233 173
Full Length Article
Fusion: Practice and Applications
Volume 15 , Issue 1, PP: 32-44 , 2024 | Cite this article as | XML | Html |PDF

Title

Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure

  Fadhel K. Jabor 1 ,   Noora zidan khalaf 2 ,   Bourair Al-Attar 3 * ,   Hussein A. Hussein Al Naffakh 4 ,   J. F.Tawfeq 5

1  Vice President Office for Scientific Affairs, University of Baghdad, Baghdad, Iraq
    (fadhel.k.jabor@uobaghdad.edu.iq)

2  Quality Assurance & University Performance, Mustansiriyah University, Baghdad, Iraq
    (noora.zidan6@uomustansiriyah.edu.iq)

3  College of Medicine, University of Al-Ameed, Karbala 1238, Iraq
    (bourair.alattar@alameed.edu.iq)

4  College of Medicine, University of Al-Ameed, Karbala 1238, Iraq
    (aulanone@gmail.com)

5  Department of Medical Instrumentation Technical Engineering, Medical Technical College, Al-Farahidi University, Baghdad, Iraq
    (jamaltawfeq55@gmail.com)


Doi   :   https://doi.org/10.54216/FPA.150103

Received: July 24, 2023 Revised: November 18, 2023 Accepted: February 09, 2024

Abstract :

Cryptography is a well-known technology for providing confidential data transfer via asymmetric or symmetric algorithms with public or private keys. Secure data transmission over networks using unreliable, untrusted channels is made achievable by cryptography. As a result of the quick digital transition, network traffic is rapidly rising, and consumers remain constantly connected and accessible online. Extortions, including transforming, spoofing, and tracking data through unauthorised access, are quite widespread over the internet. Many more cryptographic algorithms already exist, but they need to be consistently improved and optimized for better performance within the constraints imposed by new technology and a wide variety of application domains. To overcome these limitations, we suggest a novel FishyCurve Cipher technique by combining an elliptic curve-based algorithm (ECA) with a Threefish cipher algorithm (TCA) to improve cipher security and performance, the data will be encrypted using TFCA, and the key will be secured by the EC technique. To verify data integrity, a digital signature algorithm (DSA) is employed. To evaluate the effectiveness of the proposed FishyCurve Cipher technique, comprehensive experimental tests have been conducted. The results clearly demonstrate its superiority in terms of cipher security when compared to traditional encryption algorithms. Its outstanding resilience against a wide range of attacks makes it a strong method of securing resilience infrastructure from malicious actors who seek to compromise data confidentiality and integrity.

Keywords :

Encryption; Algorithm based on elliptic curves; A cryptographic algorithm based on threefish; Signing algorithm for digital documents; Security of ciphers; Innovation in processes; The resilience of infrastructure.

References :

[1]     Gawer, “Digital platforms and ecosystems: remarks on the dominant organizational forms of the digital age,” Innovation, vol. 24, no. 1, pp. 110–124, Sep. 2021, doi: 10.1080/14479338.2021.1965888.

[2]     Pan, N. Stakhanova, and S. Ray, “Data provenance in security and privacy,” ACM Computing Surveys, Apr. 2023, doi: 10.1145/3593294.

[3]     Ioniță, “Weighted Attribute-based Encryption with Parallelized Decryption,” Proceedings of the 19th International Conference on Security and Cryptography, 2022, doi: 10.5220/0011278400003283.

[4]     K. R. Raghunandan, A. Ganesh, S. Surendra, and K. Bhavya, “Key Generation Using Generalized Pell’s Equation in Public Key Cryptography Based on the Prime Fake Modulus Principle to Image Encryption and Its Security Analysis,” Cybernetics and Information Technologies, vol. 20, no. 3, pp. 86–101, Sep. 2020, doi: 10.2478/cait-2020-0030.

[5]     P. K. Shukla, A. Aljaedi, P. K. Pareek, A. R. Alharbi, and S. S. Jamal, “AES Based White Box Cryptography in Digital Signature Verification,” Sensors, vol. 22, no. 23, p. 9444, Dec. 2022, doi: 10.3390/s22239444.

