Volume 16 , Issue 2 , PP: 96-107, 2025 | Cite this article as | XML | Html | PDF | Full Length Article
Farah Tawfiq Abdul Hussien 1 * , Sura khalid salsal 2
Doi: https://doi.org/10.54216/JCIM.160207
Security of digital communication becomes of prime importance due to the fast growing cybersecurity attacks. Classical encryption algorithms frequently drop down in offering the vital level of security required to safeguard critical information. The advances in cryptography methods are very important to solve this issue and ensure integrity and privacy. This paper focuses on the weaknesses of the current methods through investigating mixing multiple encryption methods. The research explores whether combining Hash-based Message Authentication Code (HMAC), Elliptic Curve Cryptography (ECC), and Triple Data Encryption Standard (3DES) can provide upgrade to security for end-to-end encryption. The chief objective is to improve and evaluate a powerful encryption framework that make use the strengths of HMAC, ECC and 3DES. This is done by showing how mixing these algorithms together can improve security and reliability levels to safeguard digital communications. An extensive analysis is performed by using several metrics. These involve ciphering and deciphering speed, key generation, NIST test and Avalanche effect. The results show that these combinations increase significantly security level of digital communication. It shows better performance than traditional cryptography in both security and speed. Combining HMAC, ECC and 3DES provide practical solution to increase security level in end-to- end encryption. It improves the vulnerabilities in traditional cryptography by building multi-layer security framework. It is concluded that the proposed framework is powerful and a candidate for developing and has strong resistance against cyber threats.
Integrated cryptography , Authentication , NIST Test , Avalanchee effect , HMAC , 3DES , ECC
[1] E. Garcia and F. Martinez, “Hash-based Message Authentication Code in Secure Communication,” Cybersecurity Review, vol. 12, no. 1, pp. 78-92, 2019.
[2] P. Rogaway and T. Shrimpton, “Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance,” Journal of Cryptology, vol. 33, no. 1, pp. 193-239, 2019.
[3] Y. S. Aldeen and S. Mazleena, “A New Heuristic Anonymization Technique for Privacy Preserved Datasets Publication on Cloud Computing,” in Journal of Physics: Conference Series, vol. 1003, p. 012030, IOP Publishing, May 2018.
[4] S. Brown and M. Jones, “End-to-End Encryption: Balancing Usability and Security,” Journal of Cybersecurity Studies, vol. 28, no. 2, pp. 201-218, 2021.
[5] F. T. Abdul Hussien and T. W. Aldeen Khairi, “Performance Evaluation of AES, ECC and Logistic Chaotic Map Algorithms in Image Encryption,” Int. J. Interact. Mob. Technol., vol. 17, no. 10, pp. 193–211, 2023.
[6] A. G. Al-Mamory, A. M. Al-Sharifi, and A. H. Al-Husseini, “A Novel Cryptographic Algorithm for Secure Cloud Computing,” in 2022 IEEE International Conference on Cloud Computing and Intelligence Systems (CCIS), 2022, pp. 215-220.
[7] M. S. Al-Husseini, A. G. Al-Mamory, and T. A. Al-Azzawi, “Multi-Agent Systems for Secure E-Commerce Transactions,” in 2023 International Conference on Cybersecurity and Computer Science (ICCCS), 2023, pp. 101-106.
[8] F. A. Fadhil, F. T. Abdul Hussien, T. W. Aldeen Khairi, and N. Safiullin, “A Proposed Text Encryption Inside Video Using Harris Corner Detection and Salas20 Encryption Algorithm,” BSJ, online-First, vol. 7, 2023.
[9] D. J. Bernstein, “The Poly1305-AES Message-Authentication Code,” in Advances in Cryptology – CRYPTO 2005, Springer, Berlin, Heidelberg, pp. 32-49, 2020.
[10] S. S. Al-Riyami and K. G. Paterson, “Certificateless Public Key Cryptography,” in Advances in Cryptology – ASIACRYPT 2003, 2020, pp. 1-15.
[11] A. Langley, M. Hamburg, and S. Turner, “Elliptic Curves for Security,” Available online: https://safecurves.cr.yp.to/, 2018.
[12] A. Smith and B. Johnson, “Advancements in Elliptic Curve Cryptography,” Journal of Cryptographic Research, vol. 22, no. 3, pp. 45-62, 2018.
[13] C. Johnson and D. Brown, “Triple Data Encryption Standard: A Contemporary Analysis,” International Journal of Information Security, vol. 15, no. 4, pp. 112-130, 2020.
[14] U. Tariq, I. Ahmed, A. K. Bashir, and K. Shaukat, “A Critical Cybersecurity Analysis and Future Research Directions for the Internet of Things: A Comprehensive Review,” Sensors, vol. 23, no. 4117, pp. 1-46, 2023.
[15] A. Abirami and S. Palanikumar, “ECC Based Encryption for the Secured Proactive Network Forensic Framework,” Iraqi Journal of Science, vol. 65, no. 1, pp. 381-389, 2024.
[16] Y. Kim et al., “Quantum-Resistant Cryptography: Future-proofing Security Protocols,” in Conference on Cryptographic Protocols, 2019, pp. 215-230.
[17] C. Johnson, A. Smith, “Elliptic Curve Cryptography: A Comprehensive Overview,” International Journal of Cryptographic Research, vol. 25, no. 2, pp. 78-94, 2017.
[18] D. Brown et al., “Triple Data Encryption Standard Revisited: Contemporary Perspectives,” Journal of Cybersecurity Studies, vol. 32, no. 1, pp. 112-128, 2020.
[19] E. Garcia and F. Martinez, “Hash-based Message Authentication Code: Principles and Applications,” Journal of Cryptographic Engineering, vol. 15, no. 3, pp. 45-62, 2018.
[20] F. T. Hussien, A. M. Rahma, and H. B. A. Wahab, “Design and Implement a New Secure Prototype Structure of E-commerce System,” International Journal of Electrical and Computer Engineering, vol. 12, no. 1, pp. 560-571, 2022.
[21] M. H. Ismael and A. T. Maolood, “Proposed Secure Key for Healthcare Platform,” Iraqi Journal of Computers, Communications, Control and Systems Engineering, vol. 22, no. 1, pp. 112-118, 2022.
[22] I. M. Hasan and R. F. Ghani, “Blockchain for Authorized Access of Health Insurance IoT System,” Iraqi Journal of Computers, Communications, Control and Systems Engineering, vol. 21, no. 3, pp. 76-88, 2021.
[23] Y. H. Ali and H. A. Ressan, “Image Encryption Using Block Cipher Based Serpent Algorithm,” Engineering and Technology Journal, vol. 34, no. 2, pp. 278-286, 2016.
[24] M. T. Abdulhadi and A. R. Abbas, “Human Action Behavior Recognition in Still Images with Proposed Frames Selection Using Transfer Learning,” International Journal of Online & Biomedical Engineering, vol. 19, no. 6, pp. 47-65, 2023.
[25] M. Sh. Oudah and A. T. Maolood, “IoT-Key Agreement Protocol Based on the Lowest Work-Load Versions of the Elliptic Curve Diffie-Hellman,” Iraqi Journal of Science, vol. 64, no. 8, pp. 4198–4207, 2023.