Open Access Open Access  Restricted Access Subscription Access

Efficient Cipher Scheme for Hybrid Models with Internal Structure Modification


Affiliations
1 Department of Computer Science and Engineering, Lovely Professional University, Punjab, India
 

Data confidentiality (DC) became an essential security service required during data transmission or storing sensitive data over the network in every application. A rise in security attacks causing several security services are required to be implemented for preventing both passive and active attacks. DC security service is most common and based on a complex reversible mathematical calculation recognized as cipher algorithm. The confidentiality of information kept in digital mode, as well as its simple accessing at any moment, has become a significant phenomenon. However, many applications put constrained to develop cipher models that can provide better performance while maintaining minimum security level. In this regard, several hybrid models have been developed and discussed in the literature based on cascading which provides enhanced security but increases system performance due to the running of multiple algorithms. The aim of the proposed scheme is to improve the system performance of the cascaded hybrid model by doing modifications in the internal structure of each algorithm used in the model by reducing the number of rounds required for doing encryption and decryption. Each algorithm used in cascading in hybrid model uses a different key generated using the SHA256 algorithm which helps to maintain the security level of the hybrid cryptography model. Finally, we conduct the performance analysis of the existing hybrid cryptography model with the proposed cipher scheme having a reduced number of rounds. The proposed scheme shows better performance of the hybrid model compared with its corresponding existing model.

Keywords

Data Confidentiality, Hybrid Cryptography, Internal Modification, Cascaded Encryptions, Secure Hash Algorithm.
User
Notifications
Font Size

  • M. M. Hoobi, “Efficient Hybrid Cryptography Algorithm,” J. Southwest Jiaotong Univ., vol. 55, no. 3, Jun. 2020, doi: 10.35741/issn.0258-2724.55.3.5.
  • P. Soni and R. Malik, “Performance Analysis of Cascaded Hybrid Symmetric Encryption Models,” Turkish J. Comput. Math. Educ., vol. 12, no. 2, pp. 1699–1708, Apr. 2021, doi: https://doi.org/10.17762/turcomat.v12i2.1506.
  • Eman Salim Ibrahim Harba, “Secure Data Encryption Through a Combination of AES, RSA, and HMAC,” Eng. Technol. Appl. Sci. Res., vol. 7, no. 4, pp. 1781–1785, 2017.
  • G. Marinakis, “Modification and customization of cryptographic algorithms,” J. Appl. Math. Bioinforma., vol. 9, no. 1, pp. 1–13, 2019.
  • W. Stallings, Network Security Essentials, Fourth Edi. Prentice Hall Press, USA, 2010.
  • F. J. D’souza and D. Panchal, “Advanced encryption standard (AES) security enhancement using hybrid approach,” Proceeding - IEEE Int. Conf. Comput. Commun. Autom. ICCCA 2017, pp. 647–652, 2017, doi: 10.1109/CCAA.2017.8229881.
  • B. Schneier, Applied Cryptography, Second Edi. John Wiley & Sons, Inc, 1996.
  • D. Abdullah et al., “Super-Encryption Cryptography with IDEA and WAKE Algorithm,” J. Phys. Conf. Ser., vol. 1019, no. 1, 2018, doi: 10.1088/1742-6596/1019/1/012039.
  • A. Akhavan, A. Samsudin, and A. Akhshani, “Cryptanalysis of ‘an improvement over an image encryption method based on total shuffling,’” Opt. Commun., vol. 350, pp. 77–82, 2015, doi: https://doi.org/10.1016/j.optcom.2015.03.079.
  • H. Noura, L. Sleem, and R. Couturier, “A revision of a new chaos-based image encryption system: Weaknesses and limitations,” arXiv, 2017.
  • D. Rachmawati, M. S. Lydia, and W. A. Siregar, “Hybrid Cryptosystem Implementation Using IDEA and Knapsack Algorithm for Message Security,” J. Phys. Conf. Ser., vol. 1090, no. 1, 2018, doi: 10.1088/1742-6596/1090/1/012030.
  • M. Tayel, G. Dawood, and H. Shawky, “A Proposed Serpent-Elliptic Hybrid Cryptosystem for Multimedia Protection,” 2018 Int. Conf. Adv. Comput. Commun. Informatics, ICACCI 2018, no. September 2018, pp. 387–391, 2018, doi: 10.1109/ICACCI.2018.8554950.
  • S. Timilsina and S. Gautam, “Analysis of Hybrid Cryptosystem Developed Using Blowfish and ECC with Different Key Size,” Tech. J., vol. 1, no. 1, pp. 10–15, 2019, doi: 10.3126/tj.v1i1.27582.
  • K. Venkatraman and K. Geetha, “Dynamic virtual cluster cloud security using hybrid steganographic image authentication algorithm,” Automatika, vol. 60, no. 3, pp. 314–321, 2019, doi: 10.1080/00051144.2019.1624409.
  • H. Abroshan, “A Hybrid Encryption Solution to Improve Cloud Computing Security using Symmetric and Asymmetric Cryptography Algorithms,” Int. J. Adv. Comput. Sci. Appl., vol. 12, no. 6, pp. 31–37, 2021, doi: 10.14569/IJACSA.2021.0120604.
  • M. Hussam, G. H. Abdul-majeed, and H. K. Hooomod, “New Lightweight Hybrid Encryption Algorithm for Cloud Computing ( LMGHA-128bit ) by using new 5-D hyperchaos system,” Turkish J. Comput. Math. Educ., vol. 12, no. 10, pp. 2531–2540, 2021.
  • A. H. Mahmud, B. W. Angga, Tommy, A. E. Marwan, and R. Siregar, “Performance analysis of AES-Blowfish hybrid algorithm for security of patient medical record data,” J. Phys. Conf. Ser., vol. 1007, 2018, doi: 10.1088/1742-6596/1007/1/012018.
  • S. Kaushik and A. Patel, “Secure Cloud Data Using Hybrid Cryptographic Scheme,” Proc. - 2019 4th Int. Conf. Internet Things Smart Innov. Usages, IoT-SIU 2019, pp. 1–6, 2019, doi: 10.1109/IoT-SIU.2019.8777592.
  • P. Neha, “Implementation of Hybrid AES And TWOFISH For Cloud,” J. Gujarat Res. Soc., vol. 21, no. 6, pp. 664–682, 2019.
  • S. Othman, “Securing Robotic Communication using Multiple Security Techniques,” Int. J. Comput. Appl., vol. 178, no. 1, pp. 1–4, 2017, doi: 10.5120/ijca2017915704.
  • M. M. Rajan and A. James, “Hiding Encrypted Text Files In Multimedia Files,” Int. J. Eng. Res. Technol., vol. 2, no. 3, pp. 1–10, 2013.
  • G. Priyanka and A. M. Lal, “A hybrid encryption method handling big data vulnerabilities,” Int. J. Cloud Comput., vol. 8, no. 3, pp. 207–213, 2019, doi: 10.1504/IJCC.2019.103879.
  • S. Kaushik and C. Gandhi, “Cloud data security with hybrid symmetric encryption,” 2016 Int. Conf. Comput. Tech. Inf. Commun. Technol. ICCTICT 2016 - Proc., pp. 636–640, 2016, doi: 10.1109/ICCTICT.2016.7514656.
  • K. I. Santoso, M. A. Muin, and M. A. Mahmudi, “Implementation of AES cryptography and twofish hybrid algorithms for cloud,” J. Phys. Conf. Ser., vol. 1517, no. 1, 2020, doi: 10.1088/1742-6596/1517/1/012099.
  • P. Siva Sankaran and V. B. Kirubanand, “Hybrid cryptography security in public cloud using TwoFish and ECC algorithm,” Int. J. Electr. Comput. Eng., vol. 9, no. 4, pp. 2578–2584, 2019, doi: 10.11591/ijece.v9i4.pp2578-2584.
  • A. Poduval, A. Doke, H. Nemade, and R. Nikam, “Secure File Storage on Cloud using Hybrid Cryptography,” Int. J. Comput. Sci. Eng., vol. 7, no. 1, pp. 587–591, Jan. 2019, doi: 10.26438/ijcse/v7i1.587591.
  • Pooja and R. K. Chauhan, “Triple phase hybrid cryptography technique in a wireless sensor network,” Int. J. Comput. Appl., 2020, doi: 10.1080/1206212X.2019.1710342.
  • D. Salama AbdElminaam, “Improving the Security of Cloud Computing by Building New Hybrid Cryptography Algorithms,” I.J. Electron. Inf. Eng., vol. 8, no. 1, pp. 40–48, Mar. 2018, doi: 10.6636/IJEIE.201803.8(1).05.
  • D. AbdElminaam, H. M. Abdul Kader, M. M. Hadhoud, and S. M. El-Sayed, “Developing and Evaluation of New Hybrid Encryption Algorithms,” Int. J. Comput. Technol., vol. 13, no. 1, pp. 4038–4052, 2014, doi: 10.24297/ijct.v13i1.2926.
  • P. Kumar and S. B. Rana, “Development of modified AES algorithm for data security,” Optik (Stuttg)., vol. 127, no. 4, pp. 2341–2345, 2016, doi: 10.1016/j.ijleo.2015.11.188.
  • A. Gupta, S. Gupta, and N. Yadav, “Enhancement of security using B-RSA algorithm,” in Lecture Notes in Networks and Systems, vol. 89, Springer, 2020, pp. 439–450.
  • D. Ekka, M. Kumari, and N. Yadav, “Enrichment of Security Using Hybrid Algorithm,” in Lecture Notes on Data Engineering and Communications Technologies, vol. 15, Springer Singapore, 2019, pp. 867–873.
  • P. Saxena, S. Yadav, and N. Dayal, “Hybrid approach to enhance data security on cloud,” Lect. Notes Networks Syst., vol. 89, pp. 735–743, 2020, doi: 10.1007/978-981-15-0146-3_69.
  • W. Dai, “Crypto++ Library 8.2 | Free C++ Class Library of Cryptographic Schemes.” [Online]. Available: https://www.cryptopp.com/. [Accessed: 10-May-2021].

Abstract Views: 231

PDF Views: 1




  • Efficient Cipher Scheme for Hybrid Models with Internal Structure Modification

Abstract Views: 231  |  PDF Views: 1

Authors

Pravin Soni
Department of Computer Science and Engineering, Lovely Professional University, Punjab, India
Rahul Malik
Department of Computer Science and Engineering, Lovely Professional University, Punjab, India

Abstract


Data confidentiality (DC) became an essential security service required during data transmission or storing sensitive data over the network in every application. A rise in security attacks causing several security services are required to be implemented for preventing both passive and active attacks. DC security service is most common and based on a complex reversible mathematical calculation recognized as cipher algorithm. The confidentiality of information kept in digital mode, as well as its simple accessing at any moment, has become a significant phenomenon. However, many applications put constrained to develop cipher models that can provide better performance while maintaining minimum security level. In this regard, several hybrid models have been developed and discussed in the literature based on cascading which provides enhanced security but increases system performance due to the running of multiple algorithms. The aim of the proposed scheme is to improve the system performance of the cascaded hybrid model by doing modifications in the internal structure of each algorithm used in the model by reducing the number of rounds required for doing encryption and decryption. Each algorithm used in cascading in hybrid model uses a different key generated using the SHA256 algorithm which helps to maintain the security level of the hybrid cryptography model. Finally, we conduct the performance analysis of the existing hybrid cryptography model with the proposed cipher scheme having a reduced number of rounds. The proposed scheme shows better performance of the hybrid model compared with its corresponding existing model.

Keywords


Data Confidentiality, Hybrid Cryptography, Internal Modification, Cascaded Encryptions, Secure Hash Algorithm.

References





DOI: https://doi.org/10.22247/ijcna%2F2021%2F209990