[6]     N. Alahmadi, S. U. Rehman, H. S. Alhazmi, D. G. Glynn, H. Shoaib, and P. Solé, “Cyber-Security Threats and Side-Channel Attacks for Digital Agriculture,” Sensors, vol. 22, no. 9, p. 3520, May 2022, doi: 10.3390/s22093520.

[7]     S. Ali et al., “An efficient cryptographic technique using modified Diffie–Hellman in wireless sensor networks,” International Journal of Distributed Sensor Networks, vol. 16, no. 6, p. 155014772092577, Jun. 2020, doi: 10.1177/1550147720925772.

[8]     M. Sohal and S. Sharma, “BDNA-A DNA inspired symmetric key cryptographic technique to secure cloud computing,” Journal of King Saud University - Computer and Information Sciences, vol. 34, no. 1, pp. 1417–1425, Jan. 2022, doi: 10.1016/j.jksuci.2018.09.024.

[9]     N. Uniyal, G. Dobhal, A. Rawat, and A. Sikander, “A Novel Encryption Approach Based on Vigenère Cipher for Secure Data Communication,” Wireless Personal Communications, Mar. 2021, doi: 10.1007/s11277-021-08295-5.

[10]   R. Chatterjee and R. Chakraborty, “A Modified Lightweight PRESENT Cipher For IoT Security,” 2020 International Conference on Computer Science, Engineering and Applications (ICCSEA), Mar. 2020, doi: 10.1109/iccsea49143.2020.9132950.

[11]   Irawan, D. R. I. Moses Setiadi, E. H. Rachmawanto, C. A. Sari, and M. Doheir, “Hybrid Encryption using Confused and Stream Cipher to Improved Medical Images Security,” Journal of Physics: Conference Series, vol. 1201, no. 1, p. 012022, May 2019, doi: 10.1088/1742-6596/1201/1/012022.

[12]   Boneh, “Blum–Goldwasser Public Key Encryption System,” Encyclopedia of Cryptography and Security, pp. 51–52, doi: 10.1007/0-387-23483-7_38.

[13]   S. Vatshayan, R. A. Haidri, and J. Kumar Verma, “Design of Hybrid Cryptography System based on Vigenère Cipher and Polybius Cipher,” 2020 International Conference on Computational Performance Evaluation (ComPE), Jul. 2020, doi: 10.1109/compe49325.2020.9199997.

[14]   Y. A. Birgani, S. Timarchi, and A. Khalid, “Ultra-lightweight FPGA-based RC5 designs via data-dependent rotation block optimization,” Microprocessors and Microsystems, vol. 93, p. 104588, Sep. 2022, doi: 10.1016/j.micpro.2022.104588.

[15]   “Hybrid Cryptosystem Analysis by Using The Combination of Vigenere Cipher and RSA for Text Security,” Proceeding on International Conference of Science Management Art Research Technology, Oct. 2020, doi: 10.31098/ic-smart.v1i1.31.

[16]   Abusukhon, M. N. Anwar, Z. Mohammad, and B. Alghannam, “A hybrid network security algorithm based on Diffie Hellman and Text-to-Image Encryption algorithm,” Journal of Discrete Mathematical Sciences and Cryptography, vol. 22, no. 1, pp. 65–81, Jan. 2019, doi: 10.1080/09720529.2019.1569821.

[17]   S. Kumar, G. Karnani, M. S. Gaur, and A. Mishra, “Cloud Security using Hybrid Cryptography Algorithms,” 2021 2nd International Conference on Intelligent Engineering and Management (ICIEM), Apr. 2021, doi: 10.1109/iciem51511.2021.9445377.

[18]   B. Ahamed and M. Krishnamoorthy, “SMS Encryption and Decryption Using Modified Vigenere Cipher Algorithm,” Journal of the Operations Research Society of China, vol. 10, no. 4, pp. 835–848, Aug. 2020, doi: 10.1007/s40305-020-00320-x.

[19]   F. Thabit, O. Can, S. Alhomdy, G. H. Al-Gaphari, and S. Jagtap, “A Novel Effective Lightweight Homomorphic Cryptographic Algorithm for data security in cloud computing,” International Journal of Intelligent Networks, vol. 3, pp. 16–30, 2022, doi: 10.1016/j.ijin.2022.04.001.

