Biblio
Filters: Keyword is Encryption [Clear All Filters]
Data Security in IoT Networks using Software-Defined Networking: A Review. 2022 IEEE World Conference on Applied Intelligence and Computing (AIC). :909–913.
.
2022. Wireless Sensor networks can be composed of smart buildings, smart homes, smart grids, and smart mobility, and they can even interconnect all these fields into a large-scale smart city network. Software-Defined Networking is an ideal technology to realize Internet-of-Things (IoT) Network and WSN network requirements and to efficiently enhance the security of these networks. Software defines Networking (SDN) is used to support IoT and WSN related networking elements, additional security concerns rise, due to the elevated vulnerability of such deployments to specific types of attacks and the necessity of inter-cloud communication any IoT application would require. This work is a study of different security mechanisms available in SDN for IoT and WSN network secure communication. This work also formulates the problems when existing methods are implemented with different networks parameters.
Fully Homomorphic Encryption for Data Security Over Cloud. 2022 6th International Conference on Electronics, Communication and Aerospace Technology. :782—787.
.
2022. From the past few years cloud services are so popular and are being used by many people from various domains for various purposes such as data storage, e-mails, backing up data and much more. While there were many options to perform such things why did people choose cloud? The answer is clouds are more flexible, convenient, reliable and efficient. Coming to security of data over cloud, it is secure to store data over cloud rather than storing data locally as there is chance of some computer breakdown or any natural disaster may also occur. There are also many threats for data security over cloud namely data breaching, lack of access-key management and much more. As the data has been processed and being stored online for various purposes, there is a clear requirement for data security. Many organizations face various challenges while storing their data over cloud such as data leakages, account hijacking, insufficient credentials and so on. So to overcome these challenges and safeguard the data, various encryption techniques were implemented. However, even though encryption is used, the data still needs to be decrypted in order to do any type of operation. As a result, we must choose a manner in which the data can be analyzed, searched for, or used in any other way without needing to be decoded. So, the objective is to introduce a technique that goes right for the above conditions mentioned and for data security over cloud.
Profiled Side-Channel Attack on Cryptosystems Based on the Binary Syndrome Decoding Problem. IEEE Transactions on Information Forensics and Security. 17:3407–3420.
.
2022. The NIST standardization process for post-quantum cryptography has been drawing the attention of researchers to the submitted candidates. One direction of research consists in implementing those candidates on embedded systems and that exposes them to physical attacks in return. The Classic McEliece cryptosystem, which is among the four finalists of round 3 in the Key Encapsulation Mechanism category, builds its security on the hardness of the syndrome decoding problem, which is a classic hard problem in code-based cryptography. This cryptosystem was recently targeted by a laser fault injection attack leading to message recovery. Regrettably, the attack setting is very restrictive and it does not tolerate any error in the faulty syndrome. Moreover, it depends on the very strong attacker model of laser fault injection, and does not apply to optimised implementations of the algorithm that make optimal usage of the machine words capacity. In this article, we propose a to change the angle and perform a message-recovery attack that relies on side-channel information only. We improve on the previously published work in several key aspects. First, we show that side-channel information, obtained with power consumption analysis, is sufficient to obtain an integer syndrome, as required by the attack framework. This is done by leveraging classic machine learning techniques that recover the Hamming weight information very accurately. Second, we put forward a computationally-efficient method, based on a simple dot product and information-set decoding algorithms, to recover the message from the, possibly inaccurate, recovered integer syndrome. Finally, we present a masking countermeasure against the proposed attack.
Conference Name: IEEE Transactions on Information Forensics and Security
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free. IEEE Transactions on Information Theory. 68:8197–8227.
.
2022. We show that the most common flavors of noisy leakage can be simulated in the information-theoretic setting using a single query of bounded leakage, up to a small statistical simulation error and a slight loss in the leakage parameter. The latter holds true in particular for one of the most used noisy-leakage models, where the noisiness is measured using the conditional average min-entropy (Naor and Segev, CRYPTO’09 and SICOMP’12). Our reductions between noisy and bounded leakage are achieved in two steps. First, we put forward a new leakage model (dubbed the dense leakage model) and prove that dense leakage can be simulated in the information-theoretic setting using a single query of bounded leakage, up to small statistical distance. Second, we show that the most common noisy-leakage models fall within the class of dense leakage, with good parameters. Third, we prove lower bounds on the amount of bounded leakage required for simulation with sub-constant error, showing that our reductions are nearly optimal. In particular, our results imply that useful general simulation of noisy leakage based on statistical distance and mutual information is impossible. We also provide a complete picture of the relationships between different noisy-leakage models. Our result finds applications to leakage-resilient cryptography, where we are often able to lift security in the presence of bounded leakage to security in the presence of noisy leakage, both in the information-theoretic and in the computational setting. Remarkably, this lifting procedure makes only black-box use of the underlying schemes. Additionally, we show how to use lower bounds in communication complexity to prove that bounded-collusion protocols (Kumar, Meka, and Sahai, FOCS’19) for certain functions do not only require long transcripts, but also necessarily need to reveal enough information about the inputs.
