key length
Recently Published Documents


TOTAL DOCUMENTS

141
(FIVE YEARS 59)

H-INDEX

10
(FIVE YEARS 2)

Author(s):  
Ahmad Al-Jarrah ◽  
Amer Albsharat ◽  
Mohammad Al-Jarrah

<p>This paper proposes a new algorithm for text encryption utilizing English words as a unit of encoding. The algorithm vanishes any feature that could be used to reveal the encrypted text through adopting variable code lengths for the English words, utilizing a variable-length encryption key, applying two-dimensional binary shuffling techniques at the bit level, and utilizing four binary logical operations with randomized shuffling inputs. English words that alphabetically sorted are divided into four lookup tables where each word has assigned an index. The strength of the proposed algorithm concluded from having two major components. Firstly, each lookup table utilizes different index sizes, and all index sizes are not multiples of bytes. Secondly, the shuffling operations are conducted on a two-dimensional binary matrix with variable length. Lastly, the parameters of the shuffling operation are randomized based on a randomly selected encryption key with varying size. Thus, the shuffling operations move adjacent bits away in a randomized fashion. Definitively, the proposed algorithm vanishes any signature or any statistical features of the original message. Moreover, the proposed algorithm reduces the size of the encrypted message as an additive advantage which is achieved through utilizing the smallest possible index size for each lookup table.</p>


2021 ◽  
Vol 2136 (1) ◽  
pp. 012043
Author(s):  
Jian Zhang ◽  
Liting Niu

Abstract Elliptic Curve Encryption (ECC) has been widely used in the field of digital signatures in communication security. ECC standards and the diversification of application scenarios put forward higher requirements for the flexibility of ECC processors. Therefore, it is necessary to design a flexible and reconfigurable processor to adapt to changing standards. The cryptographic processor chip designed in this paper supports the choice of prime and binary fields, supports the maximum key length of 576 bits, uses microcode programming to achieve reconfigurable function, and significantly improves the flexibility of the dedicated cryptographic processor. At the same time, the speed of modular multiplication and modular division can be greatly improved under the condition of keeping the low level of hardware resources through a carefully designed modular unit of operation. After using FPGA for hardware implementation, it is configured into a 256-bit key length. The highest clock frequency of this design can reach 55.7MHz, occupying 12425LUTS. Compared with a similar design, the performance is also greatly improved. After MALU module optimization design, modular multiplication module division also has significant advantages in computing time consumption.


2021 ◽  
Vol 10 (3) ◽  
pp. 105-110
Author(s):  
Al Zimy Siregar

In data communication, the aspect of security and confidentiality data is needed. To maintain the security and confidentiality of the data is by using cryptography. Cryptography is the science of mathematical techniques related to aspects of information security such as data confidentiality, data authenticity, data integrity, and authentication data. Text security is done by a hybrid cryptography in a text file that is first performed using ADFGVX Cipher encryption, then the results of ADFGVX Cipher encryption is encrypted using the RSA. Testing primes using the Fermat algorithm. Implementation of the system using C# programming language in Microsoft Visual Studio 2010. The system on RSA was tested with a maximum key length of 256 bits to 32 bits intervals.


Author(s):  
Rana M. Zaki ◽  
Hala Bahjat Abdul wahab

<p class="0abstractCxSpFirst">Long Term Evolution (LTE) of (Universal Mobile Telecommunication System) is one of the modern steps in series of mobile telecommunications systems. That appears to be a strong technology that meets the requirements of fourth-generation (4G) mobile networks and supports authentication and encryption mechanisms between User Equipment (UE) and Message Management Entity (MME). This paper provides an overview of the three most important algorithms that are considered the heart of LTE cryptographic algorithms (SNOW3G, AES, and ZUC) and a comparison between cipher key length and initial vector length to generate keystream depending on the structure used for each algorithm as each algorithm has a time of complexity and space of complexity that differs from the other security algorithm.</p><p class="0abstractCxSpLast"><strong> </strong></p>


