ArticlePDF Available

New symmetric key cipher capable of digraph to single letter conversion utilizing binary system

Authors:

Abstract

In this paper, a new Playfair cipher built on bits level symmetric key cryptographic was proposed for the purpose of converting pairs of letters (digraphs) into single letters. The proposed algorithm is capable to overcome many of the shortcoming and vulnerabilities that exist in the current classical version of Playfair algorithm. The Playfair cipher is exceedingly complex than a classical substitution cipher, but still simple to hack using automated tactics. It is famous as a digraph cipher because two letters are exchanged by other two letters. This destroys any solo letter occurrence statistics, but the digraph statistics still unaffected (frequencies of two letters). Unluckily letter pairs have a flatter distribution than the one letter frequencies, so this intricacy matters for solving the code using pen and paper procedures. The suggested encryption process is conducted as follows; letters are first arranged in a spiral manner in Polybius square, afterwards, each pair will be replaced utilizing before-after technique if we are arranging pairs horizontally and down-up technique (vertically). The former process produces pairs of Plaintext that will be converted to binary bit stream then will be divided over blocks with stable sizes. Bits of these blocks are taken from pairs then fit them into square matrix of suitable order to put the concept of row-wise and revers row-wise matrix. Bits of this matrix are split into 2x2 square matrixes. The sub-matrixes are formed 8 bits. Here the XNOR operation is taken into consideration for bitwise operation to generate the keys for decryption and produce the cipher-text.
Indonesian Journal of Electrical Engineering and Computer Science
Vol. 18, No. 2, May 2020, pp. 1028~1034
ISSN: 2502-4752, DOI: 10.11591/ijeecs.v18.i2.pp1028-1034 1028
Journal homepage: http://ijeecs.iaescore.com
New symmetric key cipher capable of digraph to single letter
conversion utilizing binary system
Najdavan Abduljawad Kako1, Haval Tariq Sadeeq2, Araz Rajab Abrahim3
1Technical Institute of Administration, Duhok Polytechnic University, Iraq
2Duhok Technical Institute, Duhok Polytechnic University, Iraq
3Technical College of Administration, Duhok Polytechnic University, Iraq
Article Info
ABSTRACT
Article history:
Received Aug 6, 2019
Revised Nov 7, 2019
Accepted Nov 21, 2019
In this paper, a new Playfair cipher built on bits level symmetric key
cryptographic was proposed for the purpose of converting pairs of letters
(digraphs) into single letters. The proposed algorithm is capable to overcome
many of the shortcoming and vulnerabilities that exist in the current classical
version of Playfair algorithm. The Playfair cipher is exceedingly complex than
a classical substitution cipher, but still simple to hack using automated tactics.
It is famous as a digraph cipher because two letters are exchanged by other
two letters. This destroys any solo letter occurrence statistics, but the digraph
statistics still unaffected (frequencies of two letters). Unluckily letter pairs
have a flatter distribution than the one letter frequencies, so this intricacy
matters for solving the code using pen and paper procedures. The suggested
encryption process is conducted as follows; letters are first arranged in a spiral
manner in Polybius square, afterwards, each pair will be replaced utilizing
before-after technique if we are arranging pairs horizontally and down-up
technique (vertically). The former process produces pairs of Plaintext that will
be converted to binary bit stream then will be divided over blocks with stable
sizes. Bits of these blocks are taken from pairs then fit them into square matrix
of suitable order to put the concept of row-wise and revers row-wise matrix.
Bits of this matrix are split into 2x2 square matrixes. The sub-matrixes are
formed 8 bits. Here the XNOR operation is taken into consideration for bitwise
operation to generate the keys for decryption and produce the cipher-text.
Keywords:
ASCII code
Cryptography
Digraph
Playfair cipher
Symmetric cipher
XNOR
Copyright © 2020 Institute of Advanced Engineering and Science.
All rights reserved.
Corresponding Author:
Najdavan Abduljawad Kako,
Technical Institute of Administration,
Duhok Polytecgnic University, Iraq.
Email: najdavan.kako@dpu.edu.krd
1. INTRODUCTION
Data and information security are ancient sciences for communicating significant messages between
sender and receiver. After appearing internet in all over the world and developing communication, heavily
sharing of information in many features of our life, from our expert career, to social assemblies, to our family
life. Cryptography plays a vital role in transmitting and protecting data from eavesdroppers. Encryption is the
technique and science of keeping data from unwanted individuals by changing it into a non-detectable form by
its cryptanalysis when saving and transferring data [1, 2].
