0% found this document useful (0 votes)
199 views6 pages

A Review Paper On DES, AES, RSA Encryption Standards: Aljaafari Hamza and Basant Kumar

Uploaded by

ARIQ KHOIRI
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
199 views6 pages

A Review Paper On DES, AES, RSA Encryption Standards: Aljaafari Hamza and Basant Kumar

Uploaded by

ARIQ KHOIRI
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

Proceedings of the SMART–2020, IEEE Conference ID: 50582

9th International Conference on System Modeling & Advancement in Research Trends, 4th–5th, December, 2020
Faculty of Engineering & Computing Sciences, Teerthanker Mahaveer University, Moradabad, India

A Review Paper on DES, AES,


RSA Encryption Standards
2020 9th International Conference System Modeling and Advancement in Research Trends (SMART) | 978-1-7281-8908-6/20/$31.00 ©2020 IEEE | DOI: 10.1109/SMART50582.2020.9336800

Aljaafari Hamza1 and Basant Kumar2


MIT Modern Collage of Business Studies,
1

Modern Collage of Business Studies, Muscat, Sultanate of Oman


2
Deptt. of Comp Sc., Modern Collage of Business Studies, Muscat, Sultanate of Oman, basant@mcbs.edu.om
E-mail: 1zeer911h@gmail.com

Abstract—Cryptography is wide domain with many subs. decrypt/ decode) and so on. Cryptography science and
The objective of this review paper is to give light review for techniques goes way back were the earliest example of
readers and students of the three common used algorithm two cryptograph date back set of ancient Egyptian hieroglyphics
in symmetric cryptography DES, AES and one in asymmetric
from approximately 2000 BC. That were using a simple
cryptography RSA. Allowing the reader to have simple
understanding of the background history of the algorithm substitution algorithm [1].as our paper will be very much
in review and the key functional cipher operation of the limited to briefly review the DES,AES,RSA encryption
algorithm. Accordingly summary of strength and weakness standards. The below figure illustrate the hierarchy of the
of each algorithm under the review will be highlighted. And RSA, DES, AES standards under review:
how the security goals is such confidentiality and integrity
are achieve using the mentioned algorithms. The paper will
sequentially list and review the said algorithms and clarify
the relational between them. Such as the relation between the
symmetric and asymmetric algorithm the one with secret key
and the ones with key pairs. The paper may insight some of the
research window for upcoming scholar research in the field of
cryptography.
Keywords: RSA, Cryptography, Symmetric, Encryption, Block
Cipher

I. Introduction to Cryptography
The information security triad is based in three main
angles availability, integrity and confidentiality [1].The goal
of cryptography is to cover the major portion of integrity
and confidentiality in different application such public
and private algorithms, Key distribution management
for confidentiality of stored and transmitted data, digital
signature for authenticity of electronic transactions activities
and for non-repudiation conformities. Citing reference
[1] the word cryptography is based on the Greek words
“kryptos” that is means (hidden) & “grafi” which means
Fig. 1: Hierarchy of the RSA, DES, AES Standards
(writing). So for us IT and cybersecurity professional
cryptography is the mathematical equations to manipulate II. Symmetric Encryption
piece of information that help to prevent and protect the A. Starter to Symmetric Encryption
information from being disclosed or altered from it is
Symmetric encryption is the art and the science in
original and intended use. Data can be approach wither
transferring readable information to un-readable format.
in transit or in rest therefore cryptography provides the Using one single key share with trusted participant and
means for confidential transmission of data, and provides intended recipient of information
the means of confidential for storing data. There are many There are two main type of encryption system in
terms are used in the cryptography science some of which symmetric encryption.one is stream cipher and second is
will be used in this paper such as (plaintext/cleartext-Vs- block cipher [1].below table 1 have small summary of both
ciphertext/ cryptogram), (encrypt/ encipher-Vs-Decipher/ symmetric encryption the stream and block ciphers:
Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6 333

