0% found this document useful (0 votes)
25 views36 pages

A Comprehensive Analysis of Cryptographic Algorith

This article provides a comprehensive analysis of various cryptographic algorithms, including DES, AES, RSA, and ECC, focusing on their security, efficiency, and future challenges. It evaluates the strengths and weaknesses of these algorithms, highlights known vulnerabilities, and identifies key research gaps for further exploration. The study emphasizes the importance of continuous improvement in cryptographic standards to enhance data protection across diverse applications in an increasingly digital world.

Uploaded by

cc8117151
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
25 views36 pages

A Comprehensive Analysis of Cryptographic Algorith

This article provides a comprehensive analysis of various cryptographic algorithms, including DES, AES, RSA, and ECC, focusing on their security, efficiency, and future challenges. It evaluates the strengths and weaknesses of these algorithms, highlights known vulnerabilities, and identifies key research gaps for further exploration. The study emphasizes the importance of continuous improvement in cryptographic standards to enhance data protection across diverse applications in an increasingly digital world.

Uploaded by

cc8117151
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 36

This article has been accepted for publication in IEEE Access.

This is the author's version which has not been fully


edited and
content may change prior to final publication. Citation information: DOI

Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2017.DOI

A Comprehensive analysis of
Cryptographic Algorithms: Evaluating
Security, Efficiency, and Future
Challenges
DONAGANI RAMAKRISHNA1, MOHAMMED ALI SHAIK 1.
1
SR University, Warangal, Telangana-506371, India (e-mail: [email protected])
Corresponding author: Donagani Ramakrishna (e-mail: [email protected])

ABSTRACT Cryptographic techniques are reviewed in this literature study, with particular attention paid
to their applicability, Importance, contributions, And field strengths. These algorithms include DES,
3DES, AES, Blowfish, Two-fish, RC4, One-time pad, RSA, ECC, Diffie-Hellman, MD5, and SHA-256. To
analyze these algorithms ’ Efficiency, A comparative study is carried out utilizing crucial factors
including security, secrecy and integrity. The assessment Also examines known flaws and prospective
attack for each algorithm, as well as highlighting current methods and future research gaps. The study
provides insightful inform on the advantages and disadvantages of different algorithms with a thorough
diagram that summarises performance outcomes based on secrecy, integrity and Security. Additionally,
each algorithm‘s issues are covered in the review, giving readers a clear grasp of their limitations and
possible areas for future.

INDEX TERMS Advanced Encryption Standard, Blowfish, Chaotic Cryptography, Cryptanalysis, Denial
of Service Attack, Hash Functions, RSA Algorithm, Data Intigrity.

I. INTRODUCTION
A. APPLICATION SPANS
Cryptographic techniques form the basis of many different
T HIS process of cryptographic algorithms from
classical to modern methods shows the continuous
progress in protecting digital information. This summary of
kinds of modern technologies, providing essential security
and privacy functions across various applications.
the literature focus on the importance of cryptographic In the domain of financial software and enterprise resource
hashing mecha- nisms, symmetric and asymmetric planning (ERP) systems, cryptographic algorithms ensure the
encryption approaches in managing the secrecy, integrity protection of sensitive financial data and secure
and data consistency. While the design and progress of transactions.
algorithms like DES, AES, RSA, ECC, and Diffie-Hellman [1] They are also pivotal in data warehouse technology and
Show the practical difficulties and advancements in the report preparation systems, safeguarding critical
area, the historical context supplied by the one-time-pad information throughout the data life cycle.
reveals the theoretical under-planning of unbreakable In machine learning, cryptographic methods are employed
encryption, Furthermore, the shift from weak hash to secure the tuning of training parameters and design
algorithms like MD5 to strong substitutes like SHA-256 optimal neural network structures. they facilitate image
highlights how crucial it is to keep improving cryptographic processing and are crucial for maximising or minimising
standards. specific func- tions. These algorithms also help in adjusting
Through this comprehensive review the paper aims to iden- model param- eters, distributing resources efficiently, and
tify key research gaps and potential areas for future explo- optimising net- work configurations and routing protocols
ration contributing to the ongoing development of secure to enhance overall system performance. [2], [3], [4], [5]
cryptographic practises in an increasingly digital world. Secure file storage Utilizes cryptographic techniques across
various domains, including data transmission protocols,
web applications, and database security solutions; these
methods also ensure the protection of mobile applications,
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and

API secu- content may change prior to final publication. Citation information: DOI