Internet security algorithms stayed complex into some extent, therefore, research on making it light
and robust through coming up with different cryptography algorithms is ongoing [3-15]. Apparently, each
algorithm has its advantages as well as its limitations. The classical Playfair cipher is an example of one of
those algorithms that has the same mentioned feature which is concentrated on the use of 5 by 5 matrix of
letters are constructed by using a keyword [16, 17]. The reason behind choosing this cipher because thus
remarkably complicate to breakdown as the frequency analysis applied for plain substitution codes does not
Indonesian J Elec Eng & Comp Sci ISSN: 2502-4752
New symmetric key cipher capable of digraph to single letter conversion… (Najdavan Abduljawad Kako)
1033
deal with it. The frequency analysis of digraph is conceivable, but extremely harder [18]. With a possible 600
digraph instead of the 26 possible one letters, in order to be effective, a large cipher-text is needed. The matrix
is built on padding the letters of key from left to right and top to bottom, so the rest of the matrix are stuffing
in the remaining alphabetic order [19-21]. In this paper a new symmetric key cryptographic method based on
converting digraph in one that has been proposed. Second section of this paper contains the algorithms for
enciphering, deciphering and key generation. Third section proves the proposed technique with a suitable
example. Conclusion is drawn in the fourth section.
2. LITERATURE REVIEW
M. Paul and J. Mandal proposed that a symmetric cipher termed spiral matrix based a bit orientation
technique (SMBBOT) has based bit level symmetric key technique (2013). SMBBOT theorize the input plain
text as binary bit stream. Those bits are taken from Most Significant Bit to Least Significant Bit and chopped
into a managed sized blocks. SMBBOT compared with existing and technically accepted TDES and AES.
The algorithm has been shown a straightforward and simple for understanding. The key variation enhances the
security features and it is viable to ensure high security for message communication [17].
3D - Playfair Cipher and additional Bitwise Operation proposed by V. Verma and D. Kaur (2013).
In this algorithm cipher, the tri-graphs of plaintext are addressed as a single unit that transformed it to
corresponding cipher text tri-graphs. Linear Feedback Shift Register is used for producing random keys based
XOR or XNOR operations. 3D-Playfair Cipher and additional Bitwise Operation together are exhibited a high
confusion and diffusion rate rapidly that enhance the cipher text security and can be simply implemented with
coming of new computer [22] This algorithm is improving classical Playfair but is still converting pairs to pairs
not to single.
The use of ASCII characters for symmetric key algorithm proposed [23] by Ayushi (2010). Anyone
can understand the text clearly as knowingly the language text if it doesn't apply enciphered method to the
message in any approach. Thus, it must hide message from anyone, those we want, even they are observed for
enciphered data to ensure that we must use encryption scheme. This algorithm has been intended in a quite
easy mode but of course not forgoing the security issues. A single key is used for both encipher and decipher
i.e. it is fallen under private key cryptographic algorithm. But as public key cipher is more secured then private
key cipher the algorithm is need be to develop and implement a public key in an easy mode [22].
In this research both S. Shakti Srivastava and N. Gupta (2011), introduce an extended Playfair cipher
“8*8 Playfair cipher” which are the digraphs in the plaintext handled as a one unit and changed into consequent
cipher digraph texts. Proposed 8*8 Playfair cipher and linear-feedback shift register (LFSR) are combined to
create the traditional Playfair cipher at match with developed ciphers that existed like Advanced Encryption
Standard (AES) and Data Encryption Standard (DES). Strong encryption does not ensure strong integrity,
weak encryption certainly ensure weak integrity. The protocol and administration engaged in carrying out the
encryption are equally crucial The paper deals with the proposed cipher's security parts and found it to be
highly secure against attacks even when the randomization is extended to higher levels based on the entire
linear-feedback shift register (LFSR) design. It is therefore not feasible to connect plaintext to cipher-text.
Furthermore, from the analysis made, this cipher is potentially a strong one [24].
In (2015) S. Singh and R. Singh proposed “Developing 3D-Playfair Cipher Algorithm Using Structure
Rotation”. That approach invented to develop the shape rotation idea on key matrix of 3D-Playfair cipher using
key randomly to reach the objectives. Due to its simplex and preferable performance, random sequences are
generated by Linear Feedback Shift Register (LFSR). This Playfair cipher gives high ratio of confusion and
diffusion. But it can still be possible to hack if there is adequate text by well-known plaintext raid technique
due to the construction of key matrix is static however contribution of the form of rotation decreases this
disadvantage up to a passable locate by concealment the real key matrix from the attackers. 3D-Playfair Cipher
with the form of rotation will advance the security using key matrix dynamically. Using Linear Feedback Shift
Register (LFSR) to create numbers randomly serves to preserve the difficulty of this practice [3, 25].
3. THE PROPOSED SCHEME
Before delving into explaining the proposed scheme, three important processes should be explained
that represent the whole ciphering process. The first phase is the encryption phase which is the process of
enciphering data followed by decryption. The second phase is the process of taking enciphered data and
converting it back to the original text. The third one is the process of key generation. The above-mentioned
three processes are described in detail in the following sub-sections.