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.
9th International Conference on System Modeling & Advancement in Research Trends, 4th–5th December, 2020
Faculty of Engineering & Computing Sciences, Teerthanker Mahaveer University, Moradabad, India
Table 1: Symmetric Cipher level hard to break and lower performance on storage in
Stream cipher Block cipher compare to stream cipher used for disk encryption.
RC-4 AES (Rijndael)
All Other symmetric algorithms are based on simple
mathematical process allowing the transformation of
Seal IDEA
readable text to unreadable format and via versa using single
A5/1 RC5
key value called secret key share between the participants
A5/2 RC6 the writer and the reader and sometimes the data owner [1].
Symmetric

A5/3 Blowfish According to [1], [3] the symmetric algorithm proven


Salsa20 Twofish it is worthy and importance and it ability to serve the
Scream CAST purpose and survive to the recent days. Preserving the goals
HC-256 DES of consistent confidentiality & integrity to messages and
ISAAC Triple DES
data transfers and Data on rest. But non-repudiation is not
achieved using the symmetric ciphers alone where the same
Etc … Etc..
key is share and used by multiple parties.
B. Understanding the Working Mechanizm of
Symmetric Ciphers III. Asymmetric encryption
It’s very important to understand the way these A. Starter to Asymmetric Encryption
two type of symmetric cipher works. As the encryption Asymmetric way of encryption involves higher
protocol under review in this paper are AES and DES. number of key (key pairs) used in the encryption and
Where according to our small matrix above all of which are decryption process, the key pairs are refer to as private key
classified as symmetric block ciphers. & public key pairs. Where each participant has his owns
Citing reference [1] Stream cipher bits used in sequence set of key pairs. And the two keys in the key pairs have
as keystream are generated & combined with plaintext using mathematical relation [1].allowing non-repudiation by
bitwise exclusive-OR (XOR). Where this keystream could allowing self-signed has using of the pair (private key). And
be generated independently from the plaintext (synchronous confidentiality is achieve when the sender use the receiver
stream) or it could be linked and dependent of the plaintext public key to encrypt the message and the receiver decrypt
(self-synchronous stream). Allowing higher performance using his own private key.
on transforming the plaintext to ciphertext and via versa. Achieving the goals of the asymmetric algorithm. It is
And according to [3] stream ciphers are averagely small must be true that the users owns the private key can easily
and fast, and it is most particular for small applications with compute and generate the value of public key. Therefor is
limited computational resources, such as cell phones or not possible for the users holds the public key to compute
other small embedded devices. But that does not means it is the value of private key [1], [3]. Hence the private key
not used in big internet traffic encryptions. must kept secret with owner and public key can be easily
In the other hand block cipher are mathematical distributed. As when you encrypt with the one of key pairs
algorithm made up of a series of basic mathematical wither for confidentiality or for non-repudiation you can
functions such the (XOR) along with addition & substation. only decrypt with other pair.
The key trick of block cipher is the differing key length, Yes The Asymmetric way of encryption is
block size and number of rounds [1]. Allowing the plaintext computationally resource intensive and consuming and it’s
to be encrypted to ciphertext1 than ciphertext1 to encrypt much slower than symmetric key encryptions [1] but in
again to ciphertext2 and so on. Basic number of round and other hands it comes with many strengths some of which but
fix plaintext block size allow the block cipher to be stronger not limited to are:
than the historical counterparts cipher techniques [1]. •• Greater and stronger privacy and confidentiality as
The Key difference between the stream cipher and the data cannot be decrypted without the associated
block cipher is Stream ciphers encrypt bits individually. private key.
This is achieved by adding a bit from a key stream to a •• Allows liner key management.
plaintext bit and Block ciphers encrypt an entire block of •• Introduce the non-repudiation (proof of origin) &
plaintext bits at a time with the same key. This means that authenticity of sender identity.
the encryption of any plaintext bit in a given block depends •• Integrate of data confirming data has not been
on every other plaintext bit in the same block [3]. tampered with
The block cipher are commonly used in web browsers •• Access control where only the holder of the key
(SSL, TLS) protocols and IPsec suite for VPN tunneling. pair (private key owner) can actually open the
And also it can be used in encrypting data on rest such disk message in contrast with symmetric encryptions
encryption technologies with higher security and encryption where the key is share with multi participates.

334 Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.
A Review Paper on DES, AES, RSA Encryption Standards

B. Common Asymmetric Ciphers right bit of the sub-key and right half will be in the lift side,
There are few well known algorithms in asymmetric and the following round the swapped again and so on till
encryptions such as RSA, ECC, Diffie-Hellman Menezes- round 16 and this is express by the following equation:
Qu-Vanstone, Digital Signature standards (DSS), Oakley. Li=Ri-1 And / Ri= Li-1 ⊕ F(Ri-1,Ki). (3)
Our paper will be limit to review some the RSA algorithm, Where the XOR function is represented by ⊕.
and how RSA is associated with Block cipher in symmetric Breaking down the DES block cipher of 16 Rounds (i)
encryption such as AES and DES in hybrid encryption 16 Sub Key (Ki) for each round, Two block half’s of 32 bit
systems. Ri & Li, Half’s are swapped in each round. As the below
Fig 2 will simplify the statement.
IV. Data Encryption Standard (DES)
One of the most widely used encryption standards from
1970s is the DES data encryption standards (5). Where Till
Plaintext Block 64 bit Secret Key

today still some the legacy application and system are using
the DES encryption although it is consider insecure now
days due the small key size used in DES encryption which
can be break easily using today modern computing systems. L0 32 bit
Half
R0 32 bit
half
The US National Bureau of Standards (NBS) which were
renamed as National Institute of Standards and Technology
Sub Key 1
(NIST).The NBS in early 1970s specifically on 1972 has
called for tender to commercialize the unified mechanism
to encrypt government classified electronic data [5]. And
+ F
in 1974 two IBM cryptographers proposed working cipher
based on Horst Feistel Lucifer cipher family [5]. The
Proposed cipher was submitted to NBS.where NBS pass it R0 32 bit
Half
L0 32 bit
half
to NSA to review it. than after finally amendments by the
U.S government bodies and in 1977 the final DES standards
+
Sub Key 2

encryption was approved with 56 bit key length and data


block size of 64 as the Data Encryption Standard (FIPS
F
Publications 46) and to enable it for the common public
use and commercial use [5]. The DES was design to stand
`

against cryptanalysis attack till 1990s. And yes the DES was L0 32 bit R0 32 bit
approved to be used in U.S. government sector for 10 years Half half

till 1887 and by the time U.S government has extended the
use of DES till 1999 and till it was replaced by the AES Fig. 2: DES Summarized Block Cipher Mechanism Diagram
advance encryption standards [5] in the year 2001 which Looking at the diagram paper illustrate the DES
will be explored in the upcoming section of this paper. require Key Schedule for both encryption and deception.
The Approved DES has 56 bit key size, and can process And it requires F function to be designed on the hardware
a 64 bit data block size in 16 round block cipher. [1][5]. or software level where the Sub Key taken from the key
So basically the plaintext data block size of 64 bit will be schedule for each specific round will be as input value for
ciphered 16 times in each time different sub-key will be the F function and the result of F function will be use in
used which generated from the original 56 bit secret key. XOR operation to the second half of the plaintext block.
There few concepts are applied to make the transformation It worth to mention that the half size 32 bit and the key
of data block to cipher block stronger such as techniques length can be up to 54 bit key. The DES mechanism allows
are the Confusion & Diffusion techniques. Where the bit by bit allocation scheme with Confusion & Diffusion
confusion techniques where substation will take place techniques. Where the half block size will be increased
between Keys and the plaintext or data block size. And in each round as it will match the key size, as if the right
where the diffusion techniques depends on replacing one half in round 1 = 32 and Key 1 in the first round = 48 bit
plaintext bit or symbols with multiple cipher bit or symbols the output half will be 48 bit and it will be passed to the
making it more harder to make the statically calculations of
following rounds.[5]
the perceived plaintext after encryption[5].
Citing [1][3][5] DES plaintext block is split into two V. Advance Encryption Standards (AES)
half’s lift half Li and Right half Ri where i is the round AES the Advance Encryption standards is one of
sequence in the encryption process. And in each round the the symmetric block cipher explained early. AES was
two half’s swap places in way lift have will be using the developed by to Belgian cryptographers (Joan Daem and
Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6 335

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.
9th International Conference on System Modeling & Advancement in Research Trends, 4th–5th December, 2020
Faculty of Engineering & Computing Sciences, Teerthanker Mahaveer University, Moradabad, India

