Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (16)

Search Parameters:
Keywords = data encryption standard (DES)

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
16 pages, 1364 KiB  
Article
Quantum Circuit Implementation and Resource Analysis for Triple Data Encryption Standard (DES) (Triple-DES)
by Gyeongju Song, Seyoung Yoon and Hwajeong Seo
Mathematics 2025, 13(7), 1171; https://doi.org/10.3390/math13071171 - 2 Apr 2025
Viewed by 534
Abstract
In this paper, various types of quantum circuits for DES components are proposed to analyze the trade-offs in quantum resources for both DES and TDES block ciphers. Specifically, multiple optimized structures within the DES framework are devised, and by integrating different elements from [...] Read more.
In this paper, various types of quantum circuits for DES components are proposed to analyze the trade-offs in quantum resources for both DES and TDES block ciphers. Specifically, multiple optimized structures within the DES framework are devised, and by integrating different elements from each type, 34 possible configurations for the DES block cipher are generated. The required quantum resources for these configurations are then estimated, identifying not only qubit-optimized and depth-optimized circuits but also those achieving a balanced trade-off between qubit and circuit depth. Building on these optimized DES designs, TDES circuits are constructed, and the corresponding cost of a Grover-based attack on the TDES is estimated. Full article
(This article belongs to the Special Issue Quantum Cryptography and Applications)
Show Figures

Figure 1

23 pages, 5708 KiB  
Article
Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods
by Ongee Jeong, Ezat Ahmadzadeh and Inkyu Moon
Mathematics 2024, 12(13), 1936; https://doi.org/10.3390/math12131936 - 22 Jun 2024
Cited by 3 | Viewed by 2709
Abstract
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery [...] Read more.
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery (PR), Key Recovery (KR), and Ciphertext Classification (CC) attacks. The attacks attempt to break the block ciphers in various cases, such as different types of plaintexts (i.e., block-sized bit arrays and texts), different numbers of round functions and quantity of training data, different text encryption methods (i.e., Word-based Text Encryption (WTE) and Sentence-based Text Encryption (STE)), and different deep learning model architectures. As a result, the block ciphers can be vulnerable to EE and PR attacks using a large amount of training data, and STE can improve the strength of the block ciphers, unlike WTE, which shows almost the same classification accuracy as the plaintexts, especially in a CC attack. Moreover, especially in the KR attack, the Recurrent Neural Network (RNN)-based deep learning model shows higher average Bit Accuracy Probability than the fully connected-based deep learning model. Furthermore, the RNN-based deep learning model is more suitable than the transformer-based deep learning model in the CC attack. Besides, when the keys are the same as the plaintexts, the KR attack can perfectly break the block ciphers, even if the plaintexts are randomly generated. Additionally, we identify that DES and SPECK32/64 applying two round functions are more vulnerable than those applying the single round function by performing the KR attack with randomly generated keys and randomly generated single plaintext. Full article
Show Figures

Figure 1

15 pages, 10740 KiB  
Article
Security Improvements of JPEG Images Using Image De-Identification
by Ho-Seok Kang, Seongjun Cha and Sung-Ryul Kim
Electronics 2024, 13(7), 1332; https://doi.org/10.3390/electronics13071332 - 2 Apr 2024
Viewed by 1250
Abstract
Today, as data is easily exposed through various channels, such as storing data in cloud services or exchanging data through a SNS (Social Network Service), related privacy issues are receiving a significant amount of attention. In addition, for data that are more sensitive [...] Read more.
Today, as data is easily exposed through various channels, such as storing data in cloud services or exchanging data through a SNS (Social Network Service), related privacy issues are receiving a significant amount of attention. In addition, for data that are more sensitive to personal information, such as medical images, more attention should be paid to privacy protection. De-identification is a common method for privacy protection. Typically, it is a method of deleting or masking individual identifiers and omitting quasi-identifiers such as birth dates. In the case of images, de-identification is performed by mosaic processing or applying various effects. In this paper, we present a method of de-identifying an image by encrypting only some of the data in the JPEG (Joint Photograph Experts Group) image format, one of the most common image compression formats, so that the entire image cannot be recognized. The purpose of this paper is to protect images by encrypting only small parts, and not the entire image. This work is suitable for the fast and safe transmission and verification of high-capacity images. We have shown that images can be de-identified by encrypting data from the DHT (Define Huffman Table) segment among the JPEG header segments. Through experiments, we confirmed that that these images could not be identified after encrypting only a minimal portion, compared to previous studies that encrypted entire images, and the encryption speed and decryption speed were also faster and more effective than the results of previous studies. A model was implemented to de-identify images using AES-256 (Advanced Encryption Standard-256) and symmetric key encryption algorithm in the Huffman tables of JPEG headers, resulting in the ability to render entire images unidentifiable quickly and effectively. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

18 pages, 1539 KiB  
Article
Blocking Linear Cryptanalysis Attacks Found on Cryptographic Algorithms Used on Internet of Thing Based on the Novel Approaches of Using Galois Field (GF (232)) and High Irreducible Polynomials
by Khumbelo Difference Muthavhine and Mbuyu Sumbwanyambe
Appl. Sci. 2023, 13(23), 12834; https://doi.org/10.3390/app132312834 - 29 Nov 2023
Viewed by 1713
Abstract
Attacks on the Internet of Things (IoT) are not highly considered during the design and implementation. The prioritization is making profits and supplying services to clients. Most cryptographic algorithms that are commonly used on the IoT are vulnerable to attacks such as linear, [...] Read more.
Attacks on the Internet of Things (IoT) are not highly considered during the design and implementation. The prioritization is making profits and supplying services to clients. Most cryptographic algorithms that are commonly used on the IoT are vulnerable to attacks such as linear, differential, differential–linear cryptanalysis attacks, and many more. In this study, we focus only on linear cryptanalysis attacks. Little has been achieved (by other researchers) to prevent or block linear cryptanalysis attacks on cryptographic algorithms used on the IoT. In this study, we managed to block the linear cryptanalysis attack using a mathematically novel approach called Galois Field of the order (232), denoted by GF (232), and high irreducible polynomials were used to re-construct weak substitution boxes (S-Box) of mostly cryptographic algorithms used on IoT. It is a novel approach because no one has ever used GF (232) and highly irreducible polynomials to block linear cryptanalysis attacks on the most commonly used cryptographic algorithms. The most commonly used cryptographic algorithms on the IoT are Advanced Encryption Standard (AES), BLOWFISH, CAMELLIA, CAST, CLEFIA, Data Encryption Standard (DES), Modular Multiplication-based Block (MMB), RC5, SERPENT, and SKIPJACK. We assume that the reader of this paper has basic knowledge of the above algorithms. Full article
(This article belongs to the Special Issue IoT in Smart Cities and Homes)
Show Figures

Figure 1

20 pages, 3223 KiB  
Article
A Novel Cipher-Based Data Encryption with Galois Field Theory
by Mohammad Mazyad Hazzazi, Sasidhar Attuluri, Zaid Bassfar and Kireet Joshi
Sensors 2023, 23(6), 3287; https://doi.org/10.3390/s23063287 - 20 Mar 2023
Cited by 17 | Viewed by 3222
Abstract
Both the act of keeping information secret and the research on how to achieve it are included in the broad category of cryptography. When people refer to “information security,” they are referring to the study and use of methods that make data transfers [...] Read more.
Both the act of keeping information secret and the research on how to achieve it are included in the broad category of cryptography. When people refer to “information security,” they are referring to the study and use of methods that make data transfers harder to intercept. When we talk about “information security,” this is what we have in mind. Using private keys to encrypt and decode messages is a part of this procedure. Because of its vital role in modern information theory, computer security, and engineering, cryptography is now considered to be a branch of both mathematics and computer science. Because of its mathematical properties, the Galois field may be used to encrypt and decode information, making it relevant to the subject of cryptography. The ability to encrypt and decode information is one such use. In this case, the data may be encoded as a Galois vector, and the scrambling process could include the application of mathematical operations that involve an inverse. While this method is unsafe when used on its own, it forms the foundation for secure symmetric algorithms like AES and DES when combined with other bit shuffling methods. A two-by-two encryption matrix is used to protect the two data streams, each of which contains 25 bits of binary information which is included in the proposed work. Each cell in the matrix represents an irreducible polynomial of degree 6. Fine-tuning the values of the bits that make up each of the two 25-bit binary data streams using the Discrete Cosine Transform (DCT) with the Advanced Encryption Standard (AES) Method yields two polynomials of degree 6. Optimization is carried out using the Black Widow Optimization technique is used to tune the key generation in the cryptographic processing. By doing so, we can produce two polynomials of the same degree, which was our original aim. Users may also use cryptography to look for signs of tampering, such as whether a hacker obtained unauthorized access to a patient’s medical records and made any changes to them. Cryptography also allows people to look for signs of tampering with data. Indeed, this is another use of cryptography. It also has the added value of allowing users to check for indications of data manipulation. Users may also positively identify faraway people and objects, which is especially useful for verifying a document’s authenticity since it lessens the possibility that it was fabricated. The proposed work achieves higher accuracy of 97.24%, higher throughput of 93.47%, and a minimum decryption time of 0.0047 s. Full article
Show Figures