ISSN: 2502-4752
Indonesian J Elec Eng & Comp Sci, Vol. 18, No. 2, May 2020 : 1028 - 1034
1034
3.1. Encryption Algorithm
This type of algorithm takes source data plaintext as input and generates encrypted data cipher-text
as output.
a) First step: Dividing plaintext into two-letter segments. Repeated letters in the same segment are usually
separated by an X sign. If the number of letters in the text is not even, it was padded with a sign X.
b) Second step: Taking pairs of letters and look at their positions in the grid (Matrix). If they used as horizontal
technique, we would take the letters before each pair. Otherwise, the vertical takes the letters down of each
the pairs.
c) Third step: The second step output is regarded as a stream with a restricted binary number (ASCII to
Binary) bits which are arranged in row-wise and revers row-wise in 4x4 matrix.
d) Fourth step: This matrix divided into 4 sub-matrix which is named A, B, C, and D sequentially.
e) Fifth step: This binary sequence splits into controllable -sized blocks with lengths of 4 bits according to
the sequence of A, D and B, C.
f) Sixth step: A, D bite’s stream will XNOR with B, C ones to give key2 and finally to give cipher-text which
is a single letter converted from binary.
3.2. Decryption Algorithm
This algorithm takes encrypted data cipher-text as input and generates source data plaintext as output.
a) First step: The cipher-text (encrypted data) is regarded as a binary bit sequence.
b) Second step: This binary string will XNOR with key2 after processing the session key2 data to offer 16-
bit block.
c) Third step: Square matrix of order number 4 is generated for each block of length 4 (A, B, C and D).
Using all these 2x2 sub-matrixes a single square matrix of suitable order is generated.
d) Forth step: The block in length 16 is generated after taking the bits from the Polybius square matrix then
following the row-wise and reverse row-wise Matrix. The digraph is constructed then converting it from
binary to ASCII.
e) Fifth step: Taking pairs of letters and look at their positions in the grid. If they used as horizontal,
we would take the letters before each pair. Otherwise, the vertical takes the letters up each one of the pairs.
f) Sixth step: The plaintext is formed after reversing the first step from encryption algorithm
3.3. Keys Generation
In this section we have two types of key, key for Playfair cipher and a key when converting digraph
into single and those keys are private because is known only by the client and server.
3.3.1 Playfair key
The 'key' that is used for a Playfair cipher is generally a word (without numbers and symbols), this is
used to generate randomly a 'key square. The matrix is constructed by padding with the letters of the key
(without duplicates) in spiral matrix along clock-wise direction starting from right to the center in spiral form
as shown in Figure 1, and then padding in the remainder of the matrix with the remaining letters in English
alphabetic. The letters I and J act as a single letter. Plaintext is encrypted in to two letters at the same time,
in two ways: is used as horizontal (before - after) and used vertical (down - up) as this. To do that: to encrypt
the message horizontally, for each letter in plaintext we take the letter that lies before the chosen letter in spiral
matrix and for decryption we take the letter that lies after. Likewise, in vertical method we use (down - up)
instead of (before - after). Concept of Row-Wise and reverse Row-Wise as shown in Figure 2.
Figure 2. Concept of Row-Wise and reverse Row-Wise
Indonesian J Elec Eng & Comp Sci ISSN: 2502-4752
New symmetric key cipher capable of digraph to single letter conversion… (Najdavan Abduljawad Kako)
1033
3.3.2 Digraph - Single key
The sender and receiver both contribute to starting this key, and the resulting secret is not ever known
to outside parties. The secret key is shaped during a process known as a key exchange algorithm. This process
will be achieved using key exchange algorithm which result will be by the sender and receiver in a manner of
using same key independently and employing them with certain secret data. The symmetrical encipher key
formed by this process is session-based and constitutes the real encipher for the information sent between
sender and receiver. Once this is built, the rest of the information must be enciphered with this shared secret.
This is done to ensure much more security to algorithm. This technique divides the input binary bit stream
interactively into 2 portions, one of this portion is generating key of 8 bits for each session.
4. IMPLEMENTATION
4.1. Encryption
To illustrate the algorithm, let us consider a plaintext “HIDE THE GOLD IN THE TREE STUMP”.
To encode this message. The message would become “HI DE TH EG OL DI NT HE TR EX ES TU MP".
Next, you take your letter pairs and look at their positions in the grid designed by key “PLAYFAIR
EXAMPLE” would become “PLAYFIREXM”. If we are using > horizontal, the result will be as follows:
Table 1. Encryption
PT: Plaintext, CT: Cipher-text and K: Key.
4.2. Decryption
For decryption process, exactly reverse steps of the encryption with using generated key2
“EdF$EDgeF4Tf%”. Figure 3 shows the flow diagram of algorithm. Flow diagram of decryption as shown in
Figure 4. Encryption & decryption time for different sizes in 1 MS as shown in Figure 5.
Table 2. Decryption
ISSN: 2502-4752
Indonesian J Elec Eng & Comp Sci, Vol. 18, No. 2, May 2020 : 1028 - 1034
1034
Figure 4. Flow diagram of decryption
Figure 5. Encryption & decryption time for different sizes in 1 MS
5. CONCLUSION
The algorithm provides high confusion ratio and diffusion ratio, there are huge number of possibilities
so it's very difficult to execute brute-force raid on it. Since the cipher using two methods horizontal and vertical
and it is working on all characters that known by computer compiler so the possibility of occurrence of a
character in algorithm is so less. Also, the second key (sequence of keys equals the length of the message)
strengthens the algorithm because it is not known and is created during the encryption. But still it can be broken
if the sufficient text is existed as it known as plaintext attack technique due the structure of cipher is well
recognized by everyone but contribution of bitwise operation at cipher text decreases the weakness according
to a passable limit by concealment the original cipher text from the interloper one.