Vincent Rijmen) in 1998 [1]. The AES was published as the Now let see and explore the layers of AES encryption
federal information processing standards FIPS-publication the value of AES strength to stands all these years in
197 in 2001 [1][4]. cryptography science. The Key Addition layer where new
About three key lengths are support in AES encryption set of sub- key is generate in each round from the main
128,192,256 bit lengths [1][4]. And standard data block size AES secret key. Where all sub-keys derived from the main
of 128 bit the variable number of encryption rounds of each secret key are store in key Schedule. The second layer add
block to be ciphered. Basically 128 plaintext block size confusion by subsisting the bits of data or sequenced cipher
applies to it one of three key length 128, 192,256 bit size blocks in prior’s rounds from defined reference lookup
key in multiple rounds as shown the below table 2: table or matrix and this layer called Byte Substitution layer
(S-Box). The third layer is Diffusion layer which consist
Table 2: Key Length & Encryption Rounds [1][4]
of two sublayers the Shift Rows layer & the Mix Column
Key Length Encryption rounds layer. Basically it is re-poisoning process of bits different
Plaintext block
size of 128 bit

128 bit 10 rounds rows and column of bytes as shift Rows re-position the bits
192 bit 12 rounds in given byte, and the Mix column re-position the byte set
256 bit 14 rounds to different byte set position. The bellow reference figure
from [4] give summary highlight of the l shift Rows and
AES despite the DES it use to encrypt the plaintext Mix column layering function in AES encryption.
block of 128 bit at once were it gives the AES faster The below Table 3 show byte distributions how the
encryption performance in compare to the early DES block bytes is are ordered in AES data block size of 128 bit:
cipher and that is way the number of rounds comparatively Table 3: AES Data Block Size
smaller than the DES [4]. And The beauty of AES Algorithm Byte Bit Byte Bit Byte Bit Byte Bit
reside behind the layers imbedded in each round assuming Set Position Set Position Set Position Set Position
using the standard key length of 128 bit main key there 1 1 1 1
2 2 2 2
are few layers has to be completed to finish the one round
3 3 3 3
excluding the first round and the last round. As the below 4 4 4 4
Byte 0

Byte 1

Byte 2

Byte 3
Fig 3 illustrate: 5 5 5 5
6 6 6 6
7 7 7 7
8 8 8 8
1 1 1 1
2 2 2 2
3 3 3 3
4 4 4 4
Byte 4

Byte 5

Byte 6

Byte 7
5 5 5 5
6 6 6 6
7 7 7 7
8 8 8 8
1 1 1 1
2 2 2 2
3 3 3 3
Byte 10

Byte 11

4 4 4 4
Byte 8

Byte 9

5 5 5 5
6 6 6 6
7 7 7 7
8 8 8 8
1 1 1 1
2 2 2 2
3 3 3 3
Byte 12

Byte 13

Byte 14

Byte 15

4 4 4 4
5 5 5 5
6 6 6 6
7 7 7 7
8 8 8 8

So changing either the whole byte set with another


or chaining the four bit location with another four but in
another byte or changing single bit to another bit in the
same byte set each round of the 8 round out of the total 10
Fig. 3: AES Summarized Block Cipher Mechanism Diagram rounds and encrypting the bits at once with different sub
336 Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.
A Review Paper on DES, AES, RSA Encryption Standards