2021 ◽  
Vol 11 (3) ◽  
pp. 1-18
Author(s):  
Rajendra Kumar Dwivedi ◽  
Rakesh Kumar ◽  
Rajkumar Buyya

Sensor networks are integrated with cloud in many internet of things (IoT) applications for various benefits. Healthcare monitoring sensor cloud is one of the application that allows storing the patients' health data generated by their wearable sensors at cloud and facilitates the authorized doctors to monitor and advise them remotely. Patients' data at cloud must be secure. Existing security schemes (e.g., key policy attribute-based encryption [KP-ABE] and ciphertext policy attribute-based encryption [CP-ABE]) have higher computational overheads. In this paper, a security mechanism called attribute-based elliptical curve cryptography (ABECC) is proposed that guarantees data integrity, data confidentiality, and fine-grained access control. It also reduces the computational overheads. ABECC is implemented in .NET framework. Use of elliptical curve cryptography (ECC) in ABECC reduces the key length, thereby improving the encryption, decryption, and key generation time. It is observed that ABECC is 1.7 and 1.4 times faster than the existing approaches of KP-ABE and CP-ABE, respectively.


Author(s):  
Kai Li ◽  
Qing-yu Cai

AbstractQuantum algorithms can greatly speed up computation in solving some classical problems, while the computational power of quantum computers should also be restricted by laws of physics. Due to quantum time-energy uncertainty relation, there is a lower limit of the evolution time for a given quantum operation, and therefore the time complexity must be considered when the number of serial quantum operations is particularly large. When the key length is about at the level of KB (encryption and decryption can be completed in a few minutes by using standard programs), it will take at least 50-100 years for NTC (Neighbor-only, Two-qubit gate, Concurrent) architecture ion-trap quantum computers to execute Shor’s algorithm. For NTC architecture superconducting quantum computers with a code distance 27 for error-correcting, when the key length increased to 16 KB, the cracking time will also increase to 100 years that far exceeds the coherence time. This shows the robustness of the updated RSA against practical quantum computing attacks.


2021 ◽  
Vol 5 (3) ◽  
pp. 483-488
Author(s):  
Cinantya Paramita ◽  
Usman Sudibyo

Mp3 is one form of audio file extension that is widely used today. With a variety of uses in a variety of mp3 systems become one of the audio extensions that are commonly found in technology systems of the Internet of Things era. However, with the many uses of the .mp3 file extension, there is a new problem, namely the security of the data itself. From these problems, the author aims to examine the security of the mp3 file by designing cryptographic science-based applications. The cryptographic algorithm used in the application is a combination of the asymmetric RSA 2048 algorithm and symmetric columnic transpositions. RSA 2048 algorithm was chosen because it has a key length in accordance with NIST standards in securing data. By combining the two algorithms, the application system will have the ability to manage mp3 files and encrypt mp3 files with the results of data that cannot be played like mp3 files in general. This application system will be developed by prototype method which is the best method in developing a system with trial and error in algorithm development.  


Author(s):  
Kosei Sakamoto ◽  
Fukang Liu ◽  
Yuto Nakano ◽  
Shinsaku Kiyomoto ◽  
Takanori Isobe