The modified Playfair cipher with providing bitwise operation improves the cipher text security
rapidly and can simplify to apply on initiation of a new machine. Generation of random keys leads XNOR,
the operation of XNOR in hardware and software is very simple, and it’s costless and is so fast as compared to
other approaches. It is the first real step that is recognized the converting the two letters in algorithm to a single
Indonesian J Elec Eng & Comp Sci ISSN: 2502-4752
New symmetric key cipher capable of digraph to single letter conversion… (Najdavan Abduljawad Kako)
1033
letter. It can be concluded, that the repetition of the same letter in cipher-text respectively or randomly not
always referred to the same letter in original text as compared with classical symmetric cipher which replace
by the same letter.
The major advantages of this work is to treat the weakness of traditional Playfair cipher which are
that a digraph in the cipher-text YZ and its reverse ZY will match plaintexts such us LM and ML (and also
cipher-text LM and ML will match to plaintext YZ and ZY, i.e. the change is opposite). That can be breached
readily with the help of frequency analysis, where the alphabets of the plaintext are well-known. In addition,
the messages that already end with an 'X', and have an odd number of characters, for example, "REX" becomes
"RE XX" this case has been resolved with adding letter "Q".
All of the above weaknesses were addressed in the second part of the algorithm where two letters of
plain text are converted into one character to avoid frequency analysis and as we are dealing with the binary
system the results of this work may result in a letter or number or symbol and these are all difficult to trace
or hack. This work was created to deal with English characters only, since each character is consisting of eight
bits. The algorithm platform accepts only eight bits. Therefore, it is difficult to apply them to other language
characters such as Arabic because some of their letters contain more than eight bits.
REFERENCES
[1] D. E. Robling Denning, Cryptography and data security. Addison-Wesley Longman Publishing Co., Inc.,
1982.
[2] R. M. Redlich and M. A. Nemzow, “Data security system and method.” Google Patents, 05-Sep-2006.
[3] W. Stallings, Cryptography and Network Security: Principles and Practice, International Edition:
Principles and Practice. 2014.
[4] D. A. Zebari, H. Haron, S. R. M. Zeebaree, and D. Qader Zeebaree, “Multi-Level of DNA Encryption
Technique Based on DNA Arithmetic and Biological Operations,” ICOASE 2018 - Int. Conf. Adv. Sci.
Eng., pp. 312317, 2018, doi: 10.1109/ICOASE.2018.8548824.
[5] A. M. A. Brifcani and W. M. A. Brifcani, “Stego-Based-Crypto Technique for High Security
Applications,” Int. J. Comput. Theory Eng., vol. 2, no. 6, pp. 835841, 2010, doi:
10.7763/ijcte.2010.v2.249.
[6] A. M. Abdulazeez and A. S. Tahir, “Design and Implementation of Advanced Encryption Standard
Security Algorithm using FPGA,” Int. J. Comput. Technol., vol. 4, no. 9, pp. 19881993, 2013.
[7] P. Utomo, N. W. Nasution, Arisman, and R. W. Sembiring, “A theoretical and experimental comparison
of one time pad cryptography using key and plaintext insertion and transposition (KPIT) and key
coloumnar transposition (KCT) method,” Adv. Sci. Technol. Eng. Syst., vol. 2, no. 5, pp. 3134, 2017,
doi: 10.25046/aj020506.
[8] C. Paper and A. N. St, “Symmetric Key Cryptography Using Random Key Symmetric key cryptography
using Random key generator,” no. November, 2015.
[9] A. M. Abdulazeez and F. S. Khamo, “A Proposed Data Security Algorithm Based on Cipher Feedback
Mode and its Simulink Implementation,” vol. 4, no. 9, pp. 1598–1606, 2013.
[10] R. K. Meenakshi and A. Arivazhagan, “RTL modelling for the cipher block chaining mode (CBC) for
data security,” Indones. J. Electr. Eng. Comput. Sci., vol. 8, no. 3, pp. 709711, 2017, doi:
10.11591/ijeecs.v8.i3.pp709-711.
[11] Y. Kiran Kumar and R. Mahammad Shafi, “An efficient and secure data storage in cloud computing using
modified RSA public key cryptosystem,” Int. J. Electr. Comput. Eng., vol. 10, no. 1, pp. 530537, 2020,
doi: 10.11591/ijece.v10i1.pp530-537.
[12] H. Ali-Pacha, N. Hadj-Said, A. Ali-Pacha, M. A. Mohamed, and M. Mamat, “Cryptographic adaptation
of the middle square generator,” Int. J. Electr. Comput. Eng., vol. 9, no. 6, pp. 56155627, 2019, doi:
10.11591/ijece.v9i6.pp5615-5627.
