Download as pdf or txt
Download as pdf or txt
You are on page 1of 11

Global Transitions Proceedings 2 (2021) 100–110

Contents lists available at ScienceDirect

Global Transitions Proceedings


journal homepage: www.elsevier.com/locate/gltp

Security analysis and performance evaluation of a new lightweight


cryptographic algorithm for cloud computing
Fursan Thabit a,∗, Sharaf Alhomdy, Associate Prof b, Sudhir Jagtap, Dr, Prof a
a
School of Computational Sciences, S.R.T.M. University of organization, Nanded, India
b
Faculty of Computer and Information Technology (FCIT), Sana’a University, Yemen

a r t i c l e i n f o a b s t r a c t

Keywords: Nowadays, cloud computing is rapid growth in the IT industry, which provides a new way to manage the dif-
Security algorithm ferent information systems. The rapid development of technology makes it essential to use this technology and
Cloud computing security to benefit from its advantages. With raising awareness and worries about cloud services and information secu-
Light weight cryptography
rity, understanding and knowledge are growing for the usage of algorithms security into the processes and data
systems. The primary purpose of this research work is to undertake a security analysis and performance assess-
ment of a new lightweight cryptographic algorithm for enhancing data security in cloud computing. It focuses
on studying the performance and security analysis algorithm architecture base on computational time and key
sensitivity, statistical analysis, image histogram, and entropy change analysis in cloud computing environment.
It also, provides a performance comparison of general symmetric algorithms used to secure the cloud services:
DES, AES, Blowfish, RC4, HIGH, SF, and SIT.

1. Introduction purpose is to keep data protected from unauthorised uses. With the rapid
growth of encryption science, it is possible to identify an innovative field
Cloud computing is an internet-based technological term that pro- of cryptography as symmetric-key cryptography “[6]. “A single encryp-
vides several internet-based remote services, such as infrastructure, data tion / decryption key - known as symmetric key encryption the same
storage and applications. This involves incorporating a wide variety of key uses in both the encryption /decryption operations. The vast vol-
regulations, technologies and controls to preserve the properties, soft- ume of data will be used for encryption due to the use of a single key to
ware and associated resources of cloud computing technology. “The core be processed at a very rapid speed” [7]. Inside cloud service providers,
concepts of cloud computing are on-demand computing infrastructure, there is no defined process to safeguard and protect data from breaches
the establishment of a pay-as-you-go business model for the services and attacks. End-user data is the object of cyber threats, and is protected
you can use in computing and information technology, dynamic scaling, by the cloud using method of cryptography which designed to make it
and the reduction of upfront capital and overhead costs. With growing hard for the attacker to decode the cipher text. When the key has a long
concerns about cloud storage and data protection, popular security al- length makes the classified text impossible to decode, which makes it
gorithms may be commonly used in cloud application services that use secure relative to short keys.
encryption techniques, especially symmetric algorithms” [1]. The previous research “a new lightweight cryptographic algorithm
Cryptography is used to hide and confidentially store information (NLCA)” showed low-complexity symmetric key comparing with latest
from intruders so that only certain people can access it with which it symmetric key algorithms based on architecture, durability, and secu-
is intended and safely share that information. Using encryption crypto- rity standard [1]. The authors of this paper showed that, the algorithm
graphic and authentication methods mitigate security problems [2–5]. needs more analyzing and evaluating. Therefore, this paper is analysis
Cryptography is the practice of generating a message that safely changes and evaluated the performance of NLCA. It’s illustrates the impact of se-
the data to be transmitted by encrypting the plain text by taking user curity on could computing, through the performed experiment analysis
data and only performing the reverse decryption procedure that returns using different parameters are key sensitivity (avalanche), correlation
to the original text. Cryptography can solve the issues related to network analysis, visual assessment, statistical analysis, time complexity, execu-
data and application protection in cloud computing [6]. “The primary tion time, image histogram and image entropy. In addition, performance
method to secure confidential information is encryption. Cryptography’s comparisons of general symmetric algorithms DES, 3DES, AES, Blowfish,


Corresponding author.
E-mail address: thabitfursan@gmail.com (F. Thabit).

https://doi.org/10.1016/j.gltp.2021.01.014

Available online 27 January 2021


2666-285X/© 2021 The Authors. Publishing Services by Elsevier B.V. on behalf of KeAi Communications Co. Ltd. This is an open access article under the CC
BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

RC4, HIGH, and IDEA used to protect cloud services is given in this pa- computing resources can be obtained, by whom, and under what
per. The rest of the paper is organized as; terms used in cryptography conditions [14].
review in Section 2. In Section 3, the Security Algorithm Overview E Non-repudiations it implies the right to guarantee that a sender is
is discussed. Some of the related work is discussed in Section 4. A unable to dispute the validity of a document’s signature or the trans-
new Lightweight Cryptographic Algorithm is discussed in Section 5. mission of a message it originated. In other words, it should not be
In Section 6 Configuration and evaluation parameters was discussed.. necessary for a sender later to wrongly dispute that he received a
In Section 7 all simulation results based on the evaluation parameters message [15]
are presented. The analytical comparisons are presented and discussed
in Section 8. Finally, the conclusion discussed in Section 9. Cryptography offers various more robust methods, and it is possible
to use techniques to provide these security services. Encryption proto-
2. Term used in Cryptography cols, digital signatures, and hash functions are such tools.

