Skip to main content

Tightly Close It, Robustly Secure It: Key-Based Lightweight Process for Propping up Encryption Techniques

  • Conference paper
  • First Online:
Intelligent Computing (SAI 2020)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1230))

Included in the following conference series:

Abstract

Securing invaluable information has been, and will be, the highest priority whether for individuals or organizations. Researchers are working diligently to meet this priority by offering different types of protection techniques. The encryption techniques stand out as de-facto mechanisms for ensuring proper protection for information. Many encryption techniques are available that have passed basic security tests and ensure reasonable levels of protection. The greatest challenge to these techniques is the formidably–ever–advancing cryptanalysis tools. Given this real challenge, we believe that these encryption techniques will sooner or later face the same destiny as other techniques (e.g. DES). That is, unless we keep boosting their capabilities, these techniques may fail to resist the tricky cryptanalysis tools, offering perfect opportunity for privacy–intruding lovers to threaten the information’s privacy. This paper addresses this problem by offering a specific way. In particular, it proposes a closing stage that forms an additional (and highly effective) line of defense against security attacks by concealing the final output of the encryption techniques in highly random and enormously complicated codes. This method can be integrated with any encryption technique as a final stage to increase its resistance against cryptanalysis tools. The proposed method is implemented and subjected to rigorous security testing. These tests showed that the method provides very effective camouflaging mechanisms to hide data.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Please note: we assume in Fig. 8 that each symbol is represented by 8 bits and the bits are organized from top (leftmost bit) to bottom (rightmost bit).

  2. 2.

    For the sake of simplifying the presentation, it is assumed that each symbol is represented by 8 bits.

  3. 3.

    Observe that the new index j depends on both the impact of the current feedback symbol \(f_c\) and the accumulated history of all the previous feedbacks. This makes the computation of each index j involve plenty of fuzziness. Furthermore, the shifting operator maximizes the effectiveness of the Permute(h) operator by changing the symbols that will be influenced by every permutation.

  4. 4.

    The maximum number of binary sequences that are expected to fail at the level of significance \(\alpha \) is computed using the following formula [18]: \(S.(\alpha + 3.\sqrt{\frac{\alpha (1-\alpha )}{S}})\), where S is the total number of sequences and \(\alpha \) is the level of significance.

  5. 5.

    We ignored the keys that did not result in random camouflaging codes.

References

  1. Al-Muhammed, M.J., Abuzitar, R.: Intelligent convolutional mesh-based encryption technique augmented with fuzzy masking operations. Int. J. Innov. Comput. Inf. Control (2019). (to appear)

    Google Scholar 

  2. Al-Muhammed, M.J., Abuzitar, R.: Dynamic text encryption. Int. J. Secur. Appl. (IJSIA) 11(11), 13–30 (2017)

    Google Scholar 

  3. Bogdanov, A., Mendel, F., Regazzoni, F., Rijmen, V.: ALE: AES-based lightweight authenticated encryption. In: Moriai, S. (ed.) Fast Software Encryption, FSE, LNCS, vol. 8424. Springer, Heidelberg (2013)

    Google Scholar 

  4. Knuden, L.R.: Dynamic encryption. J. Cyber Secur. Mob. 3, 357–370 (2015)

    Article  Google Scholar 

  5. Mathur, N., Bansode, R.: AES based text encryption using 12 rounds with dynamic key selection. Procedia Comput. Sci. 79, 1036–1043 (2016)

    Article  Google Scholar 

  6. Daemen, J., Rijmen, V.: The Design of RIJNDAEL: AES-The Advanced Encryption Standard. Springer, Berlin (2002)

    Book  Google Scholar 

  7. Nie, T., Zhang, T.: A study of DES and blowfish encryption algorithm. In: Proceedings of IEEE Region 10th Conference, Singapore (2009)

    Google Scholar 

  8. AL-Muhammed, M.J., Abuzitar, R.: \(\kappa \)-lookback random-based text encryption technique. J. King Saud Univ.-Comput. Inf. Sci. 2019(31), 92–104 (2019)

    Google Scholar 

  9. Patil, P., Narayankar, P., Narayan, D.G., Meena, S.M.: A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and blowfish. Procedia Comput. Sci. 78, 617–624 (2016)

    Article  Google Scholar 

  10. N.I.S.T. Special Publication, 800–67 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher Revision 1.: Gaithersburg, MD, USA, January (2012)

    Google Scholar 

  11. Bogdanov, A., Mendel, F., Regazzoni, F., Rijmen, V., Tischhauser, E.: ALE: AES-based lightweight authenticated encryption. In: Moriai, S. (ed.) FSE 2013, LNCS, vol. 8424, pp. 447–466. Springer, Heidelberg (2014)

    Google Scholar 

  12. Stallings, W.: Cryptography and Network Security: Principles and Practice, 7th edn. Pearson, London (2016)

    Google Scholar 

  13. Anderson, R., Biham, E., Knudsen, L.: Serpent: a proposal for the advanced encryption standard (2018). http://www.cl.cam.ac.uk/~rja14/Papers/serpent.pdf. Accessed Feb 2018

  14. Burwick, C., Coppersmith, D., D’Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Zunic, N.: The MARS Encryption Algorithm. IBM, August 1999

    Google Scholar 

  15. Online Random Key Generator Service. https://randomkeygen.com

  16. Soto, J.J.: Randomness Testing of the AES Candidate Algorithms (2019). http://csrc.nist.gov/archive/aes/round1/r1-rand.pdf. Accessed July 2019

  17. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST special publication 800-22, National Institute of Standards and Technology (NIST), Gaithersburg, MD (2001)

    Google Scholar 

  18. Soto, J.: Randomness Testing of the Advanced Encryption Standard Candidate Algorithms. NIST IR 6390, September 1999

    Google Scholar 

  19. Ashwak, M.A., Faudziah, A., Ruhana, K.: A competitive study of cryptography techniques over block cipher. In: 13th International Conference on Computer Modelling and Simulation, Cambridge, UK (2011)

    Google Scholar 

  20. Juels, A., Restinpart, T.: Honey encryption: security beyond the brute-force bound. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2014), Copenhagen, Denmark, pp. 293–310 (2014)

    Google Scholar 

  21. Bose, P., Hoang, V.T., Tessaro, S.: Revisiting AES-GCM-SIV: multi-user security, faster key derivation, and better bounds. In: Nielsen, J., Rijmen, V. (eds.) Advances in Cryptology – EUROCRYPT 2018, EUROCRYPT 2018, LNCS, vol. 10820, pp. 468–499. Springer, Cham (2018)

    Google Scholar 

  22. Ksasy, S.M., Takieldeen, A., Shohieb, M.S., Eltengy, H.A.: A new advanced cryptographic algorithm system for binary codes by means of mathematical equation. ICIC Express Lett. 12(2), 117–124 (2018)

    Google Scholar 

  23. Cheng, H., Zheng, Z., Li, W., Wang, P., Chu, C.-H.: Probability model transforming encoders against encoding attacks. In: USENIX Security Symposium (2019)

    Google Scholar 

  24. Jo, H.-J., Yoon, J.W.: A new countermeasure against brute-force attacks that use high performance computers for big data analysis. Int. J. Distrib. Sens. Netw. 2015, 7 (2015)

    Article  Google Scholar 

  25. Al-Muhammed, M.J., Abuzitar, R.: Mesh-based encryption technique augmented with effective masking and distortion operations. In: Proceedings of the computing conference 2019, London, United Kingdom, 17–18 July 2019, vol. 998, pp. 771–796 (2019)

    Google Scholar 

  26. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  Google Scholar 

  27. Shannon, C.E.: A mathematical theory of cryptography. Bell Syst. Tech. J. 27, 379–423, 623–656 (1945)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muhammed Jassem Al-Muhammed .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Al-Muhammed, M.J., Al-Daraiseh, A., Abuzitar, R. (2020). Tightly Close It, Robustly Secure It: Key-Based Lightweight Process for Propping up Encryption Techniques. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Intelligent Computing. SAI 2020. Advances in Intelligent Systems and Computing, vol 1230. Springer, Cham. https://doi.org/10.1007/978-3-030-52243-8_21

Download citation

Publish with us

Policies and ethics