Figure 1

24 pages, 4082 KiB  
Article
Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices
by Xvpeng Zhang, Bingqiang Liu, Yaqi Zhao, Xiaoyu Hu, Zixuan Shen, Zhaoxia Zheng, Zhenglin Liu, Kwen-Siong Chong, Guoyi Yu, Chao Wang and Xuecheng Zou
Sensors 2022, 22(23), 9160; https://doi.org/10.3390/s22239160 - 25 Nov 2022
Cited by 3 | Viewed by 2819
Abstract
Achieving low-cost and high-performance network security communication is necessary for Internet of Things (IoT) devices, including intelligent sensors and mobile robots. Designing hardware accelerators to accelerate multiple computationally intensive cryptographic primitives in various network security protocols is challenging. Different from existing unified reconfigurable [...] Read more.
Achieving low-cost and high-performance network security communication is necessary for Internet of Things (IoT) devices, including intelligent sensors and mobile robots. Designing hardware accelerators to accelerate multiple computationally intensive cryptographic primitives in various network security protocols is challenging. Different from existing unified reconfigurable cryptographic accelerators with relatively low efficiency and high latency, this paper presents design and analysis of a reconfigurable cryptographic accelerator consisting of a reconfigurable cipher unit and a reconfigurable hash unit to support widely used cryptographic algorithms for IoT Devices, which require block ciphers and hash functions simultaneously. Based on a detailed and comprehensive algorithmic analysis of both the block ciphers and hash functions in terms of basic algorithm structures and common cryptographic operators, the proposed reconfigurable cryptographic accelerator is designed by reusing key register files and operators to build unified data paths. Both the reconfigurable cipher unit and the reconfigurable hash unit contain a unified data path to implement Data Encryption Standard (DES)/Advanced Encryption Standard (AES)/ShangMi 4 (SM4) and Secure Hash Algorithm-1 (SHA-1)/SHA-256/SM3 algorithms, respectively. A reconfigurable S-Box for AES and SM4 is designed based on the composite field Galois field (GF) GF(((22)2)2), which significantly reduces hardware overhead and power consumption compared with the conventional implementation by look-up tables. The experimental results based on 65-nm application-specific integrated circuit (ASIC) implementation show that the achieved energy efficiency and area efficiency of the proposed design is 441 Gbps/W and 37.55 Gbps/mm2, respectively, which is suitable for IoT devices with limited battery and form factor. The result of delay analysis also shows that the number of delay cycles of our design can be reduced by 83% compared with the state-of-the-art design, which shows that the proposed design is more suitable for applications including 5G/Wi-Fi/ZigBee/Ethernet network standards to accelerate block ciphers and hash functions simultaneously. Full article
(This article belongs to the Special Issue Computer Vision and Sensor Technology)
Show Figures