[13] D. V. and K. Anup, “A Modified Feistel Cipher Involving Modular Arithmetic Addition and Modular
Arithmetic Inverse of a Key Matrix,” Int. J. Adv. Comput. Sci. Appl., vol. 3, no. 7, pp. 3539, 2012, doi:
10.14569/ijacsa.2012.030705.
[14] S. R. M. Zeebaree, DES encryption and decryption algorithm implementation based on FPGA,” Indones.
J. Electr. Eng. Comput. Sci., vol. 18, no. 2, pp. 774781, 2020, doi: 10.11591/ijeecs.v18.i2.pp774-781.
[15] S. R. M. Zeebaree, A. B. Sallow, B. K. Hussan, and S. M. Ali, “Design and Simulation of High-Speed
Parallel/Sequential Simplified des Code Breaking Based on FPGA,” 2019 Int. Conf. Adv. Sci. Eng.
ICOASE 2019, pp. 7681, 2019, doi: 10.1109/ICOASE.2019.8723792.
[16] V. Subhashini, N. Geethanjali, P. Vidyasagar, and P. Amrutha, “A Novel Approach on Encryption and
Decryption of 5X5 Playfair Cipher Algorithm,” no. 1, pp. 102–105, 2017.
ISSN: 2502-4752
Indonesian J Elec Eng & Comp Sci, Vol. 18, No. 2, May 2020 : 1028 - 1034
1034
[17] P. Murali and G. Senthilkumar, “Modified version of playfair cipher using linear feedback shift register,”
Proc. - 2009 Int. Conf. Inf. Manag. Eng. ICIME 2009, pp. 488490, 2009, doi: 10.1109/ICIME.2009.86.
[18] S. Krishnaswamy and H. K. Pillai, “On the number of linear feedback shift registers with a special
structure,” IEEE Trans. Inf. Theory, vol. 58, no. 3, pp. 17831790, 2012, doi:
10.1109/TIT.2011.2174332.
[19] B. A. Forouzan, Cryptography & network security. McGraw-Hill, Inc., 2007.
[20] N. A. Kako, “Classical Cryptography for Kurdish Language,” in 4th International Engineering
Conference on Developments in Civil & Computer Engineering Applications (IEC2018), 2018, vol. 2018,
pp. 2028, doi: 10.23918/iec2018.02.
[21] W. Abduallah and S. Mohammed Zeebaree, “New Data hiding method based on DNA and Vigenere
Autokey,” Acad. J. Nawroz Univ., vol. 6, no. 3, pp. 8388, 2017, doi: 10.25007/ajnu.v6n3a83.
[22] V. Verma, D. Kaur, R. K. Singh, and A. Kaur, “3D - Playfair cipher with additional bitwise operation,”
2013 Int. Conf. Control. Comput. Commun. Mater. ICCCCM 2013, no. Iccccm, 2013, doi:
10.1109/ICCCCM.2013.6648913.
[23] A. Ayushi, “Symmetric key cryptographic algorithm,” Int. J. Comput. Appl., vol. 1, no. 15, pp. 12, 2010.
[24] S. S. Srivastava and N. Gupta, “Security aspects of the extended playfair cipher,” Proc. - 2011 Int. Conf.
Commun. Syst. Netw. Technol. CSNT 2011, pp. 144147, 2011, doi: 10.1109/CSNT.2011.37.
[25] S. Singh, R. K. Singh, A. Kaur, and D. Kaur, “Developing 3D-Playfair Cipher algorithm using structure
rotation,” Conf. Proceeding - 2015 Int. Conf. Adv. Comput. Eng. Appl. ICACEA 2015, pp. 10041008,
2015, doi: 10.1109/ICACEA.2015.7164853.
... The stream cipher is one of the important branches of modern cryptography. The stream cipher systems depend basically on linear feedback shift register (LFSR) units [15], [16]. The Geffe generator can be defined by 3 maximum-length LFSRs whose lengths w1, w2, w3 are pairwise relatively prime, with nonlinear combining function. ...
... Use the rotated matrix to restore the characters which are matching to the decimal numbers (step11). 16. Retrieve secret text characters to binary bits. ...
Article
Full-text available
This paper introduces a secure communication protocol that provides secured communication pathways to manipulate drones through unsecured communication. The deployment of the proposed protocol works through providing two secured communication paths; drones to the drone’s controller path and controller to data centre path. The first secured communication path has achieved a high level of security and privacy by using a modification of SHA-1 method and an advanced encryption method. The modification of the SHA-1 is called 83SHA-1. These modifications can increase rounds in the first stage up to 83 rounds, inject each round with expansion and S-Boxes procedures that are used in DES to extend length from 160 to 240 bits then reduce it from 240 to 160 bits. After hash data from the drone then use the advanced encryption method which is called Geffe-Genetic (GG) Encryption algorithm where three types of keys will be used for deception attackers. The second accomplishment is to ensure providing secure communication between the drone’s controller and datacentre by using RNA-RADG-CBC (RRCBC) encryption algorithm where will generate an initialization vector (IV) for cipher block chaining (CBC) randomly, generate keys, and propose an encryption/decryption method. The security analysis shows a promising high security level of drones’s data.
... This redundancy induces unnecessary duplicate structures, potentially increasing chip size in hardware implementations [42]. Thirdly, while CTR-DRBG generates a key stream to provide randomness, the use of the counter value increases predictability in the key stream [43]. If specific Counter values become predictable, it's possible to predict the corresponding key stream values, ultimately compromising the security of the generated random numbers. ...
Article
Full-text available
This paper presents a study aimed at effectively implementing a deterministic random bit generator (DRBG) IP in verilog language, based on the standard encryption algorithm. By controlling the existing round generation and key generation blocks, the internal modules of the counter mode deterministic random bit generator (CTR-DRBG) were successfully implemented and operated, ensuring the secure and efficient generation of random bit sequences. The research focused on parallel operation of modules and optimized module placement to achieve improved clock frequencies. By concurrently operating two modules in the derivation and internal update modules of CTR-DRBG, the processing speed was enhanced compared to the conventional algorithm. Additionally, integrating the reseeding and initialization modules of CTR-DRBG into a single module successfully reduced size. Furthermore, this IP supports the special function register (SFR) interface. The safety of the CTR-DRBG was validated through known answer test (KAT) verification utilizing test vectors from certification. Future research should explore additional studies on CTR-DRBG operating on real FPGA or ASIC, not only using normal algorithm but also employing other block cipher algorithms.
... Hellman frst proposed the concept of the PKE system [20]. PKE system uses diferent keys to process messages: public keys and private keys [21]. ...
Article
Full-text available
This work aims to solve the specific problem in the Power Internet of Things (PIoT). PIoT is vulnerable to monitoring, tampering, forgery, and other attacks during frequent data interaction under the background of big data, leading to a severe threat to the power grid’s Information Security (ISEC). Cryptosystems can solve ISEC problems, such as confidentiality, data integrity, authentication, identity recognition, data control, and nonrepudiation. Thereupon, this work expounds on cryptography from public-key encryption and digital signature and puts forward the model of network information attack. Then, the security of the two cryptograms is certified against the two cyberattack modes. On this basis, an Identity-based Combined Encryption and Signature (IBCES) ensemble scheme is proposed by combining public-key encryption with the digital signature. Finally, the security of the proposed IBCES’s encryption and the signature schemes is verified, and the results prove their feasibility. The results show that the proposed IBCEs are effective and feasible, fully meeting the information confidentiality requirements. Additionally, smart grid against Information Security (ISEC) algorithms must comprehensively consider network resources and computing power. This work creatively combines the two cryptosystems. The proposal breaks the traditional key segmentation principle by applying the same key to different cryptosystems and ensures the independent security of the two cryptosystems. The conclusion provides technical support for future research on cryptography.
... Private key (or symmetric) algorithms and public key (or asymmetric) algorithms are the two basic categories of algorithms. Asymmetric encryption uses a single key for both encryption and decryption, whereas symmetric encryption employs different keys on both sides [3]. The necessity for cryptography arises from the possibility of an observing opponent who is interested in learning the contents of the communication between the communicating parties. ...
Article
Full-text available
Nowadays, as communication and network technologies evolve in modern life, ensuring the confidentiality of a cryptography system has become a critical requirement. The Vigenère cipher is attracting the attention of cryptography specialists, although the Vigenère cipher algorithm has a problem. The problem is due to a repeating encryption key. As a result of the multiple cryptographic approaches described in the literature, this paper proposes a novel encryption strategy for safe and secure data exchange by utilizing a new key generation process. The proposed encryption approach avoids the issue of repeating keys. Additionally, the classic Vigenère cipher encrypts the plaintext using a 26x26 Vigenère table, the researcher modified the original Vigenère table to 95x95, which adds more potential letters, mathematical symbols, numerals, and punctuation to a standard QWERTY keyboard layout. Additionally, the researcher added case sensitivity. To observe the performance of the proposed method, the index of coincidence and entropy have been calculated. The obtained results confirm the high performance of the proposed algorithm in comparison to the other algorithms used in this paper. The primary goal of this paper is to make cryptanalysis extremely complex and to promote data security.
... The input image in JPEG is divided into 8_8 blocks that are not overlapped, all of which will be translated into block DCT frequency (BDCT). A binary stream is then compressed with DCT coefficients by quantizing and entropy coding for each transformed block [39] [40]. Neural networks ...
Article
Full-text available
Computer images consist of huge data and thus require more memory space. The compressed image requires less memory space and less transmission time. Imaging and video coding technology in recent years has evolved steadily. However, the image data growth rate is far above the compression ratio growth, Considering image and video acquisition system popularization. It is generally accepted, in particular that further improvement of coding efficiency within the conventional hybrid coding system is increasingly challenged. A new and exciting image compression solution is also offered by the deep convolution neural network (CNN), which in recent years has resumed the neural network and achieved significant success both in artificial intelligent fields and in signal processing. In this paper we include a systematic, detailed and current analysis of image compression techniques based on the neural network. Images are applied to the evolution and growth of compression methods based on the neural networks. In particular, the end-to-end frames based on neural networks are reviewed, revealing fascinating explorations of frameworks/standards for next-generation image coding. The most important studies are highlighted and future trends even envisaged in relation to image coding topics using neural networks.
... Application of symmetric key with an encryption and decryption process using the same key [27]. Senders and recipients of messages use the same key model to be able to access information [28]. ...
Article
E-business security becomes an important issue in the development of technology, to ensure the safety and comfort of transactions in the exchange of information is privacy. This study aims to improve security in e-business systems using a hybrid algorithm that combines two types of keys, namely symmetric and asymmetric keys. Encryption and decryption of messages or information carried by a symmetric key using the simple symmetric key algorithm and asymmetric keys using the Rivest Shamir Adleman (RSA) algorithm. The proposed hybrid algorithm requires a high running time in the decryption process compared to the application of a single algorithm. The level of security is stronger because it implements the process of message encryption techniques with two types of keys simultaneously.
Article
Full-text available
Biometrics is widely used with security systems nowadays; each biometric modality can be useful and has distinctive properties that provide uniqueness and ambiguity for security systems especially in communication and network technologies. This paper is about using biometric features of fingerprint, which is called (minutiae) to cipher a text message and ensure safe arrival of data at receiver end. The classical cryptosystems (Caesar, Vigenère, etc.) became obsolete methods for encryption because of the high-performance machines which focusing on repetition of the key in their attacks to break the cipher. Several Researchers of cryptography give efforts to modify and develop Vigenère cipher by enhancing its weaknesses. The proposed method uses local feature of fingerprint represented by minutiae positions to overcome the problem of repeated key to perform encryption and decryption of a text message, where, the message will be ciphered by a modified Vigenère method. Unlike the old usual method, the key constructed from fingerprint minutiae depend on instantaneous date and time of ciphertext generation. The Vigenère table consist of 95 elements: case sensitive letters, numbers, symbols and punctuation. The simulation results (with MATLAB 2021b) show that the original message cannot be reconstructed without the presence of the key which is a function of the date and time of generation. Where 720 different keys can be generated per day which mean 1440 distinct ciphertexts can be obtained for the same message daily.
Chapter
The number of portable digital devices is escalating day by day with the advancement of technology. As the number of digital devices users is expanding, the security concer for the privacy of their shared information is also thriving. Cyber criminals wait for the opportunities to steal and tamper with the secret information shared by the users. To protect the cyber world from these criminals by ensuring the secured communication channel between users in an affordable cost is now a big challenge for researchers. Considering these concerns, the target of this research is to develop an encryption algorithm for portable devices which will be less costly and energy proficient. For that purpose, a low-cost energy efficient algorithm has been proposed which needs two private keys of sender and receiver and one global public key. A shared symmetric key is generated by mixing those keys in both sender and receiver sides. For different sets of public and private keys, the generated shared symmetric key is dissimilar. This symmetric key can be used for encrypting the plain text and decrypting the cipher text. Lastly, a performance analysis has been performed which shows that the algorithm is resilient against the brute force attack and takes less computational time to execute in comparison with the existing Diffie–Hellman Algorithm.KeywordsEncryptionSecurityPrivacyPortable
Chapter
Cryptography protects data in storage, transmission, and process. The means of communication are susceptible to security threats and may be compromised by attackers who can breach the privacy of confidential data. Most of the traditional used symmetric algorithm uses a single key for encrypting the data. If this single key is compromised, the data is no longer secure. This paper will propose a new symmetric block cipher encryption algorithm that uses multiple keys instead of a single one. Therefore, even if one or more keys are compromised, a complete set of keys is required for a successful attack. The strength of the proposed algorithm relies on massive built-in database sets that are represented as keys. The program will pick from these keys based on random measures. The algorithm is programmed in Python, and a performance comparison with another symmetric algorithm Advanced Encryption Algorithm (AES) is provided, which shows promising results.KeywordsCryptographySymmetricAlgorithmKeysBlock cipherSecuritySecuring communicationPython
Article
Full-text available
span lang="EN-US">Cloud Computing is the ability to improve the utility or train new human resources without investing in new infrastructure, or add capabilities to existence without the latest software licensing. It expanded the capabilities of Information Technology (IT). From the past few years, cloud computing has developed from a good business concept in the best rising sectors of the IT industry. But more information on individuals and companies was put in the cloud, and concerns began to think about how secure the cloud environment was. Despite cloud surrounding structures, enterprise users still do not want to expand their business in the cloud. Security reduces the growth of cloud computing and continues to spread the market with complexity with data privacy and data protection. The security of cloud computing has constantly been an significant aspect of improved quality of service from cloud service providers. Data storage in the cloud has a problem related to data security. However, cloud computing construct many new security challenges which have not been well examine. In order to ensure that the user's data in the cloud is secure, we have proposed an effective mechanism with a distinctive feature of data integrity and privacy. This paper focusing on problems relating to the cloud data storage techniques and security in virtual environment. We recommend a method for providing data storage and security in cloud using public key Cryptosystem, which uses the concept of the modified RSA algorithm to provide better security for the data stored in the cloud. </span
Article
Full-text available
Nowadays there is a lot of importance given to data security on the internet. The DES is one of the most preferred block cipher encryption/decryption procedures used at present. This paper presents a high throughput reconfigurable hardware implementation of DES Encryption algorithm. This achieved by using a new proposed implementation of the DES algorithm using pipelined concept. The implementation of the proposed design is presented by using Spartan-3E (XC3S500E) family FPGAs and is one of the fastest hardware implementations with much greater security. At a clock frequency of 167.448MHz for encryption and 167.870MHz for decryption, it can encrypt or decrypt data blocks at a rate of 10688Mbps.
