1,112 research outputs found

    Design of a New Block Cipher Algorithm

    Get PDF
    The new attack methods show some lacuna in the encryption algorithms and key schedule. As the strength of an encryption algorithm depends on the difficulty of cracking the original message, a number of symmetric key encryption algorithms like DES, TRIPLE DES, AES, BLOWFISH, and RC6 have been developed to provide greater security affects. Most of them are most popular in achieving data security at a great extent like AES. But, as security level is increased, the time and complexity of algorithm is also increased. This is the major cause of decreasing speed and efficiency of the encryption system. This paper presents a new algorithm for block data encryption that enhances the security level. The proposed algorithm is executed with block wise parallel encryption model to decrease the delay time. Keywords: Plain-text, encryption, block cipher, decryption, parallel encryption mode

    CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap

    Get PDF
    One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to higher resistance to brute force and other types of attacks. Since accepted cryptographic design principles dictate that larger key lengths also impose higher processing costs, increasing the security of a cryptographic file system also increases the overhead of the underlying cipher. We present a general approach to effectively extend the key length without imposing the concomitant processing overhead. Our scheme is to spread the ciphertext inside an artificially large file that is seemingly filled with random bits according to a key-driven spreading sequence. Our prototype implementation, CamouflageFS, offers improved performance relative to a cipher with a larger key-schedule, while providing the same security properties. We discuss our implementation (based on the Linux Ext2 file system) and present some preliminary performance results. While CamouflageFS is implemented as a stand-alone file system, its primary mechanisms can easily be integrated into existing cryptographic file systems

    Critical Analysis of Various Symmetric Key Cryptographic Algorithms

    Get PDF
    Current era is digital and has elite advancement in technology, almost in every field things are becoming technology friendly. It is the need to provide security to sensitive information in this fast growing technical world. Cryptography is one of the very popular fields of network security that deals with conversion of sensitive data into one which could not be understood by anyone without the secret key. Many researchers has worked in the area of cryptography and developed many algorithms in different period and providing security to the travelling data. It is need to know the strengths and weakness of each algorithm before using and suggesting to anybody to use one. After critically analyzing existing standard cryptographic algorithms on parameters like throughput, power consumption and memory usage on DES, TDES, AES, Blowfish, Twofish, Threefish, RC2, RC4, RC5 and RC6, it has been concluded that which algorithm will suit in which situation. DOI: 10.17762/ijritcc2321-8169.150616

    Security Through Amnesia: A Software-Based Solution to the Cold Boot Attack on Disk Encryption

    Get PDF
    Disk encryption has become an important security measure for a multitude of clients, including governments, corporations, activists, security-conscious professionals, and privacy-conscious individuals. Unfortunately, recent research has discovered an effective side channel attack against any disk mounted by a running machine\cite{princetonattack}. This attack, known as the cold boot attack, is effective against any mounted volume using state-of-the-art disk encryption, is relatively simple to perform for an attacker with even rudimentary technical knowledge and training, and is applicable to exactly the scenario against which disk encryption is primarily supposed to defend: an adversary with physical access. To our knowledge, no effective software-based countermeasure to this attack supporting multiple encryption keys has yet been articulated in the literature. Moreover, since no proposed solution has been implemented in publicly available software, all general-purpose machines using disk encryption remain vulnerable. We present Loop-Amnesia, a kernel-based disk encryption mechanism implementing a novel technique to eliminate vulnerability to the cold boot attack. We offer theoretical justification of Loop-Amnesia's invulnerability to the attack, verify that our implementation is not vulnerable in practice, and present measurements showing our impact on I/O accesses to the encrypted disk is limited to a slowdown of approximately 2x. Loop-Amnesia is written for x86-64, but our technique is applicable to other register-based architectures. We base our work on loop-AES, a state-of-the-art open source disk encryption package for Linux.Comment: 13 pages, 4 figure

    Providing Security to Wireless Packet Networks by using Optimized Security Method

    Get PDF
    Now-a-days technology is growing very fast, due to rapid development of the technology in computer arena, communication through network become a habit to the users. Communication through network is happen using two channels i.e., by connection oriented and connection less. At present users prefer wireless networks for communication and transferring data due to its flexibility. So in this paper we are focusing on wireless networking, as it is not reliable we are proposing an optimized security technique to provide security to the communication on wireless. In this paper we mainly focus on packet scheduling which plays the vital role in the transmission of data over wireless networks. We are using optimized security technique to secure the packets at initial level itself while scheduling the packets. Keywords: Real-Time Packets, Packet Scheduling, Wireless Networks, Security, Cryptography, Secret key, Bandwidth

    An enhanced Blowfish Algorithm based on cylindrical coordinate system and dynamic permutation box

    Get PDF
    The Blowfish Algorithm (BA) is a symmetric block cipher that uses Feistel network to iterate simple encryption and decryption functions. BA key varies from 32 to 448 bits to ensure a high level of security. However, the substitution box (S-Box) in BA occupies a high percentage of memory and has problems in security, specifically in randomness of output with text and image files that have large strings of identical bytes. Thus, the objective of this research is to enhance the BA to overcome these problems. The research involved three phases, algorithm design, implementation, and evaluation. In the design phase, a dynamic 3D S-Box, a dynamic permutation box (P-Box), and a Feistal Function (F-Function) were improved. The improvement involved integrating Cylindrical Coordinate System (CCS) and dynamic P-Box. The enhanced BA is known as Ramlan Ashwak Faudziah (RAF) algorithm. The implementation phase involved performing key expansion, data encryption, and data decryption. The evaluation phase involved measuring the algorithm in terms of memory and security. In terms of memory, the results showed that the RAF occupied 256 bytes, which is less than the BA (4096 bytes). In terms of randomness of text and image files that have large strings of identical bytes, the average rate of randomness for 188 statistical tests obtained values of more than 96%. This means that the RAF has high randomness indicating that it is more secured. Thus, the results showed that the RAF algorithm that integrates the CCS and dynamic P-Box serves as an effective approach that can consume less memory and strengthen security

    Parallel-Pipelined-Memory (P2m) Of Blowfish Fpga-Based Radio System With Improved Power-Throughput For Secure Zigbee Transmission

    Get PDF
    Currently, the advanced encryption standard (AES) scheme is employed by most of the Institute of Electrical and Electronic Engineers (IEEE) standards to secure the data transmission of mobile devices specifically in internet of things (IoT) network. However, this scheme requires high compute platform and memory to support the encryption or decryption process which may not exist in all IoT-attached devices. In order to overcome this issue, this research work proposed an alternative cryptography scheme with improved power-throughput and reduced hardware utilization to be considered as a replacement to the existing AES. Based on the performance analysis among the symmetric cryptography schemes, the AES-128 and Blowfish schemes have been chosen to be enhanced and developed based on Zynq- 7000 field programmable gate array (FPGA) technology by using three design techniques comprised of parallel, pipelined and memory (P2M) techniques. At software level, the findings showed that the proposed Blowfish design had better performance with slices occupied and power consumption decreased by 45.3% and 94% respectively, and double throughput value was generated if compared to the proposed AES-128 design. Despite of these, the proposed AES-128 design increased the throughput by 22% and reduced the power consumed to 56% with 46.8% slices usage compared to the AES designs from previous studies. At hardware level, the proposed Blowfish design continued to be implemented and validated on ZedBoard and Zynq7000 AP SoC ZC702 FPGA platforms operated at 2.4 GHz ZigBee standard via XBee-PRO ZigBee through-hole XBP24CZ7PIT-004 for real-time data transmission. Two FPGA-based radio platforms were used as transmitter and receiver to form a two-way communication and measured in non-line-of-sight (NLOS) indoor environment based on point-to-point (P2P) topology within wireless personal area network (WPAN). The performance results indicated that the proposed P2M Blowfish radio system possessed a good quality in wireless data transmission with the bit-error-rate (BER) of 6.25x10-3, maximum signal strength of -34.58 dBm and maximum communication range of 61 m at 10 dBm transmitter radio frequency (RF) power level. The improvement in performance analysis either in the software or hardware level shown by the proposed P2M Blowfish has confirmed that this design has the ability to replace the existing AES scheme in mobile devices for the IoT application

    Design and implementation of proposed 320 bit RC6-cascaded encryption/decryption cores on altera FPGA

    Get PDF
    This paper attempts to build up a simple, strong and secure cryptographic algorithm. The result of such an attempt is “RC6-Cascade” which is 320-bits RC6 like block cipher. The key can be any length up to 256 bytes. It is a secret-key block cipher with precise characteristics of RC6 algorithm using another overall structure design. In RC6-Cascade, cascading of F-functions will be used instead of rounds. Moreover, the paper investigates a hardware design to efficiently implement the proposed RC6-Cascade block cipher core on field programmable gate array (FPGA). An efficient compact iterative architecture will be designed for the F-function of the above algorithm. The goal is to design a more secure algorithm and present a very fast encryption core for low cost and small size applications

    Extended of TEA: A 256 bits block cipher algorithm for image encryption

    Get PDF
    This paper introduces an effective image encryption approach that merges a chaotic map and polynomial with a block cipher. According to this scheme, there are three levels of encryption. In the first level, pixel positions of the image are scuffled into blocks randomly based on a chaotic map. In the second level, the polynomials are constructed by taking N unused pixels from the permuted blocks as polynomial coefficients. Finally, the third level a proposed secret-key block cipher called extended of tiny encryption algorithm (ETEA) is used. The proposed ETEA algorithm increased the block size from 64-bit to 256-bit by using F-function in type three Feistel network design. The key schedule generation is very straightforward through admixture the entire major subjects in the identical manner for every round. The proposed ETEA algorithm is word-oriented, where wholly internal operations are executed on words of 32 bits. So, it is possible to efficiently implement the proposed algorithm on smart cards. The results of the experimental demonstration that the proposed encryption algorithm for all methods are efficient and have high security features through statistical analysis using histograms, correlation, entropy, randomness tests, and the avalanche effect
    corecore