The cryptography used mathematical terms [8], for translating plain- A Symmetric Algorithms “Cryptographic techniques are always called
text data (P) into an unreadable cipher-text (C) format. This process symmetric (public key) key; Because it uses a single standard key
called encryption, whereas convert the cipher-text to a plaintext called for both data encryption and decryption, the most popular symmet-
decryption with the set of techniques called cryptographic algorithms ric key algorithms are (“Data Encryption Standard (DES)”, “Triple-
(E) and the decryption algorithm (D) which overturns and generates. DES”, “Rivest Cipher 4 (RC4)”, “International Data Encryption Algo-
This can be described as rithm (IDEA)”, and “Advanced Encryption Standard (AES)”) [16].
Cipher-text (C= E {P, Key} B Asymmetric algorithms: They are also defined in public key cryptog-
Plain-text (C = D {C, Key} raphy techniques as asymmetric key cryptography, which uses two
Description of some special definitions in encryption: different keys for both an encryption and decryption process, and
different types of asymmetric algorithms are available (private key
• Plain text is the initial input or knowledge that is entered into algo- algorithms), such as: “RSA”, “ElGamal”, “Diffie-Hellman”, etc.”[17].
rithms from an intuitive source for the purpose of coding. C Hybrid Algorithms a style of encryption technology that incorpo-
• The cipher text is the output of the mixed message as a random flow rates two or more encryption algorithms is hybrid encryption. In
of unintelligible coded information other words, it is the process of re-encoding an already encrypted
• Encryption algorithm techniques are the basis of the encryption pro- document one or more times using the same or different algorithm.
cess to replace and make changes to the plain text to generate the Encryption and decryption provides an easy opportunity to use many
encrypted text. encryption processes.
• Decryption algorithm is a way to reverse the encrypted text by taking
the encryption key and converting the encoded text to produce plain
text or the first input. 3. Overview of security algorithm in cloud computing
• Keys: They are used as inputs to perform an encryption or decryption
process 3.1. DES
• Senders and receivers: They are individuals who interact and ex-
change the regular text. DES is the early symmetric encryption method established by (IBM
in 1972) and implemented by (NBS) “The National Standard Bureau as
The security issues related to cloud computing are end-user data se-
Federal Information Processing Standard (FIPS) in 1977″. DES is a sym-
curity, network traffic security, file system security, and host system se-
metric key encryption technology used to encrypt electronic data. DES
curity, which can be overcome to some extent through encryption and
is a block cipher that uses 64-bit key, but only 56-bit key is effective,
thus help organizations in their temporary adoption of cloud computing
and parity is used for the rest of the bits. It consists of 16 circular permu-
[9].
tations and two original and final permutations [20]. In typical threat
The primary purpose of the use of cryptography is to conform to the
environments, the 56-bit key size that produces 7.2 ∗ 1016 potential
following basic requirements for information security:
keys provides power to DES [17] as shown in Fig. (1).
A Confidentiality “it attempts to prohibit unauthorised disclosure of
confidential information. Since cloud storage can be accessed from
3.2. 3DES
multiple devices and apps, this can lead to a rise in the number of
access points, which then contributes to the danger of unauthorised
"Triple Data Encryption Standard (3DES)" was the first project that
disclosure” [10].Therefore, in order to protect the security of the
was first anticipated by IBM in 1998 and was standardized in ANSI X9.17
data contained in the cloud computing system, certain approaches
and ISO 8732. This algorithm is based on the three main options that
such as encryption [11]. have to be applied.
were introduced from the Feistel architecture. The key is 168 bits long
B Integrity “it is a core component of the protection of cloud data
allowed in 16 subkeys with 8 s blocks and is 48 bits long. It uses the
management, ensuring the data can be secured from unauthorised
same decryption algorithm” [20] [17] as shown in Fig. (2).
alteration and erasure” [12] In the cloud world, this is a major prob-
lem with the implementation of authorization mechanisms [13]. The
Authorization defines access privileges to ban unauthorised users for 3.3. AES
each authenticated account. However, due to the rise in access points
and device entities, it is important to ensure that access to protected Due to the need for high protection and performance, the NIST
data is only approved by authorized entities. launched a call for cipher candidates to introduce a new encryption stan-
C Availability it refers to data, applications software, but also storage dard in 1997; it is time to replace the current DES and 3DES encryption
in the cloud computing environment that is accessible to registered algorithm with new AES encryption algorithms. depend on “The Feistel
users on demand. Efficiency requires the capacity of a cloud infras- layout of the AES symmetric block cipher means that the AES algorithm
tructure to carry on operations even though other officials are mis- accepts a 128-bit block size and a set of three 128, 192, 256 key lengths
behaving [9]. permitted for 10, 12, and 14 rounds using the same key for both encryp-
D Authorization this involves determining who is eligible to access data tion and decryption. The vector design of Rijndael gives it considerable
and other computer resources. Any basic processes and administra- protection and the main scale of up to 256 gives it resistance to possible
tive practises start with it. The policies propose the information and attacks”[18]. Fig. (3) shows AES algorithm.

101
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

Fig. 3. (A) DES encryption algorithm. (B) 3DES encryption algorithm.

Fig. 1. AES encryption algorithm.

Fig. 4. Encryption in (RC4).

quick speed and ease of execution. It contains the key streams com-
bined with plain text to output cipher - text during the encryption pro-
cess. RC4 is a stream cipher producing bits of pseudorandom streams.
Using bitwise exclusive OR, the main streams are used for encryption.
RC4′s decryption process is carried out in the same manner. In RC4, a
permutation of 256 possible keys is usable with two 8-bit index point-
ers. With a variable key length, the permutation is performed using the
key scheduling algorithm [21]as shown in Fig. (5)

Fig. 2. Blowfish encryption algorithm.


3.6. Tiny encryption algorithm (TEA)

The TEA Encoder Algorithm has fewer lines of code, making it easy
3.4. Blowfishes to create and implement. This method uses two sets of 32-bit unsigned
number / symbol blocks that can be created from a 64-bit block and
A symmetric cipher with a variable key length is a blowfish depend 128-bit keys (k [0] - k [3]) to produce results in the form of w [0] and
on A Feistel structure. It has a block size of 64-bits, and the key ranges w [1]. Magic number / Fixed combos are used to avoid Attacks based
from 32 to 448 bits. “It uses 16 rounds and has a wide box that relies on Round Ordination [24], Fig. (6) is described the TEA.
on the key. In the Blowfish algorithm, there are four S boxes, and the
same algorithm is used for decryption in reverse” [19]. as shown in Fig. 4. Related work
(4) Blowfish security lies in the main size that offers a high degree of
protection. Owing to the several rounds used for the master key, it is With the spike in threats, the focus is put on making data secure by
invincible against multiple key attacks, rendering such attacks unlikely. cloud storage providers at the end of the customers. Due to the mas-
sive discrepancy, in the option of algorithms for encryption-decryption,
3.5. RC4 the efficiency of the cloud has been provided low priority. By use the
good “cryptographic algorithm” for the end user, cloud efficiency and
It is a symmetric key and a cipher for streams. To permit wireless data protection can be accomplished. It is necessary to conduct the algo-
communication, it utilizes WPA and WEP. It is chosen because of its rithm examination to verify the competence of the specific algorithm for

102
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

gorithm unusable in that context. In recent years, numerous symmetric


key algorithms have been produced and some of these algorithms run
very well, but do have some overheads. In the field of computer security,
especially cryptographic algorithms, there has been a great revolution,
but this basic work deals only with symmetric key cryptographic tech-
nique that will be used in the part of cloud storage security.
Many experiments and analysis have been carried out to strong then
the security of the information and ecosystem of cloud computing using
cryptography and other techniques. The following studies and literature
is considered by the researchers to be important to the security of cloud
computing being suggested. The author through proposing an structure
that incorporates cryptographic algorithms, the “Advanced Encryption
Standard (AES)” algorithm and the “Hash function”, SHA-2 [22],data
security has been enhanced. “The researcher has introduced and ap-
plied a secure cloud storage methods for small and medium-sized en-
terprises (SMEs)” [23]. These studies used the technique of integrating
the encryption algorithm (AES) with the hash function (MD5) to ob-
tain data integrity and anonymity when transmitting data to the cloud.
Also the author has proposed a method to securely send data to a cloud
storage device using Erasure encoding coding and RSA, AES encryption
algorithms. [24]. The study suggested the use of hybrid encryption ap-
proaches to maximize the safety of cloud computing data such as: RSA
Fig. 5. TEA block cipher. Digital Signature, RSA algorithm, Blowfish algorithm encryption / de-
cryption, Fiestel, and XOR operating algorithms. and The Symmetric
Data Encryption Standard (DES) were described by [25]. Also demon-
unintended and accidental use of algorithms, which may result in per- strated how to fuse two separate algorithms, such as DES and RSA, to
formance degradation in the process of Encrypt or Decrypt. an algorithm remove Cloud Storage’s security challenges. The authors identified pre-
for applications that use real-time data, which for such applications, it vious studies devoted to cloud data security and performed a survey.
could take a long time to prove a hindrance, and such algorithms end up They suggested a hybrid protection encryption approach using Blowfish
taking a lot of power to run computation and storage, rendering the al- and MD5 to offer improved security on the cloud server [26]. Others

Fig. 6. Describe the TEA block cipher.

103
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

studied on symmetrical cryptographic algorithms for a lightweight were the data is compromised. In order to generate confusion and confu-
built and develop for suitable applications, such as L Block, LED. HIGHT, sion, different operations are carried out to convert a weak key to
PRESENT, DESL, CLEFIA, TWINE, RECTANGLE, SIT etc. A lightweight strengthen key. The Feistel-based encryption algorithms depend on
64-bit block size cryptosystem with 128-bit key was created, iterated in various rounds, requiring a different key for each round. The NLCA
32 rounds, and carried two types of operations; XOR operation paired algorithm has five rounds for encrypted/decrypted for such a reason,
with left or right rotations [27]. the authors described a symmetric block this needs to generated five unique keys. The algorithm uses block
cipher named CLEFIA-128, developed by Sony and built to be suitable cipher of 16 bytes (128-bit) which allows 16 bytes (128-bit) key to
for both software and hardware, 128-bit block size encryption in 128- be taken from the user as an input to the generation block key [1].
bit key length, and 28 Feistel structure rounds [27]. The researcher con- The block will produce five separate keys after conducting substan-
structed two different types of Data Encryption Lightweight systems, i.e. tial operations to create complexity and diffusion in the input key.
DESXL. DESL y DESL, on the other hand, in DESXL, instead of separate “Logical operations (XOR, XNOR)”, “Matrix multiplication using fix
ones with no initial and final permutations, a single S-Box u is used matrix (FM)”, “left shifting (LS)”, “transposition using Q-table and
to improve protection by using a 184-bit key. No attack was displayed permutation using P-table, is done by the Key Generation. Addition-
against DESL and DESXL, as they said[28]. this work attempted to find ally, the block uses an f function inspired by a revised Khazad block
the result in different directions and different parameters of varies cryp- cipher [30].
tographic algorithms. On the basis of energy consumption, various sym- B Encryption Block. Once the encoder securely obtains the keys cre-
metric key algorithms were compared and it was found that while AES ated by the key generation block via the protected communication
is faster than other algorithms, there is an 8 percent improvement in channel, the encryption process is initiated. The encryption process
power consumption [17]. Other studies, depending on multiple simula- it has been suggested at [1] takes place. Easy operations, like, XOR,
tion performance, analysed the efficiency of DES, AES, RC2, BLOWFISH, XNOR, AND, OR left shift (LS), substitution (S boxes), and swapping
and RC6 and determined that the algorithms should be well known for methods, are conducted throughout the encryption process to create
better results” [29]. confusion and diffusion. These operations increase complexity and
This article presented performance and security analysis of a new create confusion for the attackers.
lightweight algorithm which term [NLCA] architecture base on com- C Decryption Block. The computational procedure used for the decryp-
putational time and avalanche effect (key sensitivity), entropy change tion of the Ci cipher-text block is exactly the same as the Mi block
analysis, image histogram on cloud computing and Also, a performance encryption method. The 128 -bit long Ci block is first split into 4
comparison of general symmetric algorithms used to protect cloud ser- sub-blocks, and then handled with the duplicate working keys using
vices is given in this article: DES, 3DES, AES, Blowfish, RC4, HIGH, and mixed XOR and Sub operations. And since they are the reverse of
IDEA. the encryption operation, the precise steps for the procedure would
not need to be written.
5. A new lightweight cryptographic algorithm
6. Configuration and Evaluation Parameters
NLCA [1] is a symmetric key block cipher that build on based on the
combination of Feistel and substitution permutation (SP) architectural The experimental Performance architecture was performed on a lap-
methods to improve the complexity of the encryption. The main idea top with a (Core i7) processor in the 91.7 Kb to 1.54 Mb environments
of the NLCA cryptography is to use is a 16 bytes (128-bit) block cipher of Windows 10. The NLCA algorithm was evaluated based on some well-
and want 16 bytes (128-bit) key to encrypt the data. The encryption known parameters used by various authors [31–35] to compare the ef-
process requires encryption rounds in a symmetric-key algorithm; each ficiency of different traditional algorithms. The evaluation parameters
round always relies on mathematical functions to generate diffusion and are as follows:
confusion. Encryption algorithms are usually configured to take 10 to
20 rounds on average to keep the encryption process strong enough I Avalanche Test: A well-known parameter that is uses to analyze
to meet device specifications. However, the proposed algorithm is lim- an encryption algorithm’s protection (randomness). Avalanche Test
ited to only five rounds to maximize energy efficiency results, as each analysis is conducted in order to verify the sensitivity of the encryp-
round requires crypto mathematical operations involving 4 bits of data tion scheme in order to change the initial conditions. It means that
to work. The proposed algorithm gives an Easy structure effective for an entirely different cipher-text should be generated by a minor shift
the cloud environment. Use the Network SP (Substitution-Permutation). in the encryption key. Because of the use of complex mathematics
The confusion is confronted with too many overlapping rounds of sub- to produce the key with the NLCA algorithm, it is shown that the
stitution and transposition and diffusion of Shannon’s Characteristics NLCA algorithm is a more (sensitivity key) than the comparable al-
that ensure the cipher text being altered in a Pseudo by a random man- gorithms.
ner.Further, this algorithm, adopted to introduces mixed operations in J Correlation Analysis: The association between encrypted data and
multiple algebraic classes, including XOR and addition operations, to original data is measured in this analysis. Encrypted data with zero
generate encryption data that will be difficulty for attackers. The de- overlap can preferably result in a strong encryption technique.
tails description of each block of the NLCA algorithm can be found in K Visual Assessment: It is a standard that must be fulfilled on a fully
[1]. encrypted output. It checks if the attacker has the ability to infer any
These detailed steps of the procedures are described as follows: important information through visual analysis of the coded result, so
in the first stage itself, the scheme is said to be aborted. Thus, the
• Key Generation Block. attacker must not be able to infer any useful information from the
• Encryption Block. coded result for the scheme to be successful, as shown in Table 1.
• Decryption Block. Through visual analysis of the coded result, the hacker has the abil-
In the following subsections, these blocks will be further clarified in ity to extract any useful information. The proposed algorithm is as-
detail, sumed to be efficient because of this, and there is no relationship
between the original key and the cryptographic product.
A Key Generation Block. The key generation block process is method L Statistical Analysis: This analysis is performed to determine the un-
used to produce various encryption and decryption keys. The most certainty characteristics of the encoded files. The relationship be-
significant component in the encryption and decryption process is tween the encoded data and the original data is viewed through
the key. If this key is identified to an attacker; the confidentiality of an evaluation of the correlation coefficients. An approach that has

104
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

stronger confounding properties and can avoid statistical attacks can


be identified through correlation analysis.
M Key-Space Analysis (Brute-Force Attack): Cryptographic program-
mers can be particularly flexible to make very fine adjustments to
the key used in the encryption process. The use of a wide key area
ensures the technology is resistant to brute force attacks, for which
you may need to locate the correct key to obtain maximum two-key
size complexity. Therefore, there is no chance for brute force attacks
to break the proposed algorithm.
N Time Complexity: The attacker would need to locate 2128 potential
keys with a 128-bit key size. Therefore, on average, the time com-
plexity of 2128 for finding the correct key is O (1). In fact, NLCA
time complexity is similar to AES, but due to the fact that there are
no more iterations than AES and the rest of similar algorithms, it has
high efficiency.
O Execution time: One of the important parameters to be considered
in the development of an encryption algorithm, along with security
is the execution time. The implementation time of the encryption
algorithm is defined as the total time taken to encrypt / decrypt
specific data. The table displays the execution time of the encryption
of the comparable algorithms in milliseconds with respect to various
file sizes. It is clearly shown that the NLCA takes less time than the
other algorithms.
P Image histogram: (H. Image) is a recently used parameter indicating
the randomness of the distribution of encoded image details. The
histogram of encrypted and unencrypted images is correlated with
this metric to consider the average shift in the intensity of the data
picture attributable to encryption.
Q Image Entropy. Digital images, assembled to form a visual percep-
tion of images, are a mixture of discrete valued pixels. A simple pa-
rameter used to analyze the randomness of the encoded image is the
image entropy index. This parameter calculates the difference be-
tween the entropy of the original and the encoded image. The higher
the modification of entropy, the better the encryption would be. An
image’s entropy can be calculated using the relation given (3)
𝑁

𝐸= 𝑖 = 1Xi(log 2(Xi)) (1)
0

Where “E” is the entropy, “X” is the probability of the intensity degree
in the image, and “N” is the total number of degrees of intensity.

7. Experimental analysis results

The experiments analysis is conducted on plaintext as well as on im-


age data. The original and encrypted images for NLCA-128 are shown
in Fig. 7. A full description of the experiments and their results are dis-
cussed below.

A Avalanche Test (Key sensitive):


The results in Table 1 demonstrate that with changing a single bit
in the key or plain text, the new lightweight algorithm will displace
a large number of bits. Because one part of the text or key bits has
shifted like a landslide, NLCA 128 will move 51.55% and 45.70% of
the coding bits respectively. Since the avalanche results for DES-64
is “65.63%” [36] and “44.92%” for AES-128 [32].
B Image Histogram (Intensity Variation): The Intensity Variation (His-
togram) is a very helpful way to evaluate the effects on the picture of
encryption. A straight line should be the desired resulting histogram
after encryption NLCA. The 128-bit architecture shows excellent re-
sults. Tiny variations are noticed in the histogram for a few test im-
ages; this is due to their initial distribution of pressure. The results
of the photos chosen are seen in Fig 8.
C Image Entropy: Entropy is the measure of the information quality Fig. 7. Image encryption /decryption.
of the data, the increased random the data after encryption is more
complex to identify. Modification of entropy for six popular images.
The entropy changes for four public images, namely, Baboon, Lena,

105
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

Fig. 8. Histogram comparison.

106
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

Table 1
Avalanche test results for NLCA-128.

No KEY plaintext Key Cipher cipher-text Avalanche Analysis

1 01 02 04 0A 0B 0C 0D 0F 01 4F 29 4C 64 25 4F 0.0363
05 06 AA BB CC 44 DD EE 02 03 04 71 D3 AB 99 81 32
88 09 04 05 05 06 07 29 D0 EB 9E 35 A6
06 08 09 1A 79 AC 69 0D A2 84 FD 67 53
2B A2 73 AC 50
7B
01 02 04 0A 0B 0C 0D 0F 01 4F 29 4C 64 25 87
05 06 AA BB CB 44 DD EE 02 03 04 71 D3 AB 52 81 32
88 09 04 05 05 06 07 26 99 EB D6 63 A6
06 08 09 1A 79 AC 69 0D CF 1D
2B A2 73 AC FD 67 E5
7B 30
2 FF BB 0A BB CB 42 42 29 B8 37 5C 0.0472
AA 00 00 CC DF 22 AF AC 00 00 00 40 4A 27 CC 29 E4
00 00 00 55 4A 27 BCE 98 16 F5
BB 00 00 FF AA BB E5 4A 27 6B FF 3A
AA FF E6 80 E6 9A 38 90
80 2B
FF BB 0A BB CB 42 42 29 B8 37 80
AA 00 00 CC DF 22 AF AC 00 40 4A 27 38 29 E4
00 EE 00 00 00 55 AE 29 BCE 84 3A F5
BB 00 00 FF AA BB E5 4A 27 6B 81 A2
AA FF E6 80 E6 9A 38 35
80 71
3 BB CC DD FF 26 95 E4 A3 7F 08 0.0334
EE FF FF 3B C9DA 63B4 42 42 E6 80 3F C1 EA
FF AA AB AC AD AF FF AA 2A 1F B9 F9 7B 9B
AA 82 7F 8C 0A
AA 12 D5 C7
AA EE
BB CC DD FF 26 95 E4 A3 7F 0F 0A C1 EA F5 78
EE 07 FF FF 3B C9DA 6C46 42 42 E6 80 9B 7F 4D C0 12 D5 16 E9
FF AA AB AC AD AF FF AA 2A 1F B9
AA 82
AA
AA
4 FF BB CC DD 42 42 42 42 42 42 42 42 38 11 DA 6A 8F 51 9A 82 0.0366
FF EE FF E6 80 E6 80 E6 80 36 80 86 27 75 0E A7 F2 26 78
FF AA FF AA AB AC AD AF
AA
AA
AA
FF BB CC DD 42 42 42 42 42 42 42 40 38 11 D6 AB 8F 51 8D 84
FF EE FF E6 80 E6 80 E6 80 36 80 86 27 85 7B A7 F2 26 47
FF F7 AA FF AA AB AC AD AF
AA
AA
AA
Average percent value of avalanches