Article
Full-text available
span lang="EN-US">Currently, cryptography plays a major role in various computer and technological applications. With the high number of internet users, the use of cryptography to provide information security has become a priority. Several applications such as e-mails, electronic banking, medical databases and e-commerce require the exchange of private information. While, if the connection is not secure, this sensitive information can be attacked. The best-known cryptographic systems rely on the generation of random numbers, which are fundamental in various cryptographic applications such as key generation and data encryption. In what follows, we want to use pseudo-random sequences generated by the middle square generator. In this work, it must be possible to estimate that the data produced has random characteristics, knowing that the algorithm used is deterministic. Overall, this paper focuses on the testing of pseudo-random sequences generated by the middle square generator and its use in data encryption.</span
Conference Paper
Full-text available
The most important concern in different data communication and transmission is to secure this data for every county individually. To transmit data through unsecure channel we need to use cryptographic algorithms, Kurdish language spoken by more than five million people. Unfortunately, there is no use of this language alphabet in data encryption and decryption. The purpose of this paper is to introduce the Kurdish alphabet usage in cryptography with a new symmetric algorithm which consist of 34 letters with using its ASCII Unicode and distributing the keys over the secure channel to decipher the text. This is the first attempt to apply an algorithm on the Kurdish characters. Keywords: Symmetric, Asymmetric, Kurdish language, Modular.
Article
Full-text available
The demand of satellite communication, the security algorithms are to be designed in the board. The information from the satellite to the ground is required the data security with the cryptographic algorithms. Advanced encryption standard (AES) is one of the promising cryptographic algorithms for the terrestrial communication. In this paper, the encryption and decryption is mainly focused on the cipher block chaining (CBC) mode for achieving the high secured data transmission. For efficient data transmission, the AES algorithm is implemented by using CBC mode. The proposed work is designed by using RTL modeling and also the minimum numbers of logical elements are used for implementation. © 2017 Institute of Advanced Engineering and Science. All rights reserved.
Article
Full-text available
People are always looking for secure methods to protect valuable information against unauthorized access or use. That's why; disciplines like cryptography and steganography are gaining a great interest among researchers. Recent steganographic techniques hide data into digital media such as sound, images, and videos. However, steganography took a step further to utilize the DNA as a carrier of secret information. DNA-based steganography techniques could be for either authentication or data storage. There is a special property for real DNA sequences, that is, there is almost no difference between a real DNA sequence and a fake one. This property has been be exploited in this study. A distinct type of hiding approach is adopted in this work to be applied on the DNA sequences based on cryptographic method called Vigenere Autokey. The proposed mechanism hides the secret message via converting it along with the key to the DNA sequences and then applying the Autokey cipher using a special table created via making use of DNA-XOR operator to increase the security of the proposed mechanism. So, it can meet the requirements of good steganographic system (with high embedding capacity, good visual imperceptibility, and reasonable level of security).
Conference Paper
Networks have evolved very rapidly, which allow secret data transformation speedily through the Internet. However, the security of secret data has posed a serious threat due to openness of these networks. Thus, researchers draw their attention on cryptography field for this reason. Due to the traditional cryptographic techniques which are vulnerable to intruders nowadays. Deoxyribonucleic Acid (DNA) considered as a promising technology for cryptography field due to extraordinary data density and vast parallelism. With the help of the various DNA arithmetic and biological operations are also Blum Blum Shub (BBS) generator, a multi-level of DNA encryption algorithm is proposed here. The algorithm first uses the dynamic key generation to encrypt sensitive information as a first level; second, it uses BBS generator to generate a random DNA sequence; third, the BBS-DNA sequence spliced with a DNA Gen Bank reference to produce a new DNA reference. Then, substitution, permutation, and dynamic key are used to scramble the new DNA reference nucleotides locations. Finally, for further enhanced security, an injective mapping is established to combine encrypted information with encrypted DNA reference using Knight tour movement in Hadamard matrix. The National Institute of Standard and Technology (NIST) tests have been used to test the proposed algorithm. The results of the tests demonstrate that they effectively passed all the randomness tests of NIST which means they can effectively resist attack operations. Keywords—DNA Cryptography, Blum Blum Shub generator, Hadamard Matrix, Knight Tour, Randomness.