VOLUME 4, 2016 1

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

rity, and content management systems [CMS], as well as E- faster encryption and decryption processes that assure better
commerce platforms and IOT device security. [6], [7], [8]. information security [24].
Key management is crucial in cryptographic algorithms, es- Various studies contribute to improving secure messag-
pecially during key generation, the encryption process, and ing and information security through modified AES algo-
security testing. For emerging technologies like the Internet rithms. One presents a lightweight AES algorithm evaluated
of Things (IoT) and autonomous vehicles, these algorithms on FPGA for efficient resource utilization and minimized
are essential in areas like cloud computing, robotics, latency [25]. Another presents an inventive approach to
machine vision, smart home automation, and video strengthening image security in IoT services, protecting the
surveillance. They also play a significant role in improving confidentiality and fidelity visual data [4] . Additionally, a
facial recognition systems and enabling advanced medical research deals with digital image privacy while transmitting
diagnostics. [4], [9], [10], [11][12]. by enhancing image encoding efficiency and security with a
Data encryption is essential for secure communications, file modified AES algorithm [5]. Finally, an AES-based image
encryption, and cryptographic protocols, making sure that encoding method is exhibited to protect sensitive image
private information is kept safe and secret while it is being data from illegal entry in a collection of vital applications
transmitted [13]. This includes advanced applications such [26].
as digital image enciphering, secure image transmission, One study highlights a hybrid chaotic blowfish encryption
and secure image storage [14]. technique that improves the security of digital images, espe-
In the realm of real time communications, cryptographic cially in Aerial imagery, by combining chaotic dynamics
algorithms secure audio chat applications, real time audio with classic techniques [12]. Another study highlights
streaming, and cyber security solutions. They are also Blowfish’s superior speed over DES in wireless sensor
crucial for maintaining the confidentiality of image data and networks and its improved performance with a random key
support- ing smart card security and data integrity. [15], generator for image encryption [27]. Additionally, it is
[16], [17] Advanced encryption techniques such as honey emphasized how important strong key management and
encryption, homomorphic encryption, and DNA encryption advanced data analyt- ics are to maintaining the secrecy and
address com- plex security challenges. These methods are integrity of large-scale data applications and cryptographic
used in smart city surveillance and other high security systems.[28] Demonstrates the use of integers in the
environments. [18], [19]. Vernam cipher to enhance system security through simple
Blockchain technology relies on cryptographic algorithms encryption and de- cryption processes [29]. A novel
like SHA-256 for high performance blockchain platforms mechanism integrating the one-time-pad technique to
and satellite chain formation algorithms, ensuring the in- improve NTSA communication security and performance
tegrity and security of digital records [20]. Similarly, cryp- in IOT systems, addressing key exchange challenges and
tocurrencies utilize cryptography for data security, data in- supporting high security solutions [30]. Additionally, the
tegrity, and digital signatures, while ASIC implementation robustness of the OTP is explored as a means to ensure
and optimization techniques enhance hardware performance unbreakable security in data storage and transmission
[21], [22]. within cloud computing environments [31].
Develops a protocol for storage and energy-efficient, safe
B. SIGNIFICANCE
communication of electronic health records (HER), address-
Numerous studies underscore the importance of the DES ing security and efficiency challenges in medical data man-
algorithm. One addresses the need for robust data protec- agement [7]. Another study proposes a statistical criterion
tion in financial reporting by enhancing the security of us- ing conditional entropies to identify and evaluate
accounting data through encryption methods [1]. Another vulnerabil- ities in RC4 output sequences against iterative
explores nature-inspired meta-heuristic algorithms for the probabilistic attacks [32]. Additionally, it is RC4 GGHN
cryptanalysis of S-DES, demonstrating their efficiency in Cryptography technique provides a reliable and secure way
solving NP-hard problems [2]. Moreover, duration for en- to encrypt communications, enhancing communication
cryption and decryption is significantly reduced in this system‘s data security and processing speed [8].
study‘s high-performance reconfigurable hardware imple- A novel method for increasing the security and complexity
mentation of DES applied on FPGA devices [23]. of the two-fish algorithm by creating a new key scheduling
The strength of 3DES is analyzed in several studies. One scheme that strengthens its defences against cryptographic
study explores the improved genetic algorithm (IGA) for attacks.[13]In Order to further secure communication prac-
securing exponential algnment in time delay systems, im- tises and addresses data security problems in the digital era,
proving safety communication through chaotic concurrence different study provides a strong and effective encryption
and ciphering methods [3]. A further study provides a com- solution for digital images [14]. Furthermore, It is shown
parative analysis of 3DES and Fernet data protection meth- how well this algorithm Secures audio chat Conversations,
ods, proposal insights into their performance for securing Addressing important cyber security issues with real-time
restricted information [6]. As well, an advanced 3DES algo- voice transmission[15]
rithm is noted for its advancements in web security, A novel approach Combining symmetric cryptography with
featuring SHA-256 Hashing to enhance data security in multimedia
communication, Providing a robust defence against hacking
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI
2 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

and breeches [33]. Another study presents a distributed ponential synchronization and optimal performance in time
RSA encryption algorithm that boosts data security and delay chaotic systems, enhancing secure communication
processing efficiency for massive data sets, Addressing the through effective message retrieval and disturbance mini-
limitations of traditional methods[16]. Additionally, The mization [3] It also evaluates and compares The
RK-RSA Algo- rithm is shown to effectively secure and effectiveness of symmetric encryption techniques,
ensure the confiden- tiality of Aadhar card images, With especially 3DES,and Fernet provides guidance on selecting
improved performance metrics for cryptographic appropriate methods for securing sensitive data [6]
applications [17]. Additionally, the study creates a novel method based on
A text encryption algorithm combining Diffie Hellman and Rubik’s cube for creating 3DES keys. Enhancing the
AES for enhanced security [18]. Another study presents an security and effectiveness of encryption [24].
optimized encryption approach for wireless sensor To improve image security in IoT applications, a multiple
networks, reducing computational and response times while key AES encryption method called MECCAES is
preventing various attacks [19]. Additionally, it explores presented, which successfully reduces risks associated with
security in the cloud concerns and solutions, with a focus on single-key encryption [4]. It also introduces a novel image
SaaS, PaaS, and IaaS models[34]. encryption method using a modified AES algorithm that
A lightweight ECC-based cryptographic algorithm to en- reduces com- putational complexity and improves
hance security for resource-constrained IoT applications, Ad- encryption speed [5]. Additionally, the paper presents a
dressing challenges in data protection and secure communi- robust AES encryption and decryption framework
cation [35]. Another study proposes a novel group security specifically designed to protect confidential image data
algorithm using ECC to improve data transmission security during transmission and storage [26]. In order to improve
and processing speed through M-gram Selection [36]. Ad- confusion and dispersion while lowering costs, an
ditionally, adaptable hardware layout that combines current encryption technique that combines Blowfish with Henon
algorithms and ECC, boosting cryptographic efficiency and and Chen chaotic systems is introduced [12]. It also
security for IoT and embedded systems [37]. demonstrates blowfish’s superior performance over DES in
A machine learning framework using MD5 hash signatures wireless sensor networks, particularly with a random key
for early detection of advanced persistent threats (APTs) generator for image data [27]. Traditionally hit surveys,
with 99% accuracy, Enhancing Cyber Security [38] . An- key management schemes, and big data analytics proposing
other study improves MD5 collision detection efficiency solutions to enhance security and efficiency [28].
and reduces costs by 8.18% with additional conditions [39]. The Vernam Cypher uses integers to make the encryption
Additionally, a medical service data [MSD] framework that and decryption processes simple to do [29] It also develop
enhances medical data integration and analysis for better a lightweight cryptographic mechanism using the On -time-
dis- ease classification and personalized recommendations pad (OTP) to enhance security and efficiency in NTSA for
[40] The significance lies in its multi-mem SHA-256 resource constrained IOT devices along with a simplified
accelerator and new hash code architecture that improves key exchange protocol [30]. Additionally, the paper
system-on- chip (SoC) performance by addressing data showcases the practical use of the One-time-pad in cloud
transfer bottle- necks and improving processing rates computing to provide theoretically unbreakable data
[21]. It also offers a comprehensive evaluation of SHA- security for sensitive information [31].
256 hardware imple- mentations, providing insights into A secure communication and encrypted storage algorithm
performance optimiza- tions for theoretical, ASIC, and for enhancing electronic health records (EHR) security and
FPGA platforms [22]. Ad- ditionally, the paper explores efficiency in medical IOT environments [7]. It also presents
the use of this algorithm in a parallel blockchain a Q-statistic for assessing the vulnerability of RC4 output
technique for securely keeping land- related records by sequences to cryptographic attacks [32] and details the RC4
addressing manual process challenges and improving the GGHN algorithm, which improves encryption speed and
security and efficiency of land record keeping [20] efficiency while ensuring robust security for varying
message lengths [8].
C. CONTRIBUTIONS
A new key scheduling method for two-fish algorithm is
The approach enhances accounting data security by apply- proposed, which creates unique subkeys for each block, for
ing the DES algorithm to protect financial information and the algorithm‘s security and efficiency [13]. Additionally, it
integrating reporting technology with data warehouses for improves digital picture encryption by increasing the
improved management [1]. It also compares nature inspired mathe- matical complexity of this technique by the use of
metaheuristic algorithms for cryptanalyzing S-DES, sophisti- cated S- boxes, which improves security and
showing their effectiveness in solving NP-hard problems efficiency [14]. Furthermore, by encrypting and decrypting
[2]. Addi- tionally, this algorithm is presented in this paper audio chat, the study provides an efficient implementation
in a high- performance FPGA-based implementation that of two-fish to enhance the confidentiality and integrity of
drastically cuts down on the amount of time needed for both voice communi- cation over the Internet [15].
encryption decryption.[23] Data security is improved by the studies presentation of a
The improved genetic algorithm ( IGA) that achieves ex- secure online framework that uses RSA and SHA-256 To
VOLUME 4, 2016 3
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