Table 2 A Correlation Analysis. Show the statistical relationship that represents


Image Entropy Test for NLCA −128. the dependence of one value on another is the association of two
No Image Dimension Entropy (ORG) Entropy (ENC) values. There is a major correlation benefit for data points that bear
significant dependence. The association between encrypted data and
1 Baboon 128×128 7.2608 7.9891
original data is measured in this analysis. Encrypted data with zero
220×220 7.1662 7.9958
256×256 7.2091 7.9973 overlap can preferably result in a strong encryption technique. The
2 Lena 128×128 7.4810 7.9885 following formulas can be used in order to measure the association
220×220 7.4618 7.9962 between plain text.
256×256 7.4436 7.9970
3 Banda 256×256 7.5966 7.9969
⎧ 𝑥,𝑦) ⎫
512×512 7.5217 7.9982 𝑟𝑥𝑦 = √ cov(√
5 Peppers 256×256 7.5519 7.9970
⎪ ∑
𝐷(𝑥) 𝐷(𝑦) ⎪
⎪cov(𝑥, 𝑦) = 1 𝑁 (𝑥𝑖 − 𝐸(𝑥))(𝑦𝑖 − 𝐸(𝑦))⎪
𝑁 𝑖
512×512 7.5555 7.9992 ⎨ =1
∑ ⎬ (1)
⎪ 𝐷(𝑥) = 𝑁1 𝑁 𝑖=1 (𝑥𝑖 − 𝐸(𝑥))
2

⎪ 1 ∑ 𝑁 ⎪
⎩ 𝐸(𝑥) = 𝑁 𝑖=1 𝑥𝑖 ⎭

Where N is the pixels number pairs, x and y is the gray values of two
Panda, Lena, and Peppers it is described out in Table 2. On average adjacent pixels, E(x) is the mean, D(x) is the variance and cov(x,
9.93%, the entropy change is observed with NLCA-128 respectively. y) is the covariance. The effects of the similarity between the two
From the results, it is apparent that the proposed NLCA-128 method neighboring pixels of the Lena plain image and the Lena cipher image
is the most suitable option for image coding are shown in Fig. 9 This figure shows a substantial reduction in the

107
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

Fig. 9. Correlation analysis.

108
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

Table 3
Results for correlation.

Image size Correlation original Correlation encryption

Baboon 256×256 0.9000 0.0026


Lena 256×256 0.9576 0.0055
Banda 256×256 0.9764 0.0012
Peppers 256×256 0.9309 −0.0031

Table 4 B Execution time analysisThe time complexity of cryptographic algo-


Differential cryptanalysis. rithms is now an important criterion for algorithmic efficiency, par-
Image size NPCR UACI ticularly in Real-Time Internet applications and in the era of cloud
computing. The encryption algorithms are implemented in dev C++
Baboon 256×256 99.5826 26.3210
for text and MATLAB R2016a for image encryption implement on
Lena 256×256 99.5758 25.0544
Banda 256×256 99.6052 23.0526 a computer with 8.0 GB RAM and Intel(R) Core (TM) i7–6700HQ
Peppers 256×256 99.6231 31.1101 CPU 2.60 GHz. The grayscale images “Baboon”, “Lina”, “Pepper" and
“Panda” with a size of 128 ∗ 128, 220 ∗ 220 256 ∗ 256 and 512,512
are used as original images and the experiment is executed 15 times,
Table 5
and the average execution times are listed for the encryption and de-
Execution time analysis of propose algorithm.
cryption process in Table 5.
No Image Image Size Total ENC/DEC

1 Baboon 128 1.1810 8. Comparison performance NLCA with some Symmetric Key
220 3.7104 Algorithm
256 4.6078
2 Lena 128 1.2910
In this section, the performance analysis process of some symmet-
220 3.4531
256 5.0388 ric Key algorithms such RC4, HIGH, SF, AES, SIT, DES and proposed
3 Banda 256 4.7363 algorithm in the various parameters (Avalanche Analysis, Correlation
512 19.880 Analysis, Keys-pace analysis, Linear and Differential Cryptanalysis, In-
4 Peppers 256 6.0214 formation entropy analysis, Execution time analysis). The results have
512 25.220
been obtained by running the experiments with the varying file sizes
demonstrating the effect of algorithm change. Table 6 It displays the
experimental results of cryptographic algorithms that use the same al-
correlation of the two adjacent pixels in the Lena cipher picture. The gorithms as text files for five experiments. By analysing the table, NLCA
result of correlation shown in Fig. 9 and Table 3, respectively. takes less time to encode, RC4 takes less time to encode while AES and
3DES take longer to encode and check memory usage all algorithms that,
A Linear and Differential Cryptanalysis The f-function is inspired NLCA, IDEA, SIT and TEA use significantly less memory while RC4 takes
by [1], whose cryptanalysis reveals that the complete cypher does the maximum of Memory for all algorithms. As well as the resulting
not succeed in differential and linear attacks. The similarity between histogram after encryption NLCA. 128-bit architecture shows excellent
input and output it is very high. If the linear approximation is per- results compare to others. The entropy changes results show that the
formed for two Rounds. The round conversion is often kept uniform, proposed method NLCA -128 is the most appropriate choice for image
which in a similar way, it handles any bit and gives opposition to encryption, This encryption scheme would be immune to the differen-
differential attacks. tial attack if a small change of a bit in text or pixel in the plain picture
A secure system of encryption can be very sensitive to plain text or will lead to a major change in the cipher.
images. The encryption scheme would be immune to the differential
attack if a small change of a bit in text or pixel in the plain picture 9. Conclusion
will lead to a major change in the cipher. Significant criteria for dif-
ferential attack analysis are NPCR (Number of Pixels Shift Rate) and With the development of advanced technologies in cloud comput-
UACI (Unified Average Changing Intensity), as described by (26), ing, security remains one of the most important problems in the world
(27) [7]. The Table 4 presents the results of Linear and Differential of cloud computing. Use security algorithms and ensure that these algo-
Cryptanalysis in our proposed work. rithms are properly and reliably applied to protect safety of end users. In

Table 6
shows the comparison in terms avalanche, correlation, key space, information entropy, and execution time analysis.

Avalanche Key space Differential Correlation entropy Execution


No name analysis analysis Code Size RAM Cryptanalysis analysis analysis time (s)

NCPR UACI
1 SEA [35] – 1570 176 – – 0.0072 7.4436 2.67
48 94
2 ,2
2 HIGH[36] – 2 × 128 13,716 288 – – 0.0016 7.9971 1.615

× 64
3 SF [36] 0.4570 2 2204 22 99.762 33.161 7.9922 2.11
0.0012
4 AES [22] 0.3603 2 × 128 ,2256 23,464 14.7 0.0778 0.0093 0.0034 7.8693 1.61
5 SIT [37] 0.4830 264 1574 18 99.868 33.106 0.0022 7.9970 3.006
6 DES [34] 0.6756 256 bits 1407 18.2 99.598 33.550 0.9677 7.997 1.89
7 NLCA [1] 0.0363 2 × 128 ,2256 4094 16 99.582 31.1101 0.0012 7.9891 1.1810

109
F. Thabit, S. Alhomdy and S. Jagtap Global Transitions Proceedings 2 (2021) 100–110

communication reliability, these encryption algorithms play an impor- [7] N. Gonzalez, et al., A quantitative analysis of current security concerns and solutions
tant role where the times for encoding and decoding and memory usage for cloud computing, J. Cloud Comput. (2012), doi:10.1186/2192-113X-1-11.
[8] R. Arora, A. Parashar, Secure user data in cloud computing using encryption algo-
are important issues of concern. The newly present Algorithm is a can- rithms, Int. J. Eng. Res. Appl. (2013).
didate for security solutions in cloud services. In this article, the NLCA [9] D. Zissis, D. Lekkas, Addressing cloud computing security issues, Futur. Gener. Com-
(128 and 256 bit) structures are applied on the “MATLAB ○R platform”, put. Syst. (2012), doi:10.1016/j.future.2010.12.006.
[10] M. Kantarciǒlu and C. Clifton, “Security issues in querying encrypted data,” 2005,
and the several basic image and text data tests are executed. The exper- doi: 10.1007/11535706_24.
iment results indicate the performs of NLCA well in the Computational [11] S.K. Sood, A combined approach to ensure data security in cloud computing, J. Netw.
time parameters and randomness and in the NLCA security analysis re- Comput. Appl. (2012), doi:10.1016/j.jnca.2012.07.007.
[12] S.A.P.S.I.G.P.C.I.S.S. Council, PCI data security standard (PCI DSS),
sults significantly less memory is taken. The Avalanche Test also shows
https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_
that, with a (single bit) shift in key or original text, the NLCA algorithm Implementing_Security_Awareness_Program.pdf, 2014.
will cause a large number of bits to change. Also, the result of Image [13] N. Santos, K.P. Gummadi, and R. Rodrigues, “Towards trusted cloud computing,”
2009.
Entropy and Image Histogram shows that it is evident that the proposed
[14] J.M.A. Calero, N. Edwards, J. Kirschnick, L. Wilcock, M. Wray, Toward a
method NLCA is the most appropriate choice for image encryption. multi-tenancy authorization system for cloud services, IEEE Secur. Priv. (2010),
Additionally, in this article study performance evaluation of propose doi:10.1109/MSP.2010.194.
algorithm and symmetric cryptographic algorithms like (“AES”, “DES”, [15] J. Feng, Y. Chen, W.S. Ku, and P. Liu, “Analysis of integrity vulnerabilities
and a non-repudiation protocol for cloud data storage platforms,” 2010, doi:
“3DES”, “HIGH”, “RC4”, “SIT”, “SF’ and “SEA” It was done based on the 10.1109/ICPPW.2010.42.
encryption-decryption and memory usage, Avalanche analysis, Differ- [16] Q. Zhang, L. Cheng, R. Boutaba, Cloud computing: state-of-the-art and research chal-
ential Cryptanalysis, Key-space analysis, Through the study, it was ob- lenges, J. Internet Serv. Appl. (2010), doi:10.1007/s13174-010-0007-6.
[17] J. Thakur, N. Kumar, DES, AES and blowfish: symmetric key cryptography algo-
served that NLCA will be most reliable among whole algorithms in terms rithms simulation based performance analysis, Int. J. Emerg. Technol. Adv. Eng.
of security, flexibility, usage and memory performance. After the com- (2011).
prehensive examination under the strict criteria of performance evalua- [18] T. Nie and T. Zhang, “A study of DES and blowfish encryption algorithm,” 2009,
doi: 10.1109/TENCON.2009.5396115.
tion, concluded that NLCA-128 performs exceptionally well. In the near [19] S. Manku, K. Vasanth, Blowfish encryption algorithm for information security, ARPN