Conference Name: IEEE Transactions on Information Theory
LRVP: Lightweight Real-Time Verification of Intradomain Forwarding Paths. IEEE Systems Journal. 16:6309–6320.
.
2022. The correctness of user traffic forwarding paths is an important goal of trusted transmission. Many network security issues are related to it, i.e., denial-of-service attacks, route hijacking, etc. The current path-aware network architecture can effectively overcome this issue through path verification. At present, the main problems of path verification are high communication and high computation overhead. To this aim, this article proposes a lightweight real-time verification mechanism of intradomain forwarding paths in autonomous systems to achieve a path verification architecture with no communication overhead and low computing overhead. The problem situation is that a packet finally reaches the destination, but its forwarding path is inconsistent with the expected path. The expected path refers to the packet forwarding path determined by the interior gateway protocols. If the actual forwarding path is different from the expected one, it is regarded as an incorrect forwarding path. This article focuses on the most typical intradomain routing environment. A few routers are set as the verification routers to block the traffic with incorrect forwarding paths and raise alerts. Experiments prove that this article effectively solves the problem of path verification and the problem of high communication and computing overhead.
Conference Name: IEEE Systems Journal
Two-Stage AES Encryption Method Based on Stochastic Error of a Neural Network. 2022 IEEE 16th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering (TCSET). :381–385.
.
2022. This paper proposes a new two-stage encryption method to increase the cryptographic strength of the AES algorithm, which is based on stochastic error of a neural network. The composite encryption key in AES neural network cryptosystem are the weight matrices of synaptic connections between neurons and the metadata about the architecture of the neural network. The stochastic nature of the prediction error of the neural network provides an ever-changing pair key-ciphertext. Different topologies of the neural networks and the use of various activation functions increase the number of variations of the AES neural network decryption algorithm. The ciphertext is created by the forward propagation process. The encryption result is reversed back to plaintext by the reverse neural network functional operator.
A Study on Fuzzy Keywords Search Techniques and Incorporating Certificateless Cryptography. 2022 International Conference on Computing, Communication, Security and Intelligent Systems (IC3SIS). :1—6.
.
2022. Cloud computing is preferred because of its numerous improvements, such as data security, low maintenance cost, unlimited storage capacity and consistent backups. However, legitimate users take advantage of cloud storage services for storing a considerable amount of sensitive data. After storing data on the cloud, data users pass on control over data to cloud administrators. Although for assuring data security, sensitive information needs to be encrypted before deploying it on the cloud server. In traditional searchable encryption, encrypted data can be searched using keywords on a cloud server without knowing data details, and users can retrieve certain specific files of interest after authentication. However, the results are only related to the exact matching keyword searches. This drawback affects system usability and efficiency, due to which existing encryption methods are unsuitable in cloud computing. To avoid the above problems, this study includes as follows: Firstly, we analyze all fuzzy keyword search techniques that are wildcard based, gram based and trie-traverse. Secondly, we briefly describe certificateless cryptography and suggest a certificateless searchable encryption scheme. Finally, this study gives easy access to developing a fuzzy keyword searchable system for a new researcher to combine the above two points. It provides easy access and efficient search results.
Analysis of S-Box Based on Image Encryption Application Using Complex Fuzzy Credibility Frank Aggregation Operators. IEEE Access. 10:88858—88871.
.
2022. This article is about a criterion based on credibility complex fuzzy set (CCFS) to study the prevailing substitution boxes (S-box) and learn their properties to find out their suitability in image encryption applications. Also these criterion has its own properties which is discussed in detailed and on the basis of these properties we have to find the best optimal results and decide the suitability of an S-box to image encryption applications. S-box is the only components which produces the confusion in the every block cipher in the formation of image encryption. So, for this first we have to convert the matrix having color image using the nonlinear components and also using the proposed algebraic structure of credibility complex fuzzy set to find the best S-box for image encryption based on its criterion. The analyses show that the readings of GRAY S-box is very good for image data.
Circumstantial Discussion on Security and Privacy Protection using Cloud Computing Technology. 2022 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). :1589—1593.
.
2022. Cloud computing is becoming a demanding technology due to its flexibility, sensibility and remote accessibility. Apart from these applications of cloud computing, privacy and security are two terms that pose a circumstantial discussion. Various authors have argued on this topic that cloud computing is more secure than other data sharing and storing methods. The conventional data storing system is a computer system or smartphone storage. The argument debate also states that cloud computing is vulnerable to enormous types of attacks which make it a more concerning technology. This current study has also tried to draw the circumstantial and controversial debate on the security and privacy system of cloud computing. Primary research has been conducted with 65 cloud computing experts to understand whether a cloud computing security technique is highly secure or not. An online survey has been conducted with them where they provided their opinions based on the security and privacy system of cloud computing. Findings showed that no particular technology is available which can provide maximum security. Although the respondents agreed that blockchain is a more secure cloud computing technology; however, the blockchain also has certain threats which need to be addressed. The study has found essential encryption systems that can be integrated to strengthen security; however, continuous improvement is required.
Analysis of Elliptic Curve Cryptography with AES for Protecting Data in Cloud with improved Time efficiency. 2022 2nd International Conference on Innovative Practices in Technology and Management (ICIPTM). 2:573–577.
.
2022. Aim: Data is secured in the cloud using Elliptic Curve Cryptography (ECC) compared with Advanced Encryption Standard (AES) with improved time efficiency. Materials and Methods: Encryption and decryption time is performed with files stored in the cloud. Protecting data with improved time efficiency is carried out using ECC where the number of samples (\textbackslashmathrmN=6) and AES (\textbackslashmathrmN=6), obtained using the G-power value of 80%. Results: Mean time of ECC is 0.1683 and RSA is 0.7517. Significant value for the proposed system is 0.643 (\textbackslashmathrmp \textgreater 0.05). Conclusion: Within the limit of study, ECC performs faster in less consumption time when compared to AES.
A Non Redundant Cost Effective Platform and Data Security in Cloud Computing using Improved Standalone Framework over Elliptic Curve Cryptography Algorithm. 2022 International Conference on Sustainable Computing and Data Communication Systems (ICSCDS). :1249–1253.
.
2022. Nowadays, cloud computing has become one of the most important and easily available storage options. This paper represents providing a platform where the data redundancy and the data security is maintained. Materials and Methods: This study contains two groups, the elliptic curve cryptography is developed in group 1 with 480 samples and advanced encryption is developed in group 2 with 960 samples. The accuracy of each of the methods is compared for different sample sizes with G power value as 0.8. Result: Advanced elliptic curve cryptography algorithm provides 1.2 times better performance compared to conventional elliptic curve cryptography algorithm for various datasets. The results were obtained with a significance value of 0.447 (p\textgreater0.05). Conclusion: From the obtained results the advanced elliptic curve cryptography algorithm seems to be better than the conventional algorithm.
A Public Key Cryptography based Mechanism for the Secure Transmission of RGB Images using Elliptic Curve based Hill Cipher and Magic Square Concept. 2022 IEEE 2nd International Conference on Mobile Networks and Wireless Communications (ICMNWC). :1–6.
.
2022. The use of image data in multimedia communication based applications like military applications and medical images security applications are increasing every day and the secrecy of the image data is extremely important for such applications. A number of methods and techniques for securely transmitting images are proposed in the literature based on image encryption and steganography approaches. A novel mechanism for transmitting color images securely is proposed in this paper mainly based on public key cryptography mechanism also by combining the advantage of simplicity of symmetric schemes. The technique combines the strengths of Elliptic Curve Cryptography and the classical symmetric cryptographic mechanism called Hill Cipher encryption method. The technique also includes the concept of Magic Square for jumbling the pixels yielding maximum diffusion in the image pixels. In the performance evaluation, the proposed method proved that the new system works pretty well. The method is proved to be effective in maintaining the confidentiality of the image in transit and also for resisting security attacks.
Toward A Real-Time Elliptic Curve Cryptography-Based Facial Security System. 2022 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). :364–367.
.
2022. This paper presents a novel approach for a facial security system using elliptic curve cryptography. Face images extracted from input video are encrypted before sending to a remote server. The input face images are completely encrypted by mapping each pixel value of the detected face from the input video frame to a point on an elliptic curve. The original image can be recovered when needed using the elliptic curve cryptography decryption function. Specifically, we modify point multiplication designed for projective coordinates and apply the modified approach in affine coordinates to speed up scalar point multiplication operation. Image encryption and decryption operations are also facilitated using our existing scheme. Simulation results on Visual Studio demonstrate that the proposed systems help accelerate encryption and decryption operations while maintaining information confidentiality.
A Security Architecture for Cloud Data Using Hybrid Security Scheme. 2022 4th International Conference on Smart Systems and Inventive Technology (ICSSIT). :1766–1774.
.
2022. Cloud Computing revolutionize the usage of Internet of Things enabled devices integrated via Internet. Providing everything in an outsourced fashion, Cloud also lends infrastructures such as storage. Though cloud makes it easy for us to store and access the data faster and easier, yet there exist various security and privacy risks. Such issues if not handled may become more threatening as it could even disclose the privacy of an individual/ organization. Strengthening the security of data is need of the hour. The work proposes a novel architecture enhancing the security of Cloud data in an IoT integrated environment. In order to enhance the security, systematic use of a modified hybrid mechanism based on DNA code and Elliptic Curve Cryptography along with Third Party Audit is proposed. The performance of the proposed mechanism has been analysed. The results ensures that proposed IoT Cloud architecture performs better while providing strong security which is the major aspect of the work.
More Efficient Data Security by DEVELOINV AES Hybrid Algorithm. 2022 International Interdisciplinary Humanitarian Conference for Sustainability (IIHC). :1550–1554.
.
2022. The development of cloud apps enables people to exchange resources, goods, and expertise online with other clients. The material is more vulnerable to numerous security dangers from outsiders due to the fact that millions of users exchange data through the same system. How to maintain the security of this data is now the main concern. The current data protection system functions best when it places a greater priority on safeguarding data maintained in online storage than it does on cybersecurity during transportation. The data becomes open to intrusion attacks while being transferred. Additionally, the present craze states that an outside auditor may view data as it is being transmitted. Additionally, by allowing the hacker to assume a third-person identity while obtaining the information, this makes the data more susceptible to exploitation. The proposed system focuses on using encryption to safeguard information flow since cybersecurity is seen as a major issue. The approach also takes into account the fourth auditing issue, which is that under the recommended manner, the inspector is not allowed to see the user information. Tests have shown that the recommended technique improves security overall by making it harder for hackers to decode the supplied data.
A Effective Encryption and Different Integrity Schemes to Improve the Performance of Cloud Services. 2022 International Conference for Advancement in Technology (ICONAT). :1–5.
.
2022. Recent modern era becomes a multi-user environment. It's hard to store and retrieve data in secure manner at the end user side is a hectic challenge. Difference of Cloud computing compare to Network Computing can be accessed from multiple company servers. Cloud computing makes the users and organization to opt their services. Due to effective growth of the Cloud Technology. Data security, Data Privacy key validation and tracing of user are severe concern. It is hard to trace malicious users who misuse the secrecy. To reduce the rate of misuse in secrecy user revocation is used. Audit Log helps in Maintaining the history of malicious user also helps in maintaining the data integrity in cloud. Cloud Monitoring Metrics helps in the evaluation survey study of different Metrics. In this paper we give an in depth survey about Back-end of cloud services their concerns and the importance of privacy in cloud, Privacy Mechanism in cloud, Ways to Improve the Privacy in cloud, Hazards, Cloud Computing Issues and Challenges we discuss the need of cryptography and a survey of existing cryptographic algorithms. We discuss about the auditing and its classifications with respect to comparative study. In this paper analyzed various encryption schemes and auditing schemes with several existing algorithms which help in the improvement of cloud services.
An Efficient Key Generation Scheme for Secure Sharing of Patients Health Records using Attribute Based Encryption. 2022 International Conference on Communication, Computing and Internet of Things (IC3IoT). :1–6.
.
2022. Attribute Based Encryption that solely decrypts the cipher text's secret key attribute. Patient information is maintained on trusted third party servers in medical applications. Before sending health records to other third party servers, it is essential to protect them. Even if data are encrypted, there is always a danger of privacy violation. Scalability problems, access flexibility, and account revocation are the main security challenges. In this study, individual patient health records are encrypted utilizing a multi-authority ABE method that permits a multiple number of authorities to govern the attributes. A strong key generation approach in the classic Attribute Based Encryption is proposed in this work, which assures the robust protection of health records while also demonstrating its effectiveness. Simulation is done by using CloudSim Simulator and Statistical reports were generated using Cloud Reports. Efficiency, computation time and security of our proposed scheme are evaluated. The simulation results reveal that the proposed key generation technique is more secure and scalable.
Unified Lightweight Authenticated Encryption for Resource-Constrained Electronic Control Unit. 2022 29th IEEE International Conference on Electronics, Circuits and Systems (ICECS). :1–4.
.
2022. Electronic control units (ECU) have been widely used in modern resource-constrained automotive systems, com-municating through the controller area network (CAN) bus. However, they are still facing man-in-the-middle attacks in CAN bus due to the absence of a more effective authenti-cation/encryption mechanism. In this paper, to defend against the attacks more effectively, we propose a unified lightweight authenticated encryption that integrates recent prevalent cryp-tography standardization Isap and Ascon.First, we reuse the common permutation block of ISAP and Asconto support authenticated encryption and encryption/decryption. Second, we provide a flexible and independent switch between authenticated encryption and encryption/decryption to support specific application requirements. Third, we adopt standard CAESAR hardware API as the interface standard to support compatibility between different interfaces or platforms. Experimental results show that our proposed unified lightweight authenticated encryption can reduce 26.09% area consumption on Xilinx Artix-7 FPGA board compared with the state-of-the-arts. In addition, the encryption overhead of the proposed design for transferring one CAN data frame is \textbackslashmathbf10.75 \textbackslashmu s using Asconand \textbackslashmathbf72.25 \textbackslashmu s using ISAP at the frequency of 4 MHz on embedded devices.
An Efficient Randomly-Selective Video Encryption Algorithm. 2022 IEEE 8th International Conference on Computer and Communications (ICCC). :1287–1293.
.
2022. A randomly-selective encryption (RSE) algorithm is proposed for HEVC video bitstream in this paper. It is a pioneer algorithm with high efficiency and security. The encryption process is completely independent of video compression process. A randomly-selective sequence (RSS) based on the RC4 algorithm is designed to determine the extraction position in the video bitstream. The extracted bytes are encrypted by AES-CTR to obtain the encrypted video. Based on the high efficiency video coding (HEV C) bitstream, the simulation and analysis results show that the proposed RSE algorithm has low time complexity and high security, which is a promising tool for video cryptographic applications.
Secure Wireless Sensor Network Design Using a New Method of High-Speed Lightweight Encryption. 2022 6th International Conference On Computing, Communication, Control And Automation (ICCUBEA. :1–8.
.
2022. Data streaming over a wireless network such as Wireless Sensor Networks, where wireless terminals (like PDAs, mobile phones, palmtops) access in data conferencing system, new challenges will be brought about. goal for this paper is to propose a high-speed lightweight encryption (HSLE) for low computational capability controller of WSN, HSLE scheme which reduces latency overhead by modifying existing approaches in order to encrypting data using a probabilistic encryption of data blocks. Proposed work is also useful when we communicate our confidential data on WSN or IoT it should be secure, we just have to save an encrypted data on cloud servers. proposed work is a new key-based algorithm and uses HSLE encryption instead for high end AES. Proposed methods cause significant speed enhancement for data encryption with similar security, in addition, it is best suited in order to communication between hand-held devices such as mobile phones, palmtops etc. algorithm may be used between sites where processing capacity and battery power are limited and efficient encryption is main necessity. This work is implemented on MATLAB and a wireless sensor network of maximum 100 nodes developed for testing the proposed network node encryption system, the time delay observed for the communication in 100 nodes WSN is less in compare with the other available works.
ISSN: 2771-1358
FPGA Implementation of High Performance Hybrid Encryption Standard. 2022 International Conference on Recent Trends in Microelectronics, Automation, Computing and Communications Systems (ICMACC). :103–107.
.
2022. Now a day's data hacking is the main issue for cloud computing, protecting a data there are so many methods in that one most usable method is the data Encryption. Process of Encryption is the converting a data into an un readable form using encryption key, encoded version that can only be read with authorized access to the decryption key. This paper presenting a simple, energy and area efficient method for endurance issue in secure resistive main memories. In this method, by employing the random characteristics of the encrypted data encoded by the Advanced Encryption Standard (AES) as well as a rotational shift operation. Random Shifter is simple hardware implementation and energy efficient method. It is considerably smaller than that of other recently proposed methods. Random Shifter technique used for secure memory with other error correction methods. Due to their reprogram ability, Field Programmable Gate Arrays (FPGA) are a popular choice for the hardware implementation of cryptographic algorithms. The proposed random shifter algorithm for AES and DES (Hybrid) data is implemented in the VIRTEX FPGA and it is efficient and suitable for hardware-critical applications. This Paper is implemented using model sim and Xilinx 14.5 version.
An Efficient Medical Image Encryption Using Magic Square and PSO. 2022 International Conference on Smart Technologies and Systems for Next Generation Computing (ICSTSN). :1–5.
.
2022. Encryption is essential for protecting sensitive data, especially images, against unauthorized access and exploitation. The goal of this work is to develop a more secure image encryption technique for image-based communication. The approach uses particle swarm optimization, chaotic map and magic square to offer an ideal encryption effect. This work introduces a novel encryption algorithm based on magic square. The image is first broken down into single-byte blocks, which are then replaced with the value of the magic square. The encrypted images are then utilized as particles and a starting assembly for the PSO optimization process. The correlation coefficient applied to neighboring pixels is used to define the ideal encrypted image as a fitness function. The results of the experiments reveal that the proposed approach can effectively encrypt images with various secret keys and has a decent encryption effect. As a result of the proposed work improves the public key method's security while simultaneously increasing memory economy.
Implementation of Efficient Hybrid Encryption Technique. 2022 2nd International Conference on Intelligent Technologies (CONIT). :1–4.
.
2022. Security troubles of restricted sources communications are vital. Existing safety answers aren't sufficient for restricted sources gadgets in phrases of Power Area and Ef-ficiency‘. Elliptic curves cryptosystem (ECC) is area efficent for restricted sources gadgets extra than different uneven cryp-to systems because it gives a better safety degree with equal key sizes compared to different present techniques. In this paper, we studied a lightweight hybrid encryption technique that makes use of set of rules primarily based totally on AES for the Plain text encription and Elliptic Curve Diffie-Hellman (ECDH) protocol for Key encryption. The simplicity of AES implementation makes it light weight and the complexity of ECDH make it secure. The design is simulated using Spyder Tool, Modelsim and Implemented using Xilinx Vivado the effects display that the proposed lightweight Model offers a customary security degree with decreased computing capacity. we proposed a key authentication system for enhanced security along with an Idea to implement the project with multimedia input on FPGA
An Efficient Approach to Reduce the Encryption and Decryption Time Based on the Concept of Unique Values. 2022 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :535–540.
.
2022. Data security has become the most important issue in every institution or company. With the existence of hackers, intruders, and third parties on the cloud, securing data has become more challenging. This paper uses a hybrid encryption method that is based on the Elliptic Curve Cryptography (ECC) and Fully Homomorphic Encryption (FHE). ECC is used as a lightweight encryption algorithm that can provide a good level of security. Besides, FHE is used to enable data computation on the encrypted data in the cloud. In this paper, the concept of unique values is combined with the hybrid encryption method. Using the concept of unique values contributes to decreasing the encryption and decryption time obviously. To evaluate the performance of the combined encryption method, the provided results are compared with the ones in the encryption method without using the concept of unique values. Experiments show that the combined encryption method can reduce the encryption time up to 43% and the decryption time up to 56%.
ISSN: 2770-7466
Data Encryption and Decryption Using DNA and Embedded Technology. 2022 Fourth International Conference on Emerging Research in Electronics, Computer Science and Technology (ICERECT). :1—5.
.
2022. Securing communication and information is known as cryptography. To convert messages from plain text to cipher text and the other way around. It is the process of protecting the data and sending it to the right audience so they can understand and process it. Hence, unauthorized access is avoided. This work suggests leveraging DNA technology for encrypt and decrypt the data. The main aim of utilizing the AES in this stage will transform ASCII code to hexadecimal to binary coded form and generate DNA. The message is encrypted with a random key. Shared key used for encrypt and decrypt the data. The encrypted data will be disguised as an image using steganography. To protect our data from hijackers, assailants, and muggers, it is frequently employed in institutions, banking, etc.