849 research outputs found

    A hybrid modified lightweight algorithm for achieving data integrity and confidentiality

    Get PDF
    Encryption algorithms aim to make data secure enough to be decrypted by an attacker. This paper combines the Speck and the Salsa20 to make it difficult for an attacker to exploit any weaknesses in these two algorithms and create a new lightweight hybrid algorithm called Speck-Salsa20 algorithm for data integrity and confidentiality (SSDIC). SSDIC uses less energy and has an efficient throughput. It works well in both hardware and software and can handle a variety of explicit plaintext and key sizes. SSDIC solves the difficulties of the Speck algorithm. The sequence generated by Speck is not random and fails to meet an acceptable success rate when tested in statistical tests. It is processed by generating a random key using the Salsa20 algorithm. Salsa20 is a high-speed secure algorithm that is faster than advanced encryption standard (AES) and can be used on devices with low resources. It uses a 256-bit key hash function. The recovery of the right half of the original key of the Speck algorithm is also handled by modifying the Speck round function and the key schedule. Simulation results show, according to a National Institute of Standards and Technology (NIST) test, the performance achieved by the SSDIC is increased by nearly 66% more than that achieved from the Speck in terms of data integrity and confidentiality

    A Matrix PRNG with S-Box Output Filtering

    Get PDF
    We describe a modification to a previously published pseudorandom number generator improving security while maintaining high performance. The proposed generator is based on the powers of a word-packed block upper triangular matrix and it is designed to be fast and easy to implement in software since it mainly involves bitwise operations between machine registers and, in our tests, it presents excellent security and statistical characteristics. The modifications include a new, key-derived s-box based nonlinear output filter and improved seeding and extraction mechanisms. This output filter can also be applied to other generators.Research partially supported by the Spanish MINECO under Project TIN2011-25452

    Cellular automata for dynamic S-boxes in cryptography.

    Get PDF
    In today\u27s world of private information and mass communication, there is an ever increasing need for new methods of maintaining and protecting privacy and integrity of information. This thesis attempts to combine the chaotic world of cellular automata and the paranoid world of cryptography to enhance the S-box of many Substitution Permutation Network (SPN) ciphers, specifically Rijndael/AES. The success of this enhancement is measured in terms of security and performance. The results show that it is possible to use Cellular Automata (CA) to enhance the security of an 8-bit S-box by further randomizing the structure. This secure use of CA to scramble the S-box, removes the 9-term algebraic expression [20] [21] that typical Galois generated S-boxes share. This cryptosystem securely uses a Margolis class, partitioned block, uniform gas, cellular automata to create unique S-boxes for each block of data to be processed. The system improves the base Rijndael algorithm in the following ways. First, it utilizes a new S-box for each block of data. This effectively limits the amount of data that can be gathered for statistical analysis to the blocksize being used. Secondly, the S-boxes are not stored in the compiled binary, which protects against an S-box Blanking [22] attack. Thirdly, the algebraic expression hidden within each galois generated S-box is destroyed after one CA generation, which also modifies key expansion results. Finally, the thesis succeeds in combining Cellular Automata and Cryptography securely, though it is not the most efficient solution to dynamic S-boxes

    Modified AES Cipher Round and Key Schedule

    Get PDF
    In this paper, Advanced Encryption Standard was modified to address the lowdiffusion rate at the early rounds by adding additional primitive operationssuch as exclusive OR and modulo arithmetic in the cipher round. Furthermore,byte substitution and round constant addition were appended to the keyschedule algorithm. The modified AES was tested against the standard AESby means of avalanche effect and frequency test to measure the diffusion andconfusion characteristics respectively. The results of the avalanche effectevaluation show that there was an average increase in diffusion of 61.98% inround 1, 14.79% in round 2 and 13.87% in round 3. Consequently, the resultsof the frequency test demonstrated an improvement in the randomness of theciphertext since the average difference between the number of ones to zeros isreduced from 11.6 to 6.4 along with better-computed p-values. The resultsclearly show that the modified AES has improved diffusion and confusionproperties and the ciphertext can still be successfully decrypted and recoverback the original plaintext

    Best S-box amongst differently sized S-boxes based on the avalanche effect in ‎the advance encryption standard algorithm

    Get PDF
    Substitution boxes are essential nonlinear modules that are popular in block ‎cipher algorithms. They ‎also play a significant role in the security area because of ‎their robustness to different linear ‎cryptanalysis. Each element of the state in a S-‎box is nonlinearly replaced using a lookup table. This ‎research presents the S-‎box, one of the fundamental parts of the advanced encryption standard ‎‎(AES) ‎algorithm. The S-box represents the confusion part in the AES. However, when ‎information ‎is shared between different devices in an authorized manner, the ‎algorithm should be able to ‎combine a sufficient number of confusion layers to ‎guarantee the avalanche effect (AE). ‎Subsequently, this research selects the best ‎S-box by comparing different sizes (4×4, 8×8, and ‎‎16×16) and measuring them ‎on the basis of the million-bit encryption. The AE is the main criterion ‎used in ‎choosing the best S-box. A robust and strong cryptography algorithm should be ‎able to ‎confirm the AEs. Results indicate that the 16×16 S-box with a 52% AE ‎ratio is the superior S-bo
    • …
    corecore