[20]   O. A. Khashan, “Hybrid Lightweight Proxy Re-Encryption Scheme for Secure Fog-to-Things Environment,” IEEE Access, vol. 8, pp. 66878–66887, 2020, doi: 10.1109/access.2020.2984317.

[21]   R. Nidhya, S. Shanthi, and M. Kumar, “A Novel Encryption Design for Wireless Body Area Network in Remote Healthcare System Using Enhanced RSA Algorithm,” Intelligent System Design, pp. 255–263, Aug. 2020, doi: 10.1007/978-981-15-5400-1_27.

[22]   S. Elkana Ebinazer, N. Savarimuthu, and S. Mary Saira Bhanu, “ESKEA: Enhanced Symmetric Key Encryption Algorithm Based Secure Data Storage in Cloud Networks with Data Deduplication,” Wireless Personal Communications, vol. 117, no. 4, pp. 3309–3325, Nov. 2020, doi: 10.1007/s11277-020-07989-6.

[23]   K. R. Sajay, S. S. Babu, and Y. Vijayalakshmi, “Enhancing the security of cloud data using hybrid encryption algorithm,” Journal of Ambient Intelligence and Humanized Computing, Jul. 2019, doi: 10.1007/s12652-019-01403-1.

[24]   G.O. Ogunleye, & Akinsanya, S. . (2022). Elliptic Curve Cryptography Performance Evaluation for Securing Multi-Factor Systems in a Cloud Computing Environment. Iraqi Journal of Science, 63(7), 3212–3224. https://doi.org/10.24996/ijs.2022.63.7.40.

[25]   Khodher, M. A. A., Alabaichi, A., & Altameemi, A. A. (2022). Steganography Encryption Secret Message in Video Raster Using DNA and Chaotic Map. Iraqi Journal of Science, 63(12), 5534–5548. https://doi.org/10.24996/ijs.2022.63.12.38.

[26]   Jawad, R. N. (2022). Proposed Hybrid Technique in Cryptanalysis of Cryptosystem Based on PSO and SA. Iraqi Journal of Science, 63(10), 4547–4558. https://doi.org/10.24996/ijs.2022.63.10.37.

[27]   M. S. Jabbar, I. I. Al_Barazanchi, A. L. Khalaf, P. S. JosephNg, and A. D. Radhi, “Optimizing multi-antenna M-MIMO DM communication systems with advanced linearization techniques for RF front-end nonlinearity compensation in a comprehensive design and performance evaluation study,” Period. Eng. Nat. Sci., vol. 11, no. 3, pp. 124–138, 2023, doi: 10.21533/pen.v11i3.3609.g1296.

[28]   Y. Niu, I. A. M. Al Sayed, A. R. Ali, I. Al Barazanchi, and P. S. Josephng, “Research on fault adaptive fault tolerant control of distributed wind solar hybrid generator,” Bull. Electr. Eng. Informatics, vol. 12, no. 2, pp. 1029–1040, 2023, doi: 10.11591/eei.v12i2.4242.

 


Cite this Article as :
Style #
MLA Fadhel K. Jabor, Noora zidan khalaf , Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq. "Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure." Fusion: Practice and Applications, Vol. 15, No. 1, 2024 ,PP. 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)
APA Fadhel K. Jabor, Noora zidan khalaf , Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq. (2024). Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure. Journal of Fusion: Practice and Applications, 15 ( 1 ), 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)
Chicago Fadhel K. Jabor, Noora zidan khalaf , Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq. "Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure." Journal of Fusion: Practice and Applications, 15 no. 1 (2024): 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)
Harvard Fadhel K. Jabor, Noora zidan khalaf , Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq. (2024). Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure. Journal of Fusion: Practice and Applications, 15 ( 1 ), 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)
Vancouver Fadhel K. Jabor, Noora zidan khalaf , Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq. Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure. Journal of Fusion: Practice and Applications, (2024); 15 ( 1 ): 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)
IEEE Fadhel K. Jabor, Noora zidan khalaf, Bourair Al-Attar, Hussein A. Hussein Al Naffakh, J. F.Tawfeq, Implementation of novel cryptographic technique for enhancing the cipher security for Resilient Infrastructure, Journal of Fusion: Practice and Applications, Vol. 15 , No. 1 , (2024) : 32-44 (Doi   :  https://doi.org/10.54216/FPA.150103)