future, we are interested in the detailed review evaluation performance J. Eng. Appl. Sci. (2015).
and cryptanalysis of this algorithm on different software and hardware [20] E. Islam, S. Azad, Data encryption standard, Pract. Cryptogr. (2014).
[21] P. Jindal and B. Singh, “RC4 encryption - a literature survey,” 2015, doi:
platforms for possible attacks.
10.1016/j.procs.2015.02.129.
[22] B. Gastermann, M. Stopper, A. Kossik, and B. Katalinic, “Secure implementation of
Declaration of Competing Interest an on-premises cloud storage service for small and medium-sized enterprises,” 2015,
doi: 10.1016/j.proeng.2015.01.407.
[23] K.N. Pushpalatha, Design and Implementation of hybrid cryptosystem using AES and
The authors declare that they have no known competing financial hash function, IOSR J. Electron. Commun. Eng. Ver. II (2015).
interests or personal relationships that could have appeared to influence [24] M. Meenakumari, G. Athisha, Improving message authentication by integrating en-
the work reported in this paper. cryption with hash function and its VLSI implementation, Int. J. Innov. Res. Electr.
Electron. Instrum. Control Eng. (2014).
[25] M. Panda, “Performance analysis of encryption algorithms for security,” 2017, doi:
Acknowledgements 10.1109/SCOPES.2016.7955835.
[26] S.S. Khan, P.R. Tuteja, Security in cloud computing using cryptographic algo-
rithms, Int. J. Innov. Res. Comput. Commun. Eng. (2015), doi:10.15680/ijir-
This research was partially supported by the Ministry of Higher Edu- cce.2015.0301035.
cation - Yemen. In addition, the authors would like to thank the anony- [27] Z. Gong, S. Nikova, and Y.W. Law, “KLEIN: a new family of lightweight block ci-
mous reviewers for their comments and suggestions for improving the phers,” 2012, doi: 10.1007/978-3-642-25286-0_1.
[28] G. Leander, C. Paar, A. Poschmann, and K. Schramm, “New lightweight des variants,”
quality of this manuscript. Also, I need to thank my guide to Prof. Dr. 2007, doi: 10.1007/978-3-540-74619-5_13.
Sudhir B. Jagtap. For his guidance to my work. [29] P. Princy, a Comparison of symmetric key algorithms des, aes, blowfish, Int. J. Com-
put. Sci. Eng. Technol. (2015).
References [30] P. Barreto, V. Rijmen, The Khazad legacy-level block cipher, NESSIE Work (2000)
15 no. May.
[31] A. Kumar, Effective implementation and avalanche effect of AES, Int. J. Secur. Priv.
[1] S.B.J. Fursan Thabit, Alhomdy, “a new lightweight cryptographic algorithm for en-
Trust Manag. (2012), doi:10.5121/ijsptm.2012.1303.
hancing data security in cloud, Glob. Transitions Proc. (2021) 14–23.
[32] S. Shivkumar and G. Umamaheswari, “Performance comparison of advanced en-
[2] R.R. Bhandari, N. Mishra, Cloud computing acrmservice based on separate encryp-
cryption standard (AES) and AES key dependent S-box - simulation using MATLAB,”
tion and decryption using blowfish algorithm, IJRITCC (2013).
2011, doi: 10.1109/PACC.2011.5979007.
[3] G.S. Pavithra, N.V. Babu, Energy efficient hierarchical clustering using HACOPSO in
[33] H.V. Gamido, A.M. Sison, R.P. Medina, Modified AES for text and image encryption,
wireless sensor networks, Int. J. Innov. Technol. Explor. Eng. 8 (12) (2019).
Indones. J. Electr. Eng. Comput. Sci. (2018), doi:10.11591/ijeecs.v11.i3.pp942-948.
[4] B.D. Parameshachari, H.T. Panduranga, S. liberata Ullo, September. Analysis and
[34] D.S. Abd Elminaam, H.M.A. Kader, M.M. Hadhoud, Evaluating the performance of
computation of encryption technique to enhance security of medical images, IOP
symmetric encryption algorithms, Int. J. Netw. Secur. (2010).
Conf. Ser. 925 (1) (2020) 012028 IOP Publishing.
[35] X.J. Tong, Design of an image encryption scheme based on a multiple chaotic map,
[5] B.D. Parameshachari, R.P. Kiran, P. Rashmi, M.C. Supriya, Rajashekarappa,
Commun. Nonlinear Sci. Numer. Simul. (2013), doi:10.1016/j.cnsns.2012.11.002.
H.T. Panduranga, Controlled partial image encryption based on LSIC and chaotic
[36] A.K. Mandal, C. Parakash, A. Tiwari, Performance evaluation of cryptographic algo-
map, in: ICCSP, 2019, pp. 60–63.
rithms: des and AES,” 2012 IEEE Students’ Conf, Electr. Electron. Comput. Sci. Innov.
[6] Advances in Security in Computing and Communications, 2017.
Humanit. SCEECS (2012) 2012, doi:10.1109/SCEECS.2012.6184991.

110

You might also like