random keys
Recently Published Documents


TOTAL DOCUMENTS

55
(FIVE YEARS 16)

H-INDEX

8
(FIVE YEARS 1)

2021 ◽  
Vol 7 ◽  
pp. e628
Author(s):  
Ravinder Rao Peechara ◽  
Sucharita V

Data exchange over the Internet and other access channels is on the rise, leads to the insecurity of consequences. Many experiments have been conducted to investigate time-efficient and high-randomized encryption methods for the data. The latest studies, however, have still been debated because of different factors. The study outcomes do not yield completely random keys for encryption methods that are longer than this. Prominent repetition makes the processes predictable and susceptible to assaults. Furthermore, recently generated keys need recent algorithms to run at a high volume of transactional data successfully. In this article, the proposed solutions to these two critical issues are presented. In the beginning, one must use the chaotic series of events for generating keys is sufficient to obtain a high degree of randomness. Moreover, this work also proposes a novel and non-traditional validation test to determine the true randomness of the keys produced from a correlation algorithm. An approximate 100% probability of the vital phase over almost infinitely long-time intervals minimizes the algorithms’ complexity for the higher volume of data security. It is suggested that these algorithms are mainly intended for cloud-based transactions. Data volume is potentially higher and extremely changeable 3% to 4% of the improvement in data transmission time with suggested algorithms. This research has the potential to improve communication systems over ten years by unblocking decades-long bottlenecks.


2021 ◽  
Vol 15 (3) ◽  
pp. 33-47
Author(s):  
Nabil Kannouf ◽  
Mohamed Labbi ◽  
Yassine Chahid ◽  
Mohammed Benabdellah ◽  
Abdelmalek Azizi

In RFID technology, communication is based on random numbers, and the numbers used there are pseudo-random too (PRN). As for the PRN, it is generated by the computational tool that creates a sequence of numbers that are generally not related. In cryptography, we usually need to generate the encrypted and decrypted keys, so that we can use the genetic algorithm (GA) to find and present those keys. In this paper, the authors use the GA to find the random keys based on GA operators. The results of this generation attempt are tested through five statistical tests by which they try to determine the keys that are mostly responsible for message-encryption.


Author(s):  
Belqassim Bouteghrine ◽  
Camel Tanougast ◽  
Said Sadoudi

Due to their structure and complexity, chaotic systems have been introduced in several domains such as electronic circuits, commerce domain, encryption and network security. In this paper, we propose a novel multidimensional chaotic system with multiple parameters and nonlinear terms. Then, a two-phase algorithm is presented for investigating the chaotic behavior using bifurcation and Lyapunov exponent (LE) theories. Finally, we illustrate the performances of our proposal by constructing three (03) chaotic maps (3-D, 4-D and 5-D) and implementing the 3-D map on Field-Programmable-Gate-Array (FPGA) boards to generate random keys for securing a client–server communication purpose. Based on the achieved results, the proposed scheme is considered an ideal candidate for numerous resource-constrained devices and internet of the things (IoT) applications.


Author(s):  
Zhenlong Man ◽  
Jinqing Li ◽  
Xiaoqiang Di ◽  
Xu Liu ◽  
Jian Zhou ◽  
...  

AbstractIn cryptosystems, the generation of random keys is crucial. The random number generator is required to have a sufficiently fast generation speed to ensure the size of the keyspace. At the same time, the randomness of the key is an important indicator to ensure the security of the encryption system. The chaotic random number generator has been widely used in cryptosystems due to the uncertainty, non-repeatability, and unpredictability of chaotic systems. However, chaotic systems, especially high-dimensional chaotic systems, have slow calculation speed and long iteration time. This caused a conflict between the number of random keys and the speed of generation. In this paper, we introduce the Least Squares Generative Adversarial Networks(LSGAN)into random number generation. Using LSGAN’s powerful learning ability, a novel learning random number generator is constructed. Six chaotic systems with different structures and different dimensions are used as training sets to realize the rapid and efficient generation of random numbers. Experimental results prove that the encryption key generated by this scheme can pass all randomness tests of the National Institute of Standards and Technology (NIST). Hence, our result shows that LSGAN has the potential to improve the quality of the random number generators. Finally, the results are successfully applied to the image encryption scheme based on selective scrambling and overlay diffusion, and good results are achieved.


2021 ◽  
Vol 20 ◽  
pp. 1-9
Author(s):  
T. Sivakumar ◽  
S. Veeramani ◽  
T. Anusha

The amount of digital data created and shared via internet has been increasing every day. The number of security attacks and threats has been increased due to poor selection of secret keywords and passwords.Cryptographic algorithms and security protocols are primarily rely on random keys to provide security services.Random numbers and key stream are playing major role in applying the security mechanisms in real time. In this paper, a novel method to generate random key stream using word grid puzzle is proposed.The proposed method is experimented and a minor analysis has been performed in the obtained result.


2021 ◽  
Vol 1 (9 (109)) ◽  
pp. 43-49
Author(s):  
Alaa Noori Mazher ◽  
Jumana Waleed

Over the last few decades, tremendous and exponential expansion in digital contents together with their applications has emerged. The Internet represents the essential leading factor for this expansion, which provides low-cost communication tools worldwide. However, the main drawback of the Internet is related to security problems. In order to provide secure communication, enormous efforts have been spent in the cryptographic field. Recently, cryptographic algorithms have become essential for increasing information safety. However, these algorithms require random keys and can be regarded as compromised when the random keys are cracked via the attackers. Therefore, it is substantial that the generation of keys should be random and hard to crack. In this paper, this is guaranteed via one of the most efficient nature-inspired algorithms emerged by inspiring the movements of stars, galaxies, and galaxy superclusters in the cosmos that can be utilized with a mathematical model (magic cube) for generating hardly cracking random number keys. In the proposed cryptographic system, the Modified Galactic Swarm Optimization (GSO) algorithm has been utilized in which every row and column of magic cube faces are randomly rotated until reaching the optimal face, and the optimal random elements are selected as optimal key from the optimal face. The generated optimized magic cube keys are used with several versions of RC6 algorithms to encrypt various secret texts. Furthermore, these generated keys are also used for encrypting images using the logical XOR operation. The obtained results of NIST tests proved that the generated keys are random and uncorrelated. Moreover, the security of the proposed cryptographic system was proved


2021 ◽  
Vol 11 (3) ◽  
pp. 1329
Author(s):  
Chih-Hsueh Lin ◽  
Guo-Hsin Hu ◽  
Che-Yu Chan ◽  
Jun-Juh Yan

This study aimed to design chaos-based synchronized dynamic keys and develop an improved chaos-based advanced encryption standard (AES) algorithm with the proposed synchronized random keys. First, based on sliding mode control (SMC) technology, a rippling control scheme was introduced to guarantee the synchronization between master–slave discrete chaotic systems. Under the synchronization, the same dynamic random chaos signals could be simultaneously obtained at the transmitter and receiver in communication systems. Then, a novel modified AES cryptosystem with dynamic random keys based on chaos synchronization was presented. In a traditional AES cryptosystem, a static key is used, and it must be exchanged in advance and confirmed to be safely kept. However, in the proposed design, by introducing the synchronization technology of chaotic systems, the static key becomes dynamic and random, and it does not need to be kept or transmitted in open channels. Consequently, the disadvantage of key storage could be eliminated and the security of encryption could be improved. Finally, the developed chaos-based AES (CAES) algorithm has been applied to construct a novel image encryption algorithm. The statistical analysis, histogram, information entropy, and correlation indexes have been calculated and analyzed through simulation experiments in order to demonstrate the capability and improvement of this presented CAES cryptosystem.


Author(s):  
Hayder Najm ◽  
Haider K. Hoomod ◽  
Rehab Hassan

The concept Web of Things (WoT) goes well beyond the emphasis on the Internet as a means of sharing data, instead of introducing all resources and connections involving computers, data, and people to the Web. It, therefore, focuses on a range of problems and opportunities, thus paving the way for several exciting industries applications.  In cryptography a range of main characteristics of chaotic systems such as non-linearity, initial condition sensitivity, and mixing properties are available. These characteristics provide an essential connection between cryptography and chaos. GOST block cipher is based on secret key secrecy. However, when the encryption process with the same key is used for plaintext, the same cipher text is created. Message replication can be easily detected by an adversary who is a bad link in every communication. In this paper, propose to use a 5d chaotic system combined with GOST block cipher to create a new secure Web of Things (WoT) cryptography system. The 5D chaotic system was used to generate chaotic random keys used in GOST algorithm to provide proper security with as high hardness randomly enhances the NIST fifteen statistical tests and modifies key schedule as security operations.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Zehui Shao ◽  
S. Kosari ◽  
R. Anoos ◽  
S. M. Sheikholeslami ◽  
J. A. Dayap

In this paper, we present a new type of symmetric encryption by converting the classical monoalphabetic affine cipher into a polyalphabetic cipher. The proposed encryption utilizes the properties of outer-convex dominating set in the corona of graphs to generate random keys from the shared keyword to every character of the message. The new encryption eliminates the weaknesses of affine cipher, thus increasing the level of confidence for exchanging messages.


Sign in / Sign up

Export Citation Format

Share Document