through a modified
protect multimedia data [33], a distributed RSA algorithm
on Hadoop to address storage and encryption speed
constraints [16], and the RK-RSA algorithm to improve
image security in Aadhar cards with improved performance
metrics [17].
With This work, a novel text encryption algorithm is cre-
ated. It combines AES techniques with an enhanced Diffie-
hellmen to boost security [18]. It also proposes an
encryption approach that reduces computational and
response times, making it ideal for wireless sensor network
(WSN) security while countering various attack types [19].
Additionally, the paper introduces a verification
configuration for the design of cloud technology. to tackle
security concerns and ensure safe information storage. and
transmission with lower computa- tion costs [34].
Elliptic curve cryptography is paired with a linear
congruen- tial methodology to create a lightweight
encryption technol- ogy that improves IoT security while
lowering calculations [35], a group security approach using
ECC for faster encryp- tion and decryption [36], and a
unified hardware architecture for ECC and PRESENT
algorithms to optimize key genera- tion and data encryption
with better resource utilization[37]. Cybersecurity with a
machine learning-based detection framework using MD5
hash signatures to improve accu- racy and response times
against advanced persistent threats (APTs) [38]. It also
advances cryptographic research by identifying additional
conditions in MD5’s second round to enhance collision
detection efficiency [39]. Additionally, it introduces an
improved K-nearest neighbors algorithm (CML-KNN) for
multi label learning, leveraging disease cor- relations. To
improve recommendation accuracy in medical service data
systems [40].
A high-performance multi-mem SHA-256 accelerator that
minimizes data transfer time through advanced techniques
[21], evaluates SHA-256 hardware across theoretical, ASIC
and FPGA platforms for optimization insights [22], and
develops a secure SHA-256 based digitized system using
blockchain technology for enhanced land document security
[20].

D. FIELD STRENGTH
DES and 3DES, enhancing financial software security [1]
Innovatively applies meta-heuristic algorithms like cuckoo
search, firefly, and black-hole optimization for S-DES
crypt- analysis [2] and demonstrates a high-speed,
reconfigurable DES implementation on FPGA devices [23].
Time delay synchronization combined with 3DES encryption
and a fuzzy observer strengthens communication security
by making it more complex and resistant to attacks [3].
Underscores the importance of symmetric encryption for
data security [6] and enhances 3DES performance by
53.54% through a novel Rubik’s cube-based key generation
method [24].
A thorough assessment of multiple-key AES encryption
tech- nique is carried out, demonstrating its efficiency in
enhancing image security for IoT applications [4]. It also
presents an innovative approach to image encryption
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI
demonstrating its efficiency in secure data encryption
AES algorithm, untracing modern challenges in digital across various message lengths and key sizes [8].
image security and privacy [5]. Additionally, the study The main scheduling architecture of the two-fish algorithm
explores AES techniques tailored for image data, tackling is thoroughly examined and refined to meet current security
security is- sues, and practical implementation across various issues in cryptographic systems [13]. it also innovatively
application areas [26]. enhances two fish by integrating advanced cryptographic
By combining chaotic systems with cryptographic algo- techniques for digital image security, contributing to the
rithms, information security can be improved, especially broader field of cryptography and information security [14].
when it comes to safeguarding satellite imagery [12].it also Additionally, the paper demonstrates two fish’s efficiency
compares DES and Blowfish, showing Blowfish’s superior and reliability in securing audio chat for real time
speed and encryption for wireless sensor networks [27]. communication environments [15].
Additionally, it examines classical and modern cryptographic Secure data transmission and user authentication are en-
algorithms with big data analytics to address current hanced by employing advanced hashing and RSA
security challenges [28]. encryption techniques [33]. it also innovatively enhances
In vernam cipher cryptography, integers are creatively used RSA encryp- tion through distributed computing on the
to improve system security through simple encoding and Hadoop platform, boosting encryption speed and scalability
decoding [29]. it also combines high-security encryption for massive data processing [16]. Additionally, the paper
with lightweight cryptographic techniques, specifically applies the Runge- Kutta method combined with RSA for
addressing the challenges of IoT environments [30]. image encryption, specifically for Aadhar card encryption
Additionally, the paper focuses on this technique, offering a [17].
blend of theoreti- cal security and practical applicability for By applying the Diffie-Hellman method twice with a strong
safeguarding data in cloud computing [31]. shared secret key, cryptographic security is improved [18],
Advanced cryptographic techniques are integrated with improves wireless sensor network (WSN) security by re-
energy-efficient communication protocols for the secure ducing computational and response times while preventing
management of digital medical records in the medical IoT attacks [19] and proposes a cloud computing verification
[7]. It also intersects information theory and cryptography configuration to address security threats and optimize data
by analyzing stream cipher security using entropy-based protection computational time, and cost[34].
met- rics [32] Additionally, the source includes a Efficient cryptography techniques optimized for limited de-
comprehensive analysis of the RC4 GGHN technique, vices improve IoT cybersecurity[35], integrates ECC with
4 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

pattern matching to improve data security and efficiency


[36], and combines symmetric and asymmetric algorithms
in a flexible architecture for low-power, resource-constrained
devices [37].
APT deduction is enhanced by combining machine learning
with MD5 hash analysis [38], improves MD5 collision
detec- tion by reducing cost by 8.18% through new
conditions [39], and boosts healthcare diagnostic accuracy
with a novel Multi- label classification algorithm (CML-
KNN) that integrates medical data and disease correlations
[40].
The relevance of SHA-256 hashing for high-performance
computing, data security, and cryptography can be
increased through sophisticated hardware design [21]. It
also optimizes for an efficient mine for Bitcoin, use the
double SHA-256 hardware design with a small message
enhancer [22]. Addi- tionally, it secures digitization of land
records using SHA- 256 and parallel blockchain technology
to address inefficien- cies and security issues in manual
document storage [20].

II. COMPARISON OF ALL APPROACHES


Table no 2 describes a number of methods and algo- rithms
—such as DES22, MODDES, and pairings with chaos
theory—that are intended to improve the security and func-
tionality of DES. The study addresses weaknesses in the
field by enhancing DES for large data, optimizing
encryption for hardware implementations, and tackling
attack vectors such as brute force, differential cryptanalysis,
and plain test recovery.
Table 3. lists uses for 3DES encryption, emphasizing
methods such as hybrid encryption, chaotic synchronization
and key generation using Rubik’s cube. research gaps are
identified in areas such as scalability, real-world validation,
and performance optimization of these techniques. It also
draws attention to weaknesses that can be exploited by a va-
riety of attacks, including DFA, fault injection, and birthday
attacks.
Table 4 lists the many enhancements made to the AES
algorithm and emphasizes how crucial it is for data security
in sectors including cloud computing, IOT, and healthcare.
It needs the development of enhanced defenses against
sophis- ticated threats including differential and side
channel assaults and highlights the necessity for additional
research into com- bining AES with blockchain and
artificial intelligence (AI).

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

VOLUME 4, 2016 5

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 1. Detailed summary of cryptographic algorithms, data sets, sources, and features

ALGORITHM DATA SET STANDARDS SOURCE FEATURES


Tests if the implementation
produces the correct output for
Known Answer Evaluations (KAE), NIST CAVP DES KATs, a given input,Involves running the algorithm
DES Monte Carlo simulations (MCS), NIST CAVP DES MCTs, NIST CAVP multiple times with varying inputs to ensure
Multi-Block Data Message Evaluations NIST CAVP DES Multi-block Tests. consistency and reliability,
Checks the algorithm’s performance
on messages of different lengths.
Tests if the implementation
produces the correct output for a given input,
involves running the algorithm
Known Answer Evaluations (KAE), NIST CAVP 3DES
3DES Monte Carlo simulations (MCS), KATs, NIST CAVP 3DES MCTs, NIST CAVP
multiple times with varying inputs to ensure
Multi-Block Data Message Evaluations NIST CAVP 3DES Multi-block Tests.
consistency and reliability,
checks the algorithm’s performance
on message of different lengths.
Tests if the implementation produces
the correct output for a given input, involves
NIST AES KATs,
Known Answer Evaluations (KAE), running the algorithm multiple
AES Monte Carlo simulations (MCS), NIST CAVP times with varying inputs to ensure
NIST CAVP AES MCTs,
Multi-Block Data Message Evaluations consistency and reliability,
NIST CAVP AES Muti-block Tests.
checks the algorithm’s performance on
message of different lengths
Original Blowfish paper Fast and flexible block cypher
BLOWFISH Test Victors Blowfish paper by Bruce Schneier with a variable key length.
Contains ciphertexts generated
using the One Time Pad algorithm,
ONE TIME PAD OTP Cypher text dataset OTP Cypher text dataset Boxentriq
useful for studying encryption and
decryption process
Stream Cypher, Noted for low
Various academic papers and complexity and speed,
RC4 Test Victors RC4 information
cryptographic libraries Is deemed insecure
for many applications.
Original Twofish Paper by High security and flexibility
TWO FISH Test Vectors Two fish paper Bruce Schneier with a variable key length.
Widely used for secure data
RSA Test Vectors NIST RSA NIST CAVP transmission.
Allows secure key exchange over
DIFFIE HELLMAN Test Vectors NIST DIFFIE HELLMAN NIST CAVP an insecure channel.
Provides high security with
ECC Test Vectors NIST ECC NIST CAVP smaller key sizes compared
to non- elliptic curve cryptography.
Produces a 128- bit hash value,
MD5 Test Victor NIST MD5 NIST CAVP through considered insecure
for cryptographic purposes
Produces a 256 bit hash value
SHA256 Test Victor NIST SHA-256 NIST CAVP widely used for secure hashing

TABLE 2. Analysis of DES algorithm techniques, Research gaps, Attacks explored

reference Technique Algorithm Research Gaps Attacks explored


Further analysis and optimization
Differential cryptanalysis,
DES-22-Enhanced of the DES22 algorithms performance
[41] DES-22 linear attacks, and
DES security and security against advanced
Davies- Murphy attacks
cryptographic attacks
To explore further enhancements
Modified DES(MODDES) Modified DES(MODDES)
[42] in the DES algorithm to improve Brute force attacks
Algorithm Algorithm
security and efficiency.
Improving the DES Algorithms
DES algorithm combined
[43] DES algorithm performance and security under Differential attacks
with Chaos theory
large workloads.
Enhancing the security of big data,
Composite data encryption
Specifically in research and Plane text recovery attacks
[44] methods: DES, 3DES and DES, 3DES
technical computing, Electronic and other vulnerabilities
Advanced DES
commerce and the Internet
Extended data encryption
Exploration and enhancement of
Histogram analysis, standard (EDES), DES Differential attacks,
[45] encryption algorithms in both
pixel correlation analysis with modified key brute force attack
hardware and software implementations
algorithm RDES
Exploring the applicability of
Cuckoo search
Nature inspired meta emerging nature inspired
[2] optimization algorithm, Potential vulnerabilities
heuristic technique optimization algorithms to
Firefly optimization method
the problem of S-DES cryptanalysis
Exploration of set points for non-
Sensor device Authentication
Cryptanalysis of DES, weak DES keys remains an open Collision search attacks,
[46] Mechanism (SDAM),
d point Analysis reverse engineering. subject in the literature if there are set linear cryptanalysis
Cascade Cipher technique using DES
points where all round keys are unique
Brute force attacks,
DES Encryption/decryption on Breaking more complex encryption
[23] DES unauthorised access to
algorithm implemented using FPGA devices algorithms for greater benefits
encrypted information

6 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 3. Analysis of 3DES algorithm, Techniques, Research Gaps, and Attacks explored

Reference Technique Algorithm Research gap Attacks Explored


Brute-force,
Provide Better efficiency,
Intermediate value
[47] 3DES inspired 3DES 192- bits key size and offer long term security
collision attack and
benefits compared to 3DES
Birthday-Based collision attack
Performance evaluation
Cryptanalysis attack, MIM,
[3] Chaotic synchronisation 3 DES Improved genetic algorithm 3DES 168- bits Brute-force attack
Real-world implementation
bit-level parallelization
parallelize operations on
[48] 3DES-64 bit block a block-by-block Brute force attack
CUDA programming basis.
mitigate risks associated with
ransomware attacks,
Combining Fernet with additional
3DES (Triple Data Encryption malicious codes,
cryptographic algorithms to
[6] Standard) and the Fernet Fernet -128bits and 3DES -168 bits intrusion attempts,
improve security and prevent
encryption method. and fraud incidents
attacks against cyber security
that target sensitive
data and networks.
discussion and comparison with
brute-force attacks, data
hybrid encryption strategy other contemporary encryption
[49] 3DES and RSA interception, unauthorized
combining 3DES and RSA algorithms or hybrid encryption
access
techniques.
lack of empirical validation and
Zip Compression,
real-world implementation to
3DES (Triple Data unauthorized access, data
[50] 3DES and RSA demonstrate its effectiveness in
Encryption interception, and data
diverse distributed computing
Standard), tampering
environments
3kRSA (Three-key RSA)
to delve deeper into the scalability
Brute-force attacks,
and real-world applicability of the
[24] Rubik’s Cube-based key generation 3DES cryptanalysis attempts,
Rubik’s Cube-based key generation
and unauthorized access
method for the 3DES Algorithm.
more comprehensive security
analysis, including vulnerability
assessments and attack simulations, Information breach incidents,
Tabu search, MA-ABE, and
[51] 3DES-64 BLOCK SIZE could enhance the understanding Cryptanalysis exploits,
hybrid encryption. of the robustness of the 3DES Unpermitted system access
technique in safeguarding
healthcare data
Differential Fault Analysis Triple
Data Encryption Standard Focusing on fault analysis
technique, Fault injection in earlier rounds of 3DES, Fault injection exploits on 3 DES,
[52] techniques for breaking 3DES 3DES -168bits of key length the differential Fault analysis (DFA)
encryption , Error propagation study aims to enhance understanding vulnerabilities
models in Differential Fault and provide a more comprehensive
Analysis approach to cryptanalysis
for 3DES

