skip to main content
10.1145/3281375.3281376acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmedesConference Proceedingsconference-collections
research-article

Scrambled prime key encryption

Published:25 September 2018Publication History

ABSTRACT

Information security has become an important issue in the modern world as the popularity of internet commerce and communication technologies have emerged, making them a prospective medium to security threats. To surmount these threats, modern data communications uses cryptography - an effective, efficient and essential component for secure transmission of information. To enhance data security different cryptographic algorithms are used. Nevertheless, but the fast increase in computers' speed may threaten these algorithms. This paper presents an innovative symmetric encryption, which we call Scrambled Prime Key Encryption or SPKE that tries to heighten the level of communication security. SPKE has two keys: the first substitutes the bits while the second scrambles them.

References

  1. C.H. Meyer (1989). Cryptography ? A State of the Art Review. IEEE-CompEuro '89. 'VLSI and Computer Peripherals. VLSI and Microelectronic Applications in Intelligent Peripherals and their Interconnection Networks, pp. 150--154.Google ScholarGoogle ScholarCross RefCross Ref
  2. J.L. Massey (1988). An Introduction to Contemporary Cryptology. Proceedings of the IEEE, Special Section on Cryptography, pp. 533--549.Google ScholarGoogle ScholarCross RefCross Ref
  3. Data Encryption Standard, Federal Information Processing Standard (FIPS) Publication 46, National Bureau of Standards, U.S. Department of Commerce, Washington, DC. January 1977.Google ScholarGoogle Scholar
  4. B. Schneier (1994). The Blowfish Encryption Algorithm, Dr. Dobb's Journal of Software Tools, 19(4), 98--99.Google ScholarGoogle Scholar
  5. AES home page. Retrieved on March 7, 2018 from http://www.nist.gov/ (CryptoToolkit).Google ScholarGoogle Scholar
  6. W. Stallings (2011). Cryptography and Network Security: Principles and Practices. Prentice Hall, Saddle River, NY, USA. ISBN 13: 978-0-13-609704-4. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. Bogdanov, D. Khovratovitch, and C. Rechberger (2011). Biclique Cryptanalysis of the Full AES. In: Lee, D.H. (ed.) ASIACRYPT 2011. LNCS, Springer, Heidelberg, Volume 7073, pp. 344--371.. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. F. Patel, and M. Farik (2017). A Novel Recommendation to AES Limitation. International Journal of Scientific & Technology Research Volume 6, Issue 07, ISSN 2277--8616.Google ScholarGoogle Scholar
  9. W. Diehl (2017). Attack on AES Implementation Exploiting Publicly-visible Partial Result. Published in IACR Cryptology ePrint Archive.Google ScholarGoogle Scholar
  10. R. Gupta (2014). Information Hiding and Attacks: Review. International Journal of Computer Trends and Technology (IJCTT) 10(1): 1--4.Google ScholarGoogle Scholar
  11. R. A. Haraty, A. N. Kassar, and S. Fanous (2014). Hardening the El Gamal Public Key Cryptosystem in the Setting of Second Group of Units. International Arab Journal of Information Technology. ISSN: 1683--3198. Volume 11, Number 5.Google ScholarGoogle Scholar
  12. R. A. Haraty and W. El Horr (2006). A Hybrid Cryptosystem Based on WEP for 802.11 Networks. Journal of Computational Methods in Sciences and Engineering (JCMSE). ISSN: 1472--7978. Volume 6, Numbers 5,6. Supplement 2. IOS Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. A. Haraty, A. N. El-Kassar, and B. Shebaro (2006). A Comparative Study of El Gamal-based Digital Signature Algorithms. Journal of Computational Methods in Sciences and Engineering (JCMSE). ISSN: 1472--7978. Volume 6, Numbers 5,6. Supplement 1. IOS Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. A. Haraty, A. N. El-Kassar, and B. Shebaro (2006). A Comparative Study of RSA-based Digital Signature Algorithms. Journal of Mathematics and Statistics. ISSN: 1549--3644. Volume 2, Number 1.Google ScholarGoogle Scholar
  15. A. N. El-Kassar and R. A. Haraty (2005). El Gamal Public-Key Cryptosystem in Multiplicative Groups of Quotient Rings of Polynomials over Finite Fields. Journal of Computer Science and Information Systems. ISSN: 1820--0214. Volume 2, Number 1.Google ScholarGoogle Scholar
  16. B. Alomair, A. Clark, and R. Poovendran (2010). The Power of Primes: Security of Authentication based on a Universal Hash-function Family. Journal of Mathematical Cryptography, Volume 4, Issue 2, pp.121--148, ISSN (Online) 1862--2984.Google ScholarGoogle Scholar
  17. D. Selent (2010). Advanced Encryption Standard. Rivier Academic Journal, Volume 6, Number 2, 1--14.Google ScholarGoogle Scholar
  18. W. D. Daley and R. G. Kammer (1999). Data Encryption Standard (DES). U.S. Department Of Commerce/National Institute of Standards and Technology, Federal Information Processing Standards Publication.Google ScholarGoogle Scholar
  19. P. Rogaway (2011). Evaluation of Some Blockcipher Modes of Operation. University of California, Davis, Dept. of Computer Science, Davis, California, USA. Evaluation carried out for the Cryptography Research and Evaluation Committees (CRYPTREC) for the Government of Japan.Google ScholarGoogle Scholar
  20. L. Zhao, A. Adhikari, D. Xiao, and K. Sakurai (2010). Cryptanalysis on an Image Scrambling Encryption Scheme based on Pixel Bit. Proceedings of the International Workshop on Digital Watermarking (IWDW), Lecture Notes in Computer Science, vol 6526. Springer, Berlin, Heidelberg pp. 44--59. 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Scrambled prime key encryption

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      MEDES '18: Proceedings of the 10th International Conference on Management of Digital EcoSystems
      September 2018
      253 pages
      ISBN:9781450356220
      DOI:10.1145/3281375

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 25 September 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      MEDES '18 Paper Acceptance Rate29of77submissions,38%Overall Acceptance Rate267of682submissions,39%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader