data encryption standard
Recently Published Documents


TOTAL DOCUMENTS

249
(FIVE YEARS 57)

H-INDEX

14
(FIVE YEARS 1)

Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 767-789
Author(s):  
Leya Elizabeth Sunny ◽  
Dr. Varghese Paul

Stage of networking is quintessential task in which security comes into play. Securing these networks which contains confidential digital data that needs to secured will be the agenda of cryptography. Many cryptographic algorithms increment their strengths over parameters like key size, increasing the rounds of iteration and finally using confusion box as S-box as it has best robustness. So, this paper mainly focusses over securing digital data with the help of S-box function over Data Encryption Standard (DES) algorithm. For this, a plain text and key will be given to this DES as it extracts 8x8(64) bit characters from the key and converting them into its corresponding ASCII value and are concatenating to form an 8 value by taking mod16. These will give to 8 S-box in order to generate its corresponding output to make even more secure and also shows dynamic DES gives much result than other crypto methods. The evaluation of this integrated s-box and DES shows much fruitful results over factors like non-linearity, Avalanche criterion, Balance, Robustness to linear cryptanalysis, Robustness to differential cryptanalysis.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1697
Author(s):  
Kamil Dworak ◽  
Urszula Boryczka

This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks.


2021 ◽  
Vol 10 (6) ◽  
pp. 3385-3392
Author(s):  
Magdalena A. Ineke Pekereng ◽  
Alz Danny Wowor

The transposition process is needed in cryptography to create a diffusion effect on data encryption standard (DES) and advanced encryption standard (AES) algorithms as standard information security algorithms by the National Institute of Standards and Technology. The problem with DES and AES algorithms is that their transposition index values form patterns and do not form random values. This condition will certainly make it easier for a cryptanalyst to look for a relationship between ciphertexts because some processes are predictable. This research designs a transposition algorithm called square transposition. Each process uses square 8 × 8 as a place to insert and retrieve 64-bits. The determination of the pairing of the input scheme and the retrieval scheme that have unequal flow is an important factor in producing a good transposition. The square transposition can generate random and non-pattern indices so that transposition can be done better than DES and AES.


2021 ◽  
pp. 116447
Author(s):  
Erhan Akbal ◽  
Prabal Datta Barua ◽  
Sengul Dogan ◽  
Turker Tuncer ◽  
U. Rajendra Acharya

Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 30
Author(s):  
Bang Yuan Chong ◽  
Iftekhar Salam

This paper studies the use of deep learning (DL) models under a known-plaintext scenario. The goal of the models is to predict the secret key of a cipher using DL techniques. We investigate the DL techniques against different ciphers, namely, Simplified Data Encryption Standard (S-DES), Speck, Simeck and Katan. For S-DES, we examine the classification of the full key set, and the results are better than a random guess. However, we found that it is difficult to apply the same classification model beyond 2-round Speck. We also demonstrate that DL models trained under a known-plaintext scenario can successfully recover the random key of S-DES. However, the same method has been less successful when applied to modern ciphers Speck, Simeck, and Katan. The ciphers Simeck and Katan are further investigated using the DL models but with a text-based key. This application found the linear approximations between the plaintext–ciphertext pairs and the text-based key.


2021 ◽  
Vol 11 (1) ◽  
pp. 37-45
Author(s):  
Alejandro Padrón-Godínez ◽  
Rafael Prieto Meléndez ◽  
Carlos Gerardo Treviño-Palacios

La combinación de mecanismos de seguridad mediante Criptografía y Esteganografía trae consigo aumentar el nivel de seguridad en el diseño de nuevos dispositivos. En este trabajo implementamos una mezcla de sistemas de seguridad para la confidencialidad de datos, en el diseño de una marca de agua que contenga un código QR cifrado mediante el algoritmo “Data Encryption Standard” de 8 bytes. Además de la generación de una rejilla dada por una matriz de puntos del propio código QR que produce un patrón de difracción y su correspondiente patrón entrelazado. Se presentan los resultados de las marcas de agua o patrones de difracción en imágenes digitales. Éstas también podrán ser observadas cuando se graban en placas de vidrio portables, mediante un proceso de daño óptico automatizado. Así tenemos identificadores ópticos de control de acceso con confidencialidad de datos. La aportación de este artículo es la integración de varias disciplinas de las ciencias e ingenierías para el desarrollo tecnológico de aplicaciones de uso diario en sistemas de seguridad.


Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Meixi Chen

With the application of computer and network technology in the field of accounting, the development of accounting informationization is an inevitable trend, and the construction of accounting statement data into the data warehouse will be the basis of intelligent decision-making. The complexity of industry accounting statements and the arbitrariness and diversity of users’ needs for obtaining information using statements limit the development, popularization, and application of industry accounting statements. As a block encryption algorithm, the Data Encryption Standard (DES) algorithm uses 64-bit packet data for encryption and decryption. Each eighth bit of the key is used as a parity bit; that is, the actual key length is 56 bits. Encryption and decryption use the same algorithm structure, but the order in which the subkeys are used is reversed. Under the control of the subkey, inputting 64-bit plaintext can produce 64-bit ciphertext output; otherwise, inputting 64-bit ciphertext can produce 64-bit plaintext output. The confidentiality of the DES algorithm depends on the key, and only a very small number of keys are considered weak keys, which can be easily avoided in practical applications. The 3DES algorithm is a cascade of the DES algorithm, and its encryption process is based on the DES algorithm principle. This article explains the encryption process of the DES algorithm and introduces the composition of the 3DES algorithm. The experimental results show that the 3DES encryption algorithm still has a better encryption effect and “avalanche effect” than before the improvement. In addition, for the 3DES algorithm, its encryption efficiency has not been greatly affected. The 3DES encryption algorithm achieves one encryption process at a time to some extent, can effectively resist exhaustive search attacks, and enhance the security of the DES algorithm.


Sign in / Sign up

Export Citation Format

Share Document