scholarly journals SURVEY: EFFICIENT HYBRID ALGOR ITHMS OF CRYPTOGRAPHY

Author(s):  
Mays M. HOOBI

Day after day, the digital data sizes undergo rapid increases over Internet, it is significant; the data shouldn’t be accessed by the unauthorized users. The attackers attempt at accessing those sensitive part of the data. There is a necessity for the prevention of the unauthorized access of the data and guarantee the secure data exchange. A variety of the cryptographic approaches have been used for the conversion of the secret data of the users into secure ciphertext formats. The cryptographic methods have been based on, private and public keys. The researchers have worked on the efficient and secure transmission of data and presented a variety of the cryptographic approaches. For the efficient and secure transmission of the data over networks, there is a necessity of using hybrid approaches of encryption. In this article, various encryption methods are reviewed such as Rijndael, Number Theory Research Unit, Data Encryption Standard, 3 Data Encryption Standard, Elliptic Curve Cryptography, Rivest–Shamir–Adleman, Optimal Asymmetric Encryption Padding, Diffie-Hellman, HiSea, Improved Caesar, Digital Signature, and Advance Encryption Standard. Keywords: Brute Force Attack, Cryptography, Digital Data, Hybrid Encryption, Search Space.

Author(s):  
Soufiane Oukili ◽  
Seddik Bri

<span lang="EN-US">The Data Encryption Standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the Data Encryption Standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.</span>


Author(s):  
Zolidah Kasiran ◽  
Hikma Farah Ali ◽  
Noorhayati Mohamed Noor

The advancement of the data communication technologies has increased the traffic of data exchange over the internet and at the same time created the opportunity of data attack by various party.  This paper present  Time Performance Analysis Of Advanced Encryption Standard And Data Encryption Standard  in Data Security Transaction<strong>. </strong>In this study we proposed an AES algorithm with  different key size, and different file format. Our aim is to safely to transfer the file for using the AES algorithm. Proposed algorithm has done by analyzing the different time taken for both AES and DES, experiments were done by three different file  format which were text, image, and voice. Each file format type was tested with five different file sizes. The result of each experiments were analysed and it was confirmed that  the AES algorithm have better performance in term of time taken as compared to DES.


Author(s):  
Kemal Tütüncü ◽  
Özcan Çataltaş

This study proposes a new hybrid n-LSB (Least Significant Bit) substitution-based image steganography method in the spatial plane. The previously proposed n-LSB substitution method by authors of this paper is combined with the Rivest-Shamir-Adleman (RSA), RC5, and Data Encryption Standard (DES) encryption algorithms to improve the security of the steganography, which is one of the requirements of steganography, and the Lempel-Ziv-Welch (LZW), Arithmetic and Deflate lossless compression algorithms to increase the secret message capacity. Also, embedding was done randomly using a logistic map-based chaos generator to increase the security more. The classical n-LSB substitution method and the proposed hybrid approaches based on the previously proposed n-LSB were implemented using different secret messages and cover images. When the results were examined, it has been seen that the proposed hybrid n-LSB approach showed improvement in all three criteria of steganography. The proposed hybrid approach that consists of previously proposed n-LSB, RSA, Deflate, and the logistic map had the best results regarding capacity, security, and imperceptibility.


Author(s):  
Soufiane Oukili ◽  
Seddik Bri

<span lang="EN-US">The Data Encryption Standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the Data Encryption Standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.</span>


Security is one of the challenging problems in the hybrid cloud, because of the combination of private and public cloud. A novel algorithm has been presented in this paper, to secure the hybrid cloud networks during information storage and recovery. The algorithm consists of four modules: (i) data collection module, (ii) data de-duplication module, (iii) encrypted de-duplication module and (iv) user interface module. Initially, the document is collected using the data collection module and duplicate data is removed using the matching score mechanism. This de-duplicated data is encrypted using the Optimal Triple Data Encryption Standard (OTDES). To enhance the performance of TDES, oppositional monarch butterfly optimization algorithm (OMBOA) is used in hybrid combination with TDES and this is referred as OTDES. This encrypted data is then stored on the cloud. The stored information can be accessed through the user interface module. Performance evaluation of the proposed security system has been carried out on the basis of different evaluation metrics and have been found in good order.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1697
Author(s):  
Kamil Dworak ◽  
Urszula Boryczka

This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks.


Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 767-789
Author(s):  
Leya Elizabeth Sunny ◽  
Dr. Varghese Paul

Stage of networking is quintessential task in which security comes into play. Securing these networks which contains confidential digital data that needs to secured will be the agenda of cryptography. Many cryptographic algorithms increment their strengths over parameters like key size, increasing the rounds of iteration and finally using confusion box as S-box as it has best robustness. So, this paper mainly focusses over securing digital data with the help of S-box function over Data Encryption Standard (DES) algorithm. For this, a plain text and key will be given to this DES as it extracts 8x8(64) bit characters from the key and converting them into its corresponding ASCII value and are concatenating to form an 8 value by taking mod16. These will give to 8 S-box in order to generate its corresponding output to make even more secure and also shows dynamic DES gives much result than other crypto methods. The evaluation of this integrated s-box and DES shows much fruitful results over factors like non-linearity, Avalanche criterion, Balance, Robustness to linear cryptanalysis, Robustness to differential cryptanalysis.


2020 ◽  
Vol 55 (3) ◽  
Author(s):  
Mayes M. Hoobi

Cryptography is the operation of transferring a specific message to prevent an attacker from accessing the contents of a message. To increase the level of security in any communication, both parties must have a copy of the encryption key. The Data Encryption Standard algorithm is insufficient due to its weak key generation, so that the key must be reconfigured to make this algorithm more secure, effective, and stronger. The key for encryption enhances securities of the Data Encryption Standard algorithm. This research assumed a combination of two efficient encryption algorithms to achieve the goal of information security by adding a new level of security to the Data Encryption Standard algorithm using the elliptic curve cryptography algorithm. This aim was met by adding two new key functions; the first one is EncK(), and the second one is DecK() for an encryption and decryption key of the Data Encryption Standard algorithm to make this algorithm more secure against attackers. The results obtained from this research also demonstrate good resistance against a brute-force attack, which makes the system more effective by applying the elliptic curve cryptography algorithm to encrypt and decrypt keys using the Data Encryption Standard. In addition, these modifications enhance the degree of complexity, increase key search space, and make the ciphered message more difficult for an attacker to crack.


Sign in / Sign up

Export Citation Format

Share Document