cryptographic algorithms
Recently Published Documents


TOTAL DOCUMENTS

560
(FIVE YEARS 236)

H-INDEX

12
(FIVE YEARS 3)

2022 ◽  
Vol 11 (2) ◽  
pp. 0-0

IoT devices are having many constraints related to computation power and memory etc. Many existing cryptographic algorithms of security could not work with IoT devices because of these constraints. Since the sensors are used in large amount to collect the relevant data in an IoT environment, and different sensor devices transmit these data as useful information, the first thing needs to be secure is the identity of devices. The second most important thing is the reliable information transmission between a sensor node and a sink node. While designing the cryptographic method in the IoT environment, programmers need to keep in mind the power limitation of the constraint devices. Mutual authentication between devices and encryption-decryption of messages need some sort of secure key. In the proposed cryptographic environment, there will be a hierarchical clustering, and devices will get registered by the authentication center at the time they enter the cluster. The devices will get mutually authenticated before initiating any conversation and will have to follow the public key protocol.


2022 ◽  
Vol 2 (14) ◽  
pp. 55-65
Author(s):  
Hoang Dinh Linh ◽  
Do Dai Chi ◽  
Nguyen Tuan Anh ◽  
Le Thao Uyen

Abstract—Random numbers play a very important role in cryptography. More precisely, almost cryptographic primitives are ensured their security based on random values such as random key, nonces, salts... Therefore, the assessment of randomness according to statistical tests is really essential for measuring the security of cryptographic algorithms. In this paper, we focus on so far randomness tests based on runs in the literature. First, we have proved in detail that the expected number of gaps (or blocks) of length  in a random sequence of length  is . Secondly, we have evaluated correlation of some tests based on runs so far using Pearson coefficient method [5, 6] and Fail-Fail ratio one [7, 8]. Surprisingly, the Pearson coefficient method do not show any strong linear correlation of these runs-based tests but the Fail-Fail ratio do. Then, we have considered the sensitivity of these runs tests with some basic transformations. Finally, we have proposed some new runs tests based on the sensitivity results and applied evaluations to some random sources. Tóm tắt—Số ngẫu nhiên đóng một vai trò quan trọng trong mật mã. Cụ thể, độ an toàn của hầu hết các nguyên thủy mật mã đều được đảm bảo dựa trên các giá trị ngẫu nhiên như khóa, nonce, salt… Do đó, việc đánh giá tính ngẫu nhiên dựa trên các kiểm tra thống kê là thực sự cần thiết để đo độ an toàn cho các thuật toán mật mã. Trong bài báo này, chúng tôi tập trung vào các kiểm tra ngẫu nhiên dựa vào run trong các tài liệu. Đầu tiên, chúng tôi chứng minh chi tiết rằng kỳ vọng số các gap (khối) độ dài  trong một chuỗi ngẫu nhiên độ dài  là . Sau đó, chúng tôi đánh giá mối tương quan của một số kiểm tra dựa vào run bằng phương pháp hệ số Pearson [5, 6] và tỷ số Fail-Fail  [7, 8]. Đáng ngạc nhiên là phương pháp hệ số Pearson không cho thấy bất kỳ mối tương quan tuyến tính mạnh nào của các kiểm tra dựa vào run, trong khi đó tỷ số Fail-Fail lại chỉ ra. Tiếp theo, chúng tôi xem xét độ nhạy của các kiểm tra run này với một số phép biến đổi cơ bản. Cuối cùng, chúng tôi đề xuất một số kiểm tra run mới dựa trên các kết quả độ nhạy và đánh giá áp dụng chúng cho một số nguồn ngẫu nhiên.


2022 ◽  
Vol 2022 ◽  
pp. 1-16
Author(s):  
Yawen Ke ◽  
Xiaofeng Xia

The real-time operating system (RTOS) has a wide range of application domains and provides devices with the ability to schedule resources. Because of the restricted resources of embedded devices and the real-time constraints of RTOS, the application of cryptographic algorithms in these devices will affect the running systems. The existing approaches for RTOS ciphers’ evaluation are mainly provided by experimental data performance analysis, which, however, lack a clear judgment on the affected RTOS performance indicators, such as task schedulability, bandwidth, as well as a quantitative prediction of the remaining resources of RTOS. By focusing on task schedulability in RTOS, this paper provides a timed automaton-based quantitative approach to judge the feasibility of ciphers in embedded RTOS. First, a cryptographic algorithm execution overhead estimation model is established. Then, by combining the overhead model with a sensitivity analysis method, we can analyze the feasibility of the cryptographic algorithm. Finally, a task-oriented and timed automaton-based model is built to verify the analysis results. We take AES as a case study and carry out experiments on embedded devices. The experimental results show the effectiveness of our approach, which will provide specific feasibility indicators for the application of cryptographic algorithms in RTOS.


2022 ◽  
Vol 26 (4) ◽  
pp. 559-572
Author(s):  
Ibrahim Alattar ◽  
Abdul Monem S. Rahma

This paper has been developed to compare encryption algorithms based on individual magic squares and discuss the advantages and disadvantages of each algorithm or method. Where some positions of the magic square are assigned to the key and the remaining positions are assigned to the message, then the rows, columns and diagonals are summed and these results are as ciphertext and in the process of decryption the equations are arranged and solved by Gauss elimination metod. All algorithms were applied to encrypte the text and images, as well as using both GF(P) and GF(28), and the speed and complexity were calculated. The speed of MS9 by using GF(P) is 15.09085 Millie Second, while by using GF(28) it will be 18.94268 Millie Second, and the complexity is the value of the ASCII code raised to the exponent of the number of message locations multiplied by the value of the prime number raised to the exponent of the number of key locations.


2022 ◽  
Vol 30 (1) ◽  
pp. 581-603
Author(s):  
Shamsiah Suhaili ◽  
Norhuzaimin Julai

Security has grown in importance as a study issue in recent years. Several cryptographic algorithms have been created to increase the performance of these information-protecting methods. One of the cryptography categories is a hash function. This paper proposes the implementation of the SHA-256 (Secure Hash Algorithm-256) hash function. The unfolding transformation approach was presented in this study to enhance the throughput of the SHA-256 design. The unfolding method is employed in the hash function by producing the hash value output based on modifying the SHA-256 structure. In this unfolding method, SHA-256 decreases the number of clock cycles required for traditional architecture by a factor of two, from 64 to 34 because of the delay. To put it another way, one cycle of the SHA-256 design can generate up to four parallel inputs for the output. As a result, the throughput of the SHA-256 design can be improved by reducing the number of cycles by 16 cycles. ModelSim was used to validate the output simulations created in Verilog code. The SHA-256 hash function factor four hardware implementation was successfully tested using the Altera DE2-115 FPGA board. According to timing simulation findings, the suggested unfolding hash function with factor four provides the most significant throughput of around 4196.30 Mbps. In contrast, the suggested unfolding with factor two surpassed the classic SHA-256 design in terms of maximum frequency. As a result, the throughput of SHA-256 increases 13.7% compared to unfolding factor two and 58.1% improvement from the conventional design of SHA-256 design.


2022 ◽  
Vol 65 (1) ◽  
pp. 28-30
Author(s):  
Brian LaMacchia

Anticipating the output of the competition for new cryptographic algorithms.


Author(s):  
Kinjal Raut

Abstract: The internet has revolutionized advancements, it’s conveniences and uses come at the price of new perils. To be safe from being the victim of fraud, theft and other damage security and vigilance is critical. Cryptography plays an important role in securing information and communications using a set of rules, it ensures the integrity of our data. It maintains confidentiality by protecting the privacy of personal information stored in enterprise systems. Hence Encryption is the only way to ensure that your information remains secure while it is stored and being transmitted. Cryptographic Algorithms mathematically maintain the integrity, confidentiality and authenticity of sensitive information by preventing data disclosure, data tampering and repudiation. The three main types of cryptography are Symmetric Key Cryptography, Asymmetric Key Cryptography and Hash Functions. In this Paper, several important algorithms used for encryption and decryption are defined and analysed, the algorithms are DES, AES, ECC, RSA, MD5 Keywords: Cryptography, Encryption, Decryption, AES, DES, ECC, RSA, Blowfish, MD5


Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 767-789
Author(s):  
Leya Elizabeth Sunny ◽  
Dr. Varghese Paul

Stage of networking is quintessential task in which security comes into play. Securing these networks which contains confidential digital data that needs to secured will be the agenda of cryptography. Many cryptographic algorithms increment their strengths over parameters like key size, increasing the rounds of iteration and finally using confusion box as S-box as it has best robustness. So, this paper mainly focusses over securing digital data with the help of S-box function over Data Encryption Standard (DES) algorithm. For this, a plain text and key will be given to this DES as it extracts 8x8(64) bit characters from the key and converting them into its corresponding ASCII value and are concatenating to form an 8 value by taking mod16. These will give to 8 S-box in order to generate its corresponding output to make even more secure and also shows dynamic DES gives much result than other crypto methods. The evaluation of this integrated s-box and DES shows much fruitful results over factors like non-linearity, Avalanche criterion, Balance, Robustness to linear cryptanalysis, Robustness to differential cryptanalysis.


2021 ◽  
Vol 11 (6) ◽  
pp. 7867-7874
Author(s):  
U. Iftikhar ◽  
K. Asrar ◽  
M. Waqas ◽  
S. A. Ali

Nowadays, terabytes of digital data are generated and sent online every second. However, securing this extent of information has always been a challenging task. Cryptography is a fundamental method for securing data, as it makes data unintelligible for attackers, offering privacy to authorized clients. Different cryptographic algorithms have different speeds and costs that make them suitable for different applications. For instance, banking applications need outrageous security amenities, as they utilize superior algorithms having greater requirements, while gaming applications focus more on speed and cost reduction. Consequently, cryptographic algorithms are chosen based on a client's prerequisites. This study compared DES, AES, Blowfish, and RSA, examining their speed, cost, and performance, and discussed their adequacy for use in wireless sensor networks and peer-to-peer communication.


Sign in / Sign up

Export Citation Format

Share Document