Figure 1

20 pages, 3926 KiB  
Article
An Efficient and Secure Big Data Storage in Cloud Environment by Using Triple Data Encryption Standard
by Mohan Naik Ramachandra, Madala Srinivasa Rao, Wen Cheng Lai, Bidare Divakarachari Parameshachari, Jayachandra Ananda Babu and Kivudujogappa Lingappa Hemalatha
Big Data Cogn. Comput. 2022, 6(4), 101; https://doi.org/10.3390/bdcc6040101 - 26 Sep 2022
Cited by 91 | Viewed by 7564
Abstract
In recent decades, big data analysis has become the most important research topic. Hence, big data security offers Cloud application security and monitoring to host highly sensitive data to support Cloud platforms. However, the privacy and security of big data has become an [...] Read more.
In recent decades, big data analysis has become the most important research topic. Hence, big data security offers Cloud application security and monitoring to host highly sensitive data to support Cloud platforms. However, the privacy and security of big data has become an emerging issue that restricts the organization to utilize Cloud services. The existing privacy preserving approaches showed several drawbacks such as a lack of data privacy and accurate data analysis, a lack of efficiency of performance, and completely rely on third party. In order to overcome such an issue, the Triple Data Encryption Standard (TDES) methodology is proposed to provide security for big data in the Cloud environment. The proposed TDES methodology provides a relatively simpler technique by increasing the sizes of keys in Data Encryption Standard (DES) to protect against attacks and defend the privacy of data. The experimental results showed that the proposed TDES method is effective in providing security and privacy to big healthcare data in the Cloud environment. The proposed TDES methodology showed less encryption and decryption time compared to the existing Intelligent Framework for Healthcare Data Security (IFHDS) method. Full article
Show Figures

Figure 1

17 pages, 2461 KiB  
Article
An Adaptive Enhanced Technique for Locked Target Detection and Data Transmission over Internet of Healthcare Things
by Muhammad Amir Khan, Jawad Khan, Nabila Sehito, Khalid Mahmood, Haider Ali, Inam Bari, Muhammad Arif and Rania M. Ghoniem
Electronics 2022, 11(17), 2726; https://doi.org/10.3390/electronics11172726 - 30 Aug 2022
Cited by 21 | Viewed by 2764 | Correction
Abstract
The incredible advancements in data transmission technology have opened up more potentials for data security than ever before. Numerous methods for data protection have been developed during the previous decades, including steganography and cryptography. The security and integrity of medical data have emerged [...] Read more.
The incredible advancements in data transmission technology have opened up more potentials for data security than ever before. Numerous methods for data protection have been developed during the previous decades, including steganography and cryptography. The security and integrity of medical data have emerged as major barriers for healthcare service systems as the Internet of Things has evolved dramatically in the healthcare business. Communication between two devices securely is a difficult problem. Numerous cryptographic algorithms are already available, including data encryption standard (DES), Rivest–Shamir–Adleman (RSA), and advanced encryption standard (AES). In this paper, we present a hybrid security model for the protection of diagnostic text data contained in medical photographs. The proposed model is built by combining a proposed hybrid encryption system with either a 2D Discrete Wavelet Transform 1 Level (2D-DWT-1L) or a 2D Discrete Wavelet Transform 2 Level (2D-DWT-2L) steganography technique. The suggested model encrypts secret data and hides them using 2D-DWT-3L. As text covers, color and grayscale images are employed. The suggested system’s performance was tested using PSNR, SSIM, MSE, and Correlation. Associated to state-of-the-art approaches, the proposed model masked personal patient data with high capacity, imperceptibility and minimum deterioration in the received stego-image. We use MATLAB to build the proposed mechanism, and measures such as throughput and execution time are used to assess performance. Full article
Show Figures

Figure 1

14 pages, 960 KiB  
Article
A Complex Matrix Private Key to Enhance the Security Level of Image Cryptography
by Mua’ad Abu-Faraj, Abeer Al-Hyari and Ziad Alqadi
Symmetry 2022, 14(4), 664; https://doi.org/10.3390/sym14040664 - 24 Mar 2022
Cited by 28 | Viewed by 3817
Abstract
Standard methods used in the encryption and decryption process are implemented to protect confidential data. These methods require many arithmetic and logical operations that negatively affect the performance of the encryption process. In addition, they use private keys of a specific length, in [...] Read more.
Standard methods used in the encryption and decryption process are implemented to protect confidential data. These methods require many arithmetic and logical operations that negatively affect the performance of the encryption process. In addition, they use private keys of a specific length, in addition to the fixed length of the data block used in encryption, which may provide the possibility of penetration of these methods, thus decreasing the level of security. In this research paper, a new method of digital image cryptography is introduced. This method is based on using a color image as an image_key to generate a sophisticated matrix private key (MPK) that cannot be hacked. The proposed method uses an initial state to set the required parameters, with secret information needed to generate the private key. The data-block size is variable, and the complicity of the MPK depends on the number of selected rounds and the data-block size. The proposed method is appropriate for publication in Symmetry because it employs a symmetrical complex matrix key to encrypt and decrypt digital images. The proposed method is simple yet very efficient in terms of throughput and scalability. The experiments show that the proposed method meets the quality requirements and can speed up the encryption–decryption process compared with standard methods, including DES, 3DES, AES, and Blowfish. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

33 pages, 1293 KiB  
Article
Preventing Differential Cryptanalysis Attacks Using a KDM Function and the 32-Bit Output S-Boxes on AES Algorithm Found on the Internet of Things Devices
by Khumbelo Difference Muthavhine and Mbuyu Sumbwanyambe
Cryptography 2022, 6(1), 11; https://doi.org/10.3390/cryptography6010011 - 22 Feb 2022
Cited by 2 | Viewed by 4594
Abstract
Many Internet of Things (IoT) devices use an Advanced Encryption Standard (AES) algorithm to secure data stored and transmitted during the communication process. The AES algorithm often suffers DC (DC) attacks. Little has been done to prevent DC attacks, particularly on an AES [...] Read more.
Many Internet of Things (IoT) devices use an Advanced Encryption Standard (AES) algorithm to secure data stored and transmitted during the communication process. The AES algorithm often suffers DC (DC) attacks. Little has been done to prevent DC attacks, particularly on an AES algorithm. This study focuses on preventing Differential Cryptanalysis attacks. DC attacks are practiced on an AES algorithm that is found on IoT devices. The novel approach of using a Khumbelo Difference Muthavine (KDM) function and changing the 8 × 8 S-Boxes to be the 8 × 32 S-Boxes successfully prevents DC attacks on an AES algorithm. A KDM function is a newly mathematically developed function, coined and used purposely in this study. A KDM function was never produced, defined, or utilized before by any researcher except for in this study. A KDM function makes a new 32-Bit S-Box suitable for the new Modified AES algorithm and confuses the attacker since it comprises many mathematical modulo operators. Additionally, these mathematical modulo operators are irreversible. The study managed to prevent the DC attack of a minimum of 70% on AES and a maximum of 100% on a Simplified DES. The attack on the new Modified AES Algorithm is 0% since no S-Box is used as a building block. Full article
Show Figures

Figure 1

21 pages, 682 KiB  
Article
Breaking Data Encryption Standard with a Reduced Number of Rounds Using Metaheuristics Differential Cryptanalysis
by Kamil Dworak and Urszula Boryczka
Entropy 2021, 23(12), 1697; https://doi.org/10.3390/e23121697 - 18 Dec 2021
Cited by 6 | Viewed by 3723
Abstract
This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts [...] Read more.
This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks. Full article
(This article belongs to the Special Issue Entropy in Real-World Datasets and Its Impact on Machine Learning)
Show Figures

Figure 1

20 pages, 3792 KiB  
Article
Investigating Deep Learning Approaches on the Security Analysis of Cryptographic Algorithms
by Bang Yuan Chong and Iftekhar Salam
Cryptography 2021, 5(4), 30; https://doi.org/10.3390/cryptography5040030 - 24 Oct 2021
Cited by 8 | Viewed by 7205
Abstract
This paper studies the use of deep learning (DL) models under a known-plaintext scenario. The goal of the models is to predict the secret key of a cipher using DL techniques. We investigate the DL techniques against different ciphers, namely, Simplified Data Encryption [...] Read more.
This paper studies the use of deep learning (DL) models under a known-plaintext scenario. The goal of the models is to predict the secret key of a cipher using DL techniques. We investigate the DL techniques against different ciphers, namely, Simplified Data Encryption Standard (S-DES), Speck, Simeck and Katan. For S-DES, we examine the classification of the full key set, and the results are better than a random guess. However, we found that it is difficult to apply the same classification model beyond 2-round Speck. We also demonstrate that DL models trained under a known-plaintext scenario can successfully recover the random key of S-DES. However, the same method has been less successful when applied to modern ciphers Speck, Simeck, and Katan. The ciphers Simeck and Katan are further investigated using the DL models but with a text-based key. This application found the linear approximations between the plaintext–ciphertext pairs and the text-based key. Full article
(This article belongs to the Special Issue Cryptography: A Cybersecurity Toolkit)
Show Figures

Figure 1

21 pages, 2947 KiB  
Article
Enhancement of an Optimized Key for Database Sanitization to Ensure the Security and Privacy of an Autism Dataset
by Md. Mokhlesur Rahman, Ravie Chandren Muniyandi, Shahnorbanun Sahran and Suziyani Mohamed
Symmetry 2021, 13(10), 1912; https://doi.org/10.3390/sym13101912 - 11 Oct 2021
Cited by 6 | Viewed by 2601
Abstract
Interrupting, altering, or stealing autism-related sensitive data by cyber attackers is a lucrative business which is increasing in prevalence on a daily basis. Enhancing the security and privacy of autism data while adhering to the symmetric encryption concept is a critical challenge in [...] Read more.
Interrupting, altering, or stealing autism-related sensitive data by cyber attackers is a lucrative business which is increasing in prevalence on a daily basis. Enhancing the security and privacy of autism data while adhering to the symmetric encryption concept is a critical challenge in the field of information security. To identify autism perfectly and for its data protection, the security and privacy of these data are pivotal concerns when transmitting information over the Internet. Consequently, researchers utilize software or hardware disk encryption, data backup, Data Encryption Standard (DES), TripleDES, Advanced Encryption Standard (AES), Rivest Cipher 4 (RC4), and others. Moreover, several studies employ k-anonymity and query to address security concerns, but these necessitate a significant amount of time and computational resources. Here, we proposed the sanitization approach for autism data security and privacy. During this sanitization process, sensitive data are concealed, which avoids the leakage of sensitive information. An optimal key was generated based on our improved meta-heuristic algorithmic framework called Enhanced Combined PSO-GWO (Particle Swarm Optimization-Grey Wolf Optimization) framework. Finally, we compared our simulation results with traditional algorithms, and it achieved increased output effectively. Therefore, this finding shows that data security and privacy in autism can be improved by enhancing an optimal key used in the data sanitization process to prevent unauthorized access to and misuse of data. Full article
(This article belongs to the Special Issue Information Technologies and Electronics Ⅱ)
Show Figures

Figure 1

16 pages, 507 KiB  
Article
Algebraic Properties of the Block Cipher DESL
by Kenneth Matheis, Rainer Steinwandt and Adriana Suárez Corona
Symmetry 2019, 11(11), 1411; https://doi.org/10.3390/sym11111411 - 15 Nov 2019
Cited by 4 | Viewed by 2889
Abstract
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of [...] Read more.
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of DESL generate the alternating group and both ciphers resist multiple right-hand sides attacks. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

23 pages, 863 KiB  
Article
An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks
by Sandeep Pirbhulal, Heye Zhang, Subhas Chandra Mukhopadhyay, Chunyue Li, Yumei Wang, Guanglin Li, Wanqing Wu and Yuan-Ting Zhang
Sensors 2015, 15(7), 15067-15089; https://doi.org/10.3390/s150715067 - 26 Jun 2015
Cited by 76 | Viewed by 9781
Abstract
Body Sensor Network (BSN) is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG), Photoplethysmography (PPG), Electrocardiogram (ECG), etc. Each sensor node in BSN delivers major information; therefore, it is [...] Read more.
Body Sensor Network (BSN) is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG), Photoplethysmography (PPG), Electrocardiogram (ECG), etc. Each sensor node in BSN delivers major information; therefore, it is very significant to provide data confidentiality and security. All existing approaches to secure BSN are based on complex cryptographic key generation procedures, which not only demands high resource utilization and computation time, but also consumes large amount of energy, power and memory during data transmission. However, it is indispensable to put forward energy efficient and computationally less complex authentication technique for BSN. In this paper, a novel biometric-based algorithm is proposed, which utilizes Heart Rate Variability (HRV) for simple key generation process to secure BSN. Our proposed algorithm is compared with three data authentication techniques, namely Physiological Signal based Key Agreement (PSKA), Data Encryption Standard (DES) and Rivest Shamir Adleman (RSA). Simulation is performed in Matlab and results suggest that proposed algorithm is quite efficient in terms of transmission time utilization, average remaining energy and total power consumption. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

Back to TopTop