Open Access   Article Go Back

Technological Evolution in Information Security: A Cryptographic Perspective

Sriramudu 1 , G. Padmavathi2 , Nagendar Yerukala3 , Neelima Guntupalli4

  1. C R Rao AIMSCS, UoH Campus, Hyderabad, Telangana, India & Acharya Nagarjuna University, Guntur, Andhra Pradesh, India.
  2. C R Rao AIMSCS, UoH Campus, Hyderabad, Telangana, India.
  3. C R Rao AIMSCS, UoH Campus, Hyderabad, Telangana, India.
  4. Acharya Nagarjuna University, Guntur, Andhra Pradesh, India.

Section:Research Paper, Product Type: Journal Paper
Volume-12 , Issue-11 , Page no. 21-35, Nov-2024

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v12i11.2135

Online published on Nov 30, 2024

Copyright © Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli, “Technological Evolution in Information Security: A Cryptographic Perspective,” International Journal of Computer Sciences and Engineering, Vol.12, Issue.11, pp.21-35, 2024.

MLA Style Citation: Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli "Technological Evolution in Information Security: A Cryptographic Perspective." International Journal of Computer Sciences and Engineering 12.11 (2024): 21-35.

APA Style Citation: Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli, (2024). Technological Evolution in Information Security: A Cryptographic Perspective. International Journal of Computer Sciences and Engineering, 12(11), 21-35.

BibTex Style Citation:
@article{Padmavathi_2024,
author = {Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli},
title = {Technological Evolution in Information Security: A Cryptographic Perspective},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {11 2024},
volume = {12},
Issue = {11},
month = {11},
year = {2024},
issn = {2347-2693},
pages = {21-35},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5734},
doi = {https://doi.org/10.26438/ijcse/v12i11.2135}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v12i11.2135}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5734
TI - Technological Evolution in Information Security: A Cryptographic Perspective
T2 - International Journal of Computer Sciences and Engineering
AU - Sriramudu, G. Padmavathi, Nagendar Yerukala, Neelima Guntupalli
PY - 2024
DA - 2024/11/30
PB - IJCSE, Indore, INDIA
SP - 21-35
IS - 11
VL - 12
SN - 2347-2693
ER -

VIEWS PDF XML
96 95 downloads 37 downloads
  
  
           

Abstract

This paper gives a critical review of the evolution of encryption methodologies with regard to their function within the technological field in ensuring cryptographic security. It starts with an overview of traditional methods of encryption, including character replacement methods, then classical encryption methods. It progresses through the electrical and electronic machine-based method of developing newer techniques up to the modern ones, such as digital machines, quantum machines, and post-quantum ciphers. This is followed by simulations, software-based generation of cipher text, thus forming an overview of the cryptographic technologies in use. Examples of formats for ciphers are provided to show how, in practice these encryption methods apply to real-world-type situations or scenarios. Maybe, through such observation, the paper is trying to enlighten its audience with regard to the dynamic nature of cryptographic security and its place in modern technology.

Key-Words / Index Term

Classical encryption, electronic machine cipher, Digital Machines, Quantum machines

References

[1] Dooley, John F. "History of cryptography and cryptanalysis." History of Computing, 2018.
[2] Risman, Risman. "Comparison of Performance Rot13 and Caesar Cipher Method for Registration Database of Vessels Berthed at PT Samudera Indonesia." International Journal of Basic and Applied Science Vol.10, Issue.3, pp.91-98, 2021.
[3] Balamurugan, Chithralekha, et al. "post-quantum and code-based cryptography—some prospective research directions." Cryptography Vol. 5, Issue.4, pp.38, 2021.
[4] Soofi, Aized Amin, Irfan Riaz, and Umair Rasheed. "An enhanced Vigenere cipher for data security." Int. J. Sci. Technol. Res Vol. 5, Issue.3, pp.141-145, 2016.
[5] Clody, Michael C. "Deciphering the language of nature: Cryptography, secrecy, and alterity in Francis Bacon." Configurations Vol. 19, Issue.1, pp.117-142, 2011.
[6] Mudgal, Piyush Kumar, et al. "Application of genetic algorithm in cryptanalysis of mono-alphabetic substitution cipher." 2017 International Conference on Computing, Communication and Automation (ICCCA). IEEE, 2017.
[7] Banerjee, Amit, Mahamudul Hasan, and Him Kafle. "Secure cryptosystem using randomized rail fence cipher for mobile devices." Intelligent Computing: Proceedings of the 2019 Computing Conference, Volume 2. Springer International Publishing, 2019.
[8] Arroyo, Jan Carlo T., Cristina E. Dumdumaya, and Allemar Jhone P. Delima. "Polybius square in cryptography: a brief review of literature." International Journal Vol. 9, Issue.3, 2020.
[9] Lasry, George, et al. "Deciphering ADFGVX messages from the eastern front of world war I." Cryptologia 41.2 (2017): 101-136.
[10] Machiavelo, António, and Rogério Reis. "Automated Ciphertext—Only Cryptanalysis of the Bifid Cipher." Cryptologia Vol. 31, Issue.2, pp.112-124, 2007
[11] Arroyo, Jan Carlo T., and Allemar Jhone P. Delima. "A Modified Nihilist Cipher Based on XOR Operation." International Journal Vol. 9, Issue.3, 2020.
[12] Mihaljevi?, Miodrag, and Frédérique Oggier. "A wire-tap approach to enhance security in communication systems using the encoding-encryption paradigm." 2010 17th International Conference on Telecommunications. IEEE, 2010.
[13] Sari, Rita Novita, et al. "Implementation of Trifid Cipher Algorithm in Securing Data." 2019 7th International Conference on Cyber and IT Service Management (CITSM). Vol. 7. IEEE, 2019.
[14] Hu, Zhichen, et al. "Analysis and implementation of the enigma machine." 2022 International Conference on Big Data, Information and Computer Network (BDICN). IEEE, 2022.
[15] Lasry, George, Nils Kopal, and Arno Wacker. "Ciphertext-only cryptanalysis of Hagelin M-209 pins and lugs." Cryptologia Vol. 40, Issue.2, pp.141-176, 2016
[16] Bart Wessel, “The Hagelin Cryptographers C-52 and CX-52
Crypto Museum”, 24 February 2021.
[17] Lee, Michael. Cryptanalysis of the SIGABA. Diss. University of California, Santa Barbara, 2003.
[18] Davies, Donald W. "The Lorenz cipher machine SZ42." Cryptologia Vol. 19, Issue.1, pp.39-61, 1995.
[19] “TSEC/KL-7 Canadian User Report After First Year of Operation National Security Agency (NSA)”. CSEC 115. 1 May 1959, 15 pages. SECRET, 1959.
[20] Hellman, Martin E. "An overview of public key cryptography." IEEE Communications Magazine Vol.40, Issue.5, pp.42-49, 2002.
[21] Bellare, Mihir, and Bennet Yee. "Forward-security in private-key cryptography." Topics in Cryptology—CT-RSA 2003: The Cryptographers’ Track at the RSA Conference 2003 San Francisco, CA, USA, April 13–17, 2003 Proceedings. Springer Berlin Heidelberg, 2003.
[22] Biryukov, Alex, and Vesselin Velichkov. "Automatic search for differential trails in ARX ciphers." Topics in Cryptology–CT-RSA 2014: The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings. Springer International Publishing, 2014.
[23] Dalmasso, Loic, et al. "Evaluation of SPN-based lightweight crypto-ciphers." IEEE Access 7, pp.10559-10567, 2019.
[24] Sajadieh, Mahdi, et al. "Recursive diffusion layers for block ciphers and hash functions." Fast Software Encryption: 19th International Workshop, FSE 2012, Washington, DC, USA, March 19-21, 2012. Revised Selected Papers. Springer Berlin Heidelberg, 2012.
[25] Ramanujam, Sriram, and Marimuthu Karuppiah. "Designing an algorithm with high avalanche effect." IJCSNS International Journal of Computer Science and Network Security Vol. 11, No.1, pp.106-111, 2011.
[26] Feng, Jingya, and Lang Li. "SCENERY: a lightweight block cipher based on Feistel structure." Frontiers of Computer Science Vol. 16, Issue.3, pp.163813, 2022.
[27] Lo, Hoi-Kwong. "Quantum cryptology." Introduction to quantum computation and information. pp.76-119, 1998.
[28] Scarani, Valerio, et al. "The security of practical quantum key distribution." Reviews of modern physics Vol. 18, Issue.3, pp.1301-1350, 2009.
[29] Pirker, Alexander, and Wolfgang Dür. "A quantum network stack and protocols for reliable entanglement-based networks." New Journal of Physics Vol. 21, No.1, pp.033003, 2019.
[30] Alagic, Gorjan, and Alexander Russell. "Quantum-secure symmetric-key cryptography based on hidden shifts." Annual international conference on the theory and applications of cryptographic techniques. Cham: Springer International Publishing, 2017.
[31] Bernstein, Daniel J., and Tanja Lange. "Post-quantum cryptography." Nature Vol. 549, No. 7671, pp.188-194, 2017.
[32] Nejatollahi, Hamid, et al. "post-quantum lattice-based cryptography implementations: A survey." ACM Computing Surveys (CSUR) Vol. 51, No. 6, pp.1-41, 2019.
[33] Balamurugan, Chithralekha, et al. "post-quantum and code-based cryptography—some prospective research directions." Cryptography Vol. 5, No. 4, pp. 38, 2021.
[34] Benadjila, Ryad, Thibauld Feneuil, and Matthieu Rivain. "MQ on my mind: Post-quantum signatures from the non-structured multivariate quadratic problem." 2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P). IEEE, 2024.
[35] Noel, Moses Dogonyaro, et al. "Review and analysis of classical algorithms and hash-based post-quantum algorithm." Journal of Reliable Intelligent Environments pp. 1-18, 2021.
[36] Peng, Cong, et al. "Isogeny-based cryptography: a promising post-quantum technique." IT Professional Vol.21, No.6, pp.27-32, 2019.
[37] Wang, Liu-Jun, et al. "Experimental authentication of quantum key distribution with post-quantum cryptography." npj quantum information Vol. 7, No.1, pp.67, 2021.
[38] Giron, Alexandre Augusto, Ricardo Custódio, and Francisco Rodríguez-Henríquez. "Post-quantum hybrid key exchange: a systematic mapping study." Journal of Cryptographic Engineering Vol.13, No.1, pp.71-88, 2023.
[39] Zheng, Zibin, et al. "Blockchain challenges and opportunities: A survey." International journal of web and grid services Vol.14, No.4, pp.352-375, 2018.
[40] Madakam, Somayya, Ramya Ramaswamy, and Siddharth Tripathi. "Internet of Things (IoT): A literature review." Journal of Computer and Communications Vol.3, No.5, pp.164-173, 2015.
[41] Kong, Jia Hao, Li-Minn Ang, and Kah Phooi Seng. "A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments." Journal of Network and Computer Applications Vol.49, pp.15-50, 2015.
[42] Mavrovouniotis, Stathis, and Mick Ganley. "Hardware security modules." Secure Smart Embedded Devices, Platforms and Applications. New York, NY: Springer New York, 2013. Pp.383-405, 2013.
[43] Sriramudu, Nalla Venu, Dharavath Narendar and G. Padmavathi. "Model for capturing noise free traces for Side Channel Power Cryptanalysis based on SAKURA-G FPGA and Case study of AES." 2022 International Conference on Recent Trends in Microelectronics, Automation, Computing and Communications Systems (ICMACC). IEEE, 2022.
[44] Goldman, Jeremy. “Quantum cryptography—Current methods and technology. Tech”. Rep, 2014.
[45] Vozhakov, Vsevolod A., et al. "State control in superconducting quantum processors." Phys.-Uspekhi, Vol.65, pp.457-476, 2022.
[46] Kumari, Swati, et al. "Post?quantum cryptography techniques for secure communication in resource?constrained Internet of Things devices: A comprehensive survey." Software: Practice and Experience Vol.52, No.10, pp.2047-2076, 2022.
[47] Vaudenay, Serge. “A classical introduction to cryptography: Applications for communications security”. Springer Science & Business Media, 2005.
[48] Hutter, Michael, and Erich Wenger. "Fast multi-precision multiplication for public-key cryptography on embedded microprocessors." Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International Workshop, Nara, Japan, September 28–October 1, 2011. Proceedings 13. Springer Berlin Heidelberg, 2011.
[49] Malina, Lukas, et al. "Assessment of cryptography support and security on programmable smart cards." 2018 41st International Conference on Telecommunications and Signal Processing (TSP). IEEE, 2018.
[50] Hupp, William, et al. "Module-OT: A hardware security module for operational technology." 2020 IEEE Texas Power and Energy Conference (TPEC). IEEE, 2020.
[51] Osborn, Justin D., and David C. Challener. "Trusted platform module evolution." Johns Hopkins APL Technical Digest (Applied Physics Laboratory) Vol.32, No.2, pp.536-543, 2013.
[52] Xu, Feihu, et al. "Quantum cryptography with realistic devices." arXiv preprint arXiv, Vol.1903, No. 09051,2019.
[53] Zapatero, Víctor, et al. "Advances in device-independent quantum key distribution." npj quantum information, Vol.9, No.1, pp.10, 2023.
[54] Saini, Anish, Athanasios Tsokanos, and Raimund Kirner. "Quantum randomness in cryptography—a survey of cryptosystems, RNG-based ciphers, and QRNGs." Information Vol.13, No.8, pp.358, 2022.
[55] Wei, Shi?Hai, et al. "Towards real?world quantum networks: a review." Laser & Photonics Reviews Vol.16, No.3, pp.2100219, 2022.
[56] Zhou, Yiqing, E. Miles Stoudenmire, and Xavier Waintal. "What limits the simulation of quantum computers?" Physical Review X Vol.10, No.4, pp.041038, 2020.
[57] Roy, Kumar Sekhar, and Hemanta Kumar Kalita. "A survey on post-quantum cryptography for constrained devices." International Journal of Applied Engineering Research Vol.14, No.11, pp.2608-2615, 2019.
[58] Li, He, et al. "FPGA accelerated post-quantum cryptography." IEEE Transactions on Nanotechnology Vol.21, pp.685-691, 2022.
[59] Marzougui, Soundes, and Juliane Krämer. "Post-quantum cryptography in embedded systems." Proceedings of the 14th International Conference on Availability, Reliability and Security. 2019.