key of 128 bit. That what really makes the block cipher of 5. Compute the private key d such that d · e ≡ 1 mod
AES really strong. And dependable in disk encryption or Φ(n). [6]
Data base encryption or transmit and internet encryption. Message x if computed by (e) the public key of the
recipient and the resulted can by computed using the (d) the
VI. Rivest, Shamir, Adleman (RSA)
private key and it will give the same x message. is the below
After the text edit has been completed, the paper is equation will take place in this process.
ready for the template. Duplicate the template file by using
the Save As command, and use the naming convention dkpr (y) = dkpr (ekpub(x)) = xde = x mod n [6]
prescribed by your conference for the name of your paper. Now the trick in RSA is the selection of the prime
In this newly created file, highlight all of the contents and numbers. How the software / hardware engines is are design
import your prepared text file. You are now ready to style to generate the two prime number in each time new key
your paper; use the scroll down window on the left of the pairs are need. But from 1977 there was no major threat or
MS Word Formatting toolbar. weakness was exploited in the algorithm used in RSA rather
Ronald Rivest, Adi Shamir and Leonard Adleman than targeting the process or the software and hardware
has formed a cryptographers group as sub-sequence to engines use to produce the key pairs. Some of these attacks
Whitfield Diffie and Martin Hellman introduced public-key but no limited to Protocol attacks, Mathematical attacks,
cryptography in their landmark 1976 paper [6]. Research Side-channel attacks [6].
way realizing the usage of public key encryption. In 1977
the group announced the scheme which was later realized VII. Conclusion
to be the most wide use asymmetric encryption scheme By now readers and reviewers reading this paper could
known as RSA [6]. The RSA encryption was not designed understands that the asymmetric encryption could work
to replace the symmetric Block or stream encryptions side by side with symmetric encryption such as AES and
mechanism. As the RSA algorithm is slower than the DES. And that DES was the first approved encryption
common AES and older DES and triple DES encryption standards replaced by AES standards on year 2000. By
in symmetric encryption algorithms.as the RSA require
reviewing the RSA,AES,DES algorithms we discovered the
significant amount of mathematical computing process
that will decrease the performance and result in slower asymmetric encryption algorithms are quit slower and lower
processing result in compare to the common symmetric in performance in compare to the symmetric encryption
encryption such AES and DES. Rather the RSA is used to algorithms such AES. And usually the asymmetric
securely transfer and exchange the symmetric encryption algorithms such RSA and diffie-hellman are used in
secret keys and validation of sender and receiver (digital digital signature and non-repudiations and in symmetric
signature, non-repudiation). And the symmetric encryption encryption such AES secret key exchange. We have seen
is used to encrypt data bulks [6]. in the paper that asymmetric encryption RSA is self-key
Leaving RSA core mathematical function with creating contained mechanism where the generation of both key will
Key pairs from prime numbers RSA Encryption Given the take place with owner and then distributions of key pair
public key (n,e) = kpub and the plaintext x, the Encryption is not a security concern verses the symmetric encryption
function is:
such the DES and the AES encryption standards where
y = ekpub (x) ≡ Xe mod n. and where x,y ∈ Zn. [6]
RSA Decryption Given the private key secret key has to be hold by all exchanged parities. Never
d = kpr[6] the less the symmetric encryption algorithms al relevantly
And the ciphertext y, the decryption function is: faster than the asymmetric encryption algorithm such as
x = dkpr (y) = Yd mod n. [6] RSA. But in general the symmetric encryption algorithms
And where x, y ∈ Zn. [6] (AES, DES) are limited to provide only congeniality with
Usually these number x,y,n,d are very large number no digital signature or non-repudiations. And it is quit risky
about 1024 bit in size(6). And the private key number d to exchange the symmetric encryption secret key through
is refer as decryption number and the public key number transmission media such as the internet. So it became clear
e is refer to as encryption number [1][6]. The RSA key that in hyper cryptosystem the symmetric cryptography
generation involves five steps illustrated below [1][6]:
such as AES, DES will provide actual bulk Data encryptions
RSA Key Generation Output: public key: kpub = (n,e)
like Disk encryption Data Base encryption and file system
and private key: kpr = (d)
1. Choose two large primes p and q encryption and the asymmetric cryptography such RSA will
2. Compute n = p * q. facility the secure key exchange of the symmetric algorithms,
3. Compute Φ(n)=(p−1)(q−1). the integrity check and the non-repudiation functions. Small
4. Select the public exponent e ∈ {1,2,...,Φ(n)−1} illustration table 4 is shown below as function matrix of
such that gcd(e,Φ(n)) = 1. both symmetric and asymmetric algorithms.
Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6 337

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.
9th International Conference on System Modeling & Advancement in Research Trends, 4th–5th December, 2020
Faculty of Engineering & Computing Sciences, Teerthanker Mahaveer University, Moradabad, India
Table 4: Function Matrix will utilize the power of these compute resource
Matrix item RSA AES DES such fully independent Ship based on IA for
Categorized symmetric No Yes Yes Encryption. Allowing more advance encryption
encryption algorithms that will extremely hard to be cracked even with
Categorized asymmetric Yes No No quantum computing.
encryption algorithms 3. Research to explore the visibility on how to use
Number of key Two pairs Secret key with Secret key the quantum computing to develop more advance
subs with subs encryption standards.
Require Secure Key No Yes Yes VIII. Acknowledgment
exchange
Acknowledgment to MIT Faculty members at modern
Data encryption Small data Bulk data Bulk data
collage of business studies Doctor Basant Kumar & Doctor
Encryption speed Slow Sufficient Sufficient
Hothefa Shaker. And to my beloved class mates in MIT
Encryption performance Low Sufficient Sufficient Program Ms. Thuriya ALyaribi and Mr. Hamad ALDrai.
Security and strength High Sufficient Low
References
Complexity of High High Medium
[1] Official (ISC2 CISSP CBK training Seminar, student handbook
encryption process
Course content Match CISSP CIB effective date: January 1st, 2012.
Disk encryption No Yes Yes [2] Canteaut A. (2011) Stream Cipher. In: van Tilborg H.C.A., Jajodia
Data base encryption No Yes Yes S. (eds) Encyclopedia of Cryptography and Security. Springer,
Boston, MA
Token encryption Yes No No [3] Paar C., Pelzl J. (2010) Stream Ciphers. In: Understanding
Non-repudiation Yes No No Cryptography. Springer, Berlin, Heidelberg.
[4] Paar C., Pelzl J. (2010) The Advanced Encryption Standard (AES).
Message encryption Yes Yes Yes In: Understanding Cryptography. Springer, Berlin, Heidelberg.
Non-reputations Yes No No [5] Paar C., Pelzl J. (2010) The Data Encryption Standard (DES) and
Alternatives. In: Understanding Cryptography. Springer, Berlin,
Compute resource High Low Low
Heidelberg.
consummation
[6] Paar C., Pelzl J. (2010) The RSA Cryptosystem. In: Understanding
Factoring primes Yes No No Cryptography. Springer, Berlin, Heidelberg.
[7] Jonsson J., Kaliski B.S. (2002) On the Security of RSA Encryption
It worth to highlight the prospective research paper for in TLS. In: Yung M. (eds) Advances in Cryptology — CRYPTO
scholars in this field that may add value to Literature of 2002. CRYPTO 2002. Lecture Notes in Computer Science, vol 2442.
encryption to the new technology in business world: Springer, Berlin, Heidelberg.
[8] Bleichenbacher D. (1998) Chosen ciphertext attacks against protocols
1. Based on the advancement of Mobile Ad-hoc based on the RSA encryption standard PKCS #1. In: Krawczyk H.
Network sensors and controller it worth to (eds) Advances in Cryptology—CRYPTO ‘98. CRYPTO 1998.
investigate the best possible way to develop the fit Lecture Notes in Computer Science, vol 1462. Springer, Berlin,
symmetric and Asymmetric encryption standards Heidelberg.
[9] Kurosawa K., Takagi T. (2003) Some RSA-Based Encryption
that will help integrate the mentioned Mobile Ad- Schemes with Tight Security Reduction. In: Laih CS. (eds) Advances
hoc Network that will allow them to be a security in Cryptology - ASIACRYPT 2003. ASIACRYPT 2003. Lecture
element in the IoT technology and the 5th industrial Notes in Computer Science, vol 2894. Springer, Berlin, Heidelberg.
[10] Fujisaki, E., Okamoto, T. Secure Integration of Asymmetric and
revolution phenomenon overall.
Symmetric Encryption Schemes. J Cryptol 26, 80–101 (2013).
2. Reference to the advancement in the backend https://doi.org/10.1007/s00145-011-9114-1.
computing and storage, networking hardware. It [11] Canteaut A. (2011) Stream Cipher. In: van Tilborg H.C.A., Jajodia
would great if there will a scholar research help to S. (eds) Encyclopedia of Cryptography and Security. Springer,
Boston, MA.
identify the next version of cipher standards that

338 Copyright © IEEE–2020 ISBN: 978-1-7281-8908-6

Authorized licensed use limited to: BOURNEMOUTH UNIVERSITY. Downloaded on June 21,2021 at 05:51:43 UTC from IEEE Xplore. Restrictions apply.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy