scispace - formally typeset
Search or ask a question

Showing papers on "Triple DES published in 2020"


Journal ArticleDOI
TL;DR: Comparison of comparative encryption algorithms in performance of three most useful algorithms: Data Encryption Standard (DES), Triple DES (3DES) also known as Triple Data Enc encryption Algorithm (TDEA), and Advanced Enc encryption Standard (AES).
Abstract: With the increasing interconnection of computer networks and sophistication of cyber-attacks, Cryptography is one way to make sure that confidentiality, authentication, integrity, availability, and identification of data user can be maintained as well as security and privacy of data provided to the user. Symmetric key cryptography is a part of the cryptographic technique which ensures high security and confidentiality of data transmitted through the communication channel using a common key for both encryption and decryption. In this paper I have analyzed comparative encryption algorithms in performance, three most useful algorithms: Data Encryption Standard (DES), Triple DES (3DES) also known as Triple Data Encryption Algorithm (TDEA), and Advanced Encryption Standard (AES). They have been analyzed on their ability to secure data, time taken to encrypt data and throughput the algorithm requires. The performance of different algorithms differs according to the inputs.

17 citations


Journal ArticleDOI
TL;DR: A combination of anonymization and Triple DES are utilized that are shortly called as the A3DES algorithm and Experimental outcome reveals that the approach performed well when contrasted with all other related approaches.
Abstract: Big data stand as a technique to retrieve, collect, manage and also analyze a vast quantity of structured and also unstructured data which are tough to process utilizing the traditional database that involves new technologies to examine them. With the expanding success of the big data usage, loads of challenges emerged. Timeless, scalability and privacy are the chief problems that researchers endeavor to work out. Privacy-preserving is at present a highly active domain of research. To guarantee a safe and trustworthy big data atmosphere, it is imperative to pinpoint the drawbacks of the existing solutions furthermore conceive directions for future study. In the given paper, the security and also the privacy-preserving on big data is proposed concerning the healthcare industry and to beat security issues in existing approach. Mainly anonymizations along with Triple DES techniques aimed at security purpose are incorporated. Triple DES offers a fairly simple technique of increasing the key size of DES to shield against such attacks, devoid of necessitates to design an entirely new block cipher algorithm. Data anonymization work as an information sanitizer whose target is to defend the data privacy. It encrypts or takes away the personally recognizable data as of the data sets in order that the persons about whom the data designate remain anonymous. In this work, a combination of anonymization and Triple DES are utilized that are shortly called as the A3DES algorithm. Experimental outcome reveals that the approach performed well when contrasted with all other related approaches.

11 citations


Proceedings ArticleDOI
01 Feb 2020
TL;DR: A comparison among the commonly used symmetric key cryptography algorithms: DES (Data Encryption standard), Blowfish, TDES (Triple Data Encryption Standard), PRESENT, KLEIN is offered.
Abstract: In today’s scenario, Security is the most vital form of features in the network and internet applications. Network and Internet applications are increasing quickly, so the importance of the data swapped over the internet are also growing. Hence to provide the required protection against the data attacks is one of the significant solutions in the security related applications. Block cipher symmetric key cryptography plays a significant part in data security systems. This paper offers a comparison among the commonly used symmetric key cryptography algorithms: DES (Data Encryption standard), Blowfish, TDES (Triple Data Encryption Standard), PRESENT, KLEIN. The comparison of algorithm is performed based on Attacks, key size and block size and providing state-of-the-art results in their field.

11 citations


Book ChapterDOI
01 Jul 2020
TL;DR: The modified DES yielded a better avalanche effect for rounds greater than 16 though its encryption and decryption time were greater than that of the traditional DES, and a predefined number of shifting operations was chosen for each encryption round.
Abstract: Cryptographic techniques have been widely employed to protect sensitive data from unauthorized access and manipulation. Among these cryptographic techniques, Data Encryption Standard (DES) has been widely employed, however, it suffers from key and differential attacks. To overcome these attacks, several DES modifications have been proposed in literatures. Most modifications have focused on enhancing DES encryption key; however, the strength of a cryptographic technique is determined by the encryption key used and the number of encryption rounds. It is a known fact that Advanced Encryption Standard (AES) cryptographic technique with 14 encryption rounds is stronger than AES with 12 rounds while AES with 12 rounds is stronger than AES with 10 rounds. Therefore, this study proposed a DES cryptographic technique whose number of rounds is dynamic. Users are expected to specify the number of encryption and decryption rounds to be employed at run time. Moreover, a predefined number of shifting operations which is left circular shift 2 was chosen for each encryption round. As, a trade-off in complexity, the number of Substitution box (S-box) was also reduced to 4, so that the input to the S-boxes would be arranged in four 12-bit blocks for the X-OR operation and not six 8-bit blocks as in the traditional DES. Finally, three keys were used to encrypt, decrypt and encrypt the plaintext ciphertext as in triple DES. The modified DES yielded a better avalanche effect for rounds greater than 16 though its encryption and decryption time were greater than that of the traditional DES.

10 citations


Proceedings ArticleDOI
27 Oct 2020
TL;DR: Diverse symmetric block-based cryptographic algorithms are compared to comment on their capabilities that will aid in selecting the right algorithm for a specific application.
Abstract: Wireless Sensor Network (WSN) technology is an integral part of Internet of Things (IoT) and the security of IoT will play a pivotal role in its deployment and commercialization. To secure communication in WSN, selecting appropriate encryption algorithm is essentially important because IoT devices are inherently low-powered and have limited resources. In this regard, in this paper, we compare diverse symmetric block-based cryptographic algorithms to comment on their capabilities that will aid in selecting the right algorithm for a specific application. We select widely used algorithms such as AES, CLEFIA, DES, Triple DES, IDEA, PRESENT, SEA, SPECK, TEA, XTEA and TWOFISH with different block and key lengths. The algorithms are compared from the perspective of energy, power and memory consumption, and throughput. The comparison is performed in Cooja simulator using z1 motes and the source code is published in the GitHub repository.

8 citations


Journal ArticleDOI
TL;DR: The findings indicated that ECC-TDES takes more time to encrypt/decrypt files but gives highest accuracy with 0.01% error rate.
Abstract: The evolving cloud technology is capable of accommodating volumes of business processes. This feature attracts many individuals and organizations to store their data over cloud. But there are many security issues that require a deep insight. In this research, articles and surveys on cloud security have been reviewed to identify the issues. Efforts have been made to increase cloud data security by devising a hybrid cryptographic algorithm namely Hybrid Elliptic Curve Cryptography -Triple Data Encryption Standard (ECC-TDES). The hybridized algorithms make data more secure and immune to malicious attacks. The proposed algorithm was applied to database of a cloud-based web application and tested with audio, video, image and text files ranging between 10-100 kb file sizes to record performance metrics such as: encryption time, decryption time and accuracy. The recorded parameter values were compared with individual ECC and TDES algorithms. The findings indicated that ECC-TDES takes more time to encrypt/decrypt files but gives highest accuracy with 0.01% error rate.

2 citations


Journal ArticleDOI
01 Oct 2020
TL;DR: Five block cipher modes of operation are presented to cover a wide variety of applications and can be used with any block cipher to encrypt and decrypt arbitrary quantities of data.
Abstract: This paper reviews some of the encryption models through the block cipher technique used for the data encryption process. As an introduction, we explained Classical Substitution Ciphers by two example models (Caesar Cipher and Vigenere Cipher). They are followed by a block cipher which is presented by multiple encryption triple DES and block cipher modes of operation. Multiple encryption DES algorithms are using two or three keys to make the encryption process more complex. But still using a 64-bit fixed blocks message and also wasted a lot of time during the encryption and decryption process. So we need some ways to encrypt and decrypt arbitrary quantities of data. This paper presents five block cipher modes of operation to cover a wide variety of applications and can be used with any block cipher. يستعرض هذا البحث بعض نماذج التشفير من خلال تقنية تشفير الکتل المستخدمة لعملية تشفير البيانات. کمقدمة، أوضحنا شفرات الاستبدال الکلاسيکي من خلال نموذجين من الأمثلة (سيزر، فيجنر). ينتقل البحث ليوضح تشفير کتلةمن البيانات عن طريق التشفير المتعدد الثلاثي وأنماط تشغيل تشفير الکتلة. تستخدم الخوارزميات متعددة التشفير ذات مفتاحين أو ثلاثة لجعل عملية التشفير أکثر تعقيدا. ولکن لا تزال هذه الخوارزمية تستخدم کتلة بيانات بحجم ثابت 64 بت ، کما أنه أهدر الکثير من الوقت أثناء عملية التشفير وفک التشفير. لذلک نحن بحاجة إلى بعض الطرق لتشفير وفک تشفير کميات البيانات العشوائية والمتغيرة الإحجام. يقدم هذا البحث خمسة أنماط تشفير کتلة لتغطية مجموعة واسعة من التطبيقات ويمکن استخدامها مع أي تشفير لکتلة البيانات. NETWORK SECURITY BY BLOCK CIPHERS

2 citations


Posted Content
TL;DR: This paper proposes a parallel implementation of 3DES on GPU that benefits from the use of constant and shared memory types to optimize memory access and shows an average 10.70x speed-up against the baseline multi-threaded CPU implementation.
Abstract: Triple DES (3DES) is a standard fundamental encryption algorithm, used in several electronic payment applications and web browsers. In this paper, we propose a parallel implementation of 3DES on GPU. Since 3DES encrypts data with 64-bit blocks, our approach considers each 64-bit block a kernel block and assign a separate thread to process each bit. Algorithm's permutation operations, XOR operations, and S-box operations are done in parallel within these kernel blocks. The implementation benefits from the use of constant and shared memory types to optimize memory access. The results show an average 10.70x speed-up against the baseline multi-threaded CPU implementation. The implementation is publicly available at this https URL

2 citations


Proceedings ArticleDOI
16 Dec 2020
TL;DR: In this article, the authors have proposed a new algorithm for transmitting the encrypted data, which is based on hybridization of existing RSA and Triple DES to obtain the encrypted version of the data to be sent.
Abstract: Data security and transmission are always be the concern with its importance in wireless sensor network. Today, most of the research works are going on the improvement of security and transmission as well. Transmission of secured data is very essential to maintain data integrity between the sender and the receiver. As data flows in a wireless traffic, it is to be protected from the unauthenticated users by some means. We have proposed a new algorithm for transmitting the encrypted data. Hybridization of existing RSA and Triple DES is executed to obtain the encrypted version of the data to be sent. For decryption too we have used both the algorithms. We have achieved data integrity, confidentiality, and security by means of encryption. NS3 simulator is used to execute the proposed approach. The results obtained is compared with other standard algorithms. Our approach outperforms over existing algorithms.

1 citations