In this paper, we present an AES-based authenticated-encryption with associated-data scheme called Rocca, with the purpose to reach the requirements on the speed and security in 6G systems. To achieve ultra-fast software implementations, the basic design strategy is to take full advantage of the AES-NI and SIMD instructions as that of the AEGIS family and Tiaoxin-346. Although Jean and Nikolić have generalized the way to construct efficient round functions using only one round of AES (aesenc) and 128-bit XOR operation and have found several efficient candidates, there still seems to exist potential to further improve it regarding speed and state size. In order to minimize the critical path of one round, we remove the case of applying both aesenc and XOR in a cascade way for one round. By introducing a cost-free block permutation in the round function, we are able to search for candidates in a larger space without sacrificing the performance. Consequently, we obtain more efficient constructions with a smaller state size than candidates by Jean and Nikolić. Based on the newly-discovered round function, we carefully design the corresponding AEAD scheme with 256-bit security by taking several reported attacks on the AEGIS family and Tiaxion-346 into account. Our AEAD scheme can reach 138Gbps which is 4 times faster than the AEAD scheme of SNOW-V. Rocca is also much faster than other efficient schemes with 256-bit key length, e.g. AEGIS-256 and AES-256-GCM. As far as we know, Rocca is the first dedicated cryptographic algorithm targeting 6 systems, i.e., 256-bit key length and the speed of more than 100 Gbps.


Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Meixi Chen

With the application of computer and network technology in the field of accounting, the development of accounting informationization is an inevitable trend, and the construction of accounting statement data into the data warehouse will be the basis of intelligent decision-making. The complexity of industry accounting statements and the arbitrariness and diversity of users’ needs for obtaining information using statements limit the development, popularization, and application of industry accounting statements. As a block encryption algorithm, the Data Encryption Standard (DES) algorithm uses 64-bit packet data for encryption and decryption. Each eighth bit of the key is used as a parity bit; that is, the actual key length is 56 bits. Encryption and decryption use the same algorithm structure, but the order in which the subkeys are used is reversed. Under the control of the subkey, inputting 64-bit plaintext can produce 64-bit ciphertext output; otherwise, inputting 64-bit ciphertext can produce 64-bit plaintext output. The confidentiality of the DES algorithm depends on the key, and only a very small number of keys are considered weak keys, which can be easily avoided in practical applications. The 3DES algorithm is a cascade of the DES algorithm, and its encryption process is based on the DES algorithm principle. This article explains the encryption process of the DES algorithm and introduces the composition of the 3DES algorithm. The experimental results show that the 3DES encryption algorithm still has a better encryption effect and “avalanche effect” than before the improvement. In addition, for the 3DES algorithm, its encryption efficiency has not been greatly affected. The 3DES encryption algorithm achieves one encryption process at a time to some extent, can effectively resist exhaustive search attacks, and enhance the security of the DES algorithm.


Electronics ◽  
2021 ◽  
Vol 10 (11) ◽  
pp. 1252
Author(s):  
Xia Zhao ◽  
Bing Li ◽  
Lin Zhang ◽  
Yazhou Wang ◽  
Yan Zhang ◽  
...  

The authentication of Internet of Things (IoT) devices based on the Physical Unclonable Function (PUF) is widely adopted in the information security domain. However, the leakage of PUF responses in an authentication system reduces its privacy and security. To improve its security, we can utilize the Elliptic Curve Cryptography (ECC) algorithm with different key lengths to encrypt the PUF response arbitrarily. Point multiplication is the most time-consuming operation in ECC because of its complex calculation process, which seriously affects the efficiency of the PUF response encryption. In order to solve this problem, a point multiplier based on binary field with reconfigurable key lengths of 233, 283, 409 and 571 is designed in this paper. In our method, by reusing the underlying computing units, the resources needed for point multiplication are effectively reduced. What it is more innovative is that double point multiplication operations with a key length of less than 283 bits can be performed simultaneously in the elaborate designed point multiplication circuit, which can effectively speed up the encryption process of ECC. The circuit is implemented on Xilinx Virtex-6 FPGA. The experiment results show the single point multiplication times of 233, 283, 409 and 571 key lengths are 19.33, 22.36, 41.36 and 56.5 μs, respectively, under the clock frequency of 135 MHz. In addition, it only needs 19.33 μs to perform two-point multiplication operations when the key length is 233 bits at the same time. When the key length is 283 bits, the point multiplication operation can be performed twice in 22.36 μs.


Sign in / Sign up

Export Citation Format

Share Document