VOLUME 4, 2016 7

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 4. Analysis of AES algorithm, techniques, Research Gaps, attacks explored

reference technique algorithm research gap attacks explored


required to integrate the
lightweight AES algorithm
Modified Lightweight brute force attacks,
modified and lightweight version into a comprehensive
[25] AES Algorithm, Adapted AES Algorithm, differential cryptanalysis,
of the AES system
Evaluation of Modified AES linear cryptanalysis
that can effectively secure
voice data transmission in
real-world applications
AES-inspired Key Generation,

DES-key Integration,
It needs to investigate the
suggested key generation
Substitutions Layer,
approaches residents to target the key schedule ,
[53] MODIFIED AES and MD5 various assaults, Study its linear cryptanalysis,
MD5 Hash Function,
scalability and address any
potential limitations or
Statistical Tests,
vulnerabilities
Attack Simulations
Practical evaluation of the
enhanced AES-256 Algorithm Side-Channel Attacks,
Enhanced AES-256 Cipher examine the Performance and Known-Plaintext
[10] AES-256 cipher Attacks, Differential
Round Algorithm efficiency of IoT in real-world
scenarios compatibility across Cryptanalysis
diverse IoT platforms and
devices
investigating the adaptability brute force attacks,
and resilience of the AES-256 cryptanalysis attacks,
AES-256 cryptographic algorithm
algorithm in the face of emerging and unauthorized data
[11] in conjunction with Android- AES-256 cybersecurity threats and evolving access attempts by
based application
technological landscapes in e- providing robust encryption
voting systems. and data protection
mechanisms.
More in-depth analysis of the
scalability to larger Key Timing attack, side
Pipelined key expansion architecture seizes, a detailed security channel attack, Algebraic
[54] AES 128 bit block assessment, Attacks, Fault Injection
for AES encryption
comparison to cutting-edge techniques, Attacks, Cache Timing
Exploration into real- world Attacks
implementation challenges
exploring the adaptability and
performance of the Multiple Key Known-Plain text key extraction
[4] Multi-Key AES Encryption AES-128 bits AES algorithm in dynamic IoT attacks, chosen-plain text key
environments with varying network extraction attacks
conditions and security
requirements.
Exploring the integration of
hardware security features,
such as physical
FPGA-based System-on-Chip (SoC)
unclonable functions Exhaustive key search attacks,
Design, Xilinx Vivado Design Suite,
(PUFs), secure key storage known plain text cryptanalysis,
[55] VHDL Implementation, Pipelined High-performance AES-128 algorithm mechanisms, and side- Chosen-plaintext cryptanalysis,
Approach, Post-Implementation
channel attack Differential cryptanalysis techniques
and Post-Synthesis Simulations
countermeasures, directly
into the FPGA-based AES-
128 implementation for
enhanced
security in 5G communication systems.
Investigate the suggested fault
detection methods scalability
Composite Field-based S-Box, and adaptability in various
Arithmetic Report Approach, hardware platforms and Differential Fault Analysis (DFA)
Polynomial Residue Number scenarios to evaluate its Attacks, Hidden Channel Assaults
[56] Systems (PRNS), AES-128 efficiency and suitability (Side-Channel Analysis, SCA) ,Intrusive
Relationship Leveraging, Temporal for a range of environments. Attacks, Non-intrusive Attacks.
Redundancy-Based Scheme The method‘s robust security
features and rapid key
exchange
procedures contribute to its usability.
Integrating P-AES With novel
technologies like Blockchain
or edge processing cloud be Implementation attacks,
A Polymorphic Advanced
[57] AES-128 a promising topic of future Side-channel attacks,
Encryption Standard
research to improve data Linear attacks
security and privacy in
expanding digital ecosystems
Investigating advanced safety
features and performance
optimization methods to
Adaptive iterative encryption improve the AES image Related-key attack, Known-key
[26] with key-specific rounds AES encryption framework to attack against AES-128
provide robust protection
against increasing cyber
attacks and increased efficiency
Testing the model with various
A hybrid encryption method types of data kept in clouds
AES-Fernet Hybrid data exposure, data theft, data
combining AES and Fernet And evaluating the use of
[58] Algorithm with Concurrent forging, data manipulation,
with concurrent neural different hybrid algorithms
Neural Networks (CNN) and image loss
network (CNN) connectivity for encryption and
decryption processes

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication.the encryption
Citation process forDOI
information: Brute force exploits,
securing large volumes Differential cryptanalysis
[59] Fixed-Block SPN Encryption AES-128,192,256 of medical data in real-time attacks, Linear cryptanalysis
healthcare systems. techniques
Evaluate the algorithm’s
real-world performance, Brute force assaults,
robustness against advanced Differential Cryptanalysis,
[5] modified version AES AES Known-Plaintext exploits,
attacks, and explore
8 integration with blockchain or Chosen-Plaintext exploitVs OLUME 4,
AI for enhanced image 2016
security

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

Table 5 presents developments in the blowfish algorithm


and illustrates how it is used in cloud security and chaotic
systems, among other domains. It highlights the necessity
of more study on scalability, practical performance, and
com- parative security analysis in order to guarantee
blowfish‘s competitiveness in the face of contemporary
cryptographic difficulties and a range of attack methods.

VOLUME 4, 2016 9

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 5. Analysis of Blowfish algorithm, techniques, Research Gaps, Attacks explored

reference technique algorithm Research gap Attacks explored


exploring further scalability
Verilog-based built-in-self-Test options beyond 128-bit
known plaintext attacks,
[60] for 128-bit Blowfish encryption Blowfish-64 bit to 128 processing and conducting in-
and weak key attacks
on Xiliinx14.7 depth security analyses to assess
vulnerability and resistance to
attacks.
Need for further exploration of the
scalability, efficiency, and adaptability
Blowfish-Henon- Chen-chaotic of the proposed hybrid chaotic Blowfish
[12] encryption Technique A hybrid chaotic Blowfish encryption mechanism for real-time mitigating potential attacks
applications and different types of data
and communication channels,
involve further exploring the
comparative performance as
well as security evaluation
mitigate attacks such as
Enhanced Feistel function for on the M-Blowfish
[61] M-Blowfish-128 differential cryptanalysis
modified blowfish (EFFMB) algorithm
and related-key attacks.
with other encryption algorithms
supporting 128-bit block sizes to
assess its competitiveness in
various cryptographic applications.
Application of Blowfish in other domains.
Brute Force Attacks,
[62] Blowfish Algorithm, Steganography Blowfish algorithm-64-bit blocks Cryptanalysis Attacks.
Enhancing efficiency and effectiveness.
Enhancing the multi-stage
authentication process,
further optimizing
encryption algorithms, and
testing scalability and
Multi-Stage authentication, performance in larger cloud Data Breaches,
[63] Blowfish
optimized blowfish Algorithm environments. Additionally, Unauthorized Access
integrating with emerging
technologies and
improving user experience and
accessibility are suggested
areas for further exploration.
DES (Data Encryption Standard)
Limited Data Type Testing,
[27] Random Key Generator Blowfish Cryptanalysis Attacks
Testing on Small Data Sets
Blowfish using Random Key Generator
lack of a thorough analysis of
the performance and scalability
interception of sensitive
[28] Enhanced Blowfish Encryption with User-Generated Keywords Blowfish effects of using the blowfish-
information, unauthorized access
based encryption mechanism in
various cloud computing settings
Brute Force Attacks,

Cryptanalysis Attacks,
Broader Testing, Optimization,
[64] Modified f Function, Custom S-Box, modified version of the Blowfish algorithm Real-World Applications
Differential Cryptanalysis,

Linear Cryptanalysis

Table 6 examines how several cryptographic algorithms


apply the one-time-pad algorithm, addressing research gaps
such as risks from quantum computing and difficulties with
key distribution. Additionally, It demonstrates how OTP
suc- cessfully counters assaults, including data
manipulation and eavesdropping and quantum-based brute
force attacks.

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

10 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 6. Table 6: Analysis of ONE TIME PAD algorithm, technique, Research Gaps, and Attacks explored

reference technique algorithm research gap Attacks explored


[29] Vernam Cipher Algorithm (One Time Pad) One-Time Pad Modern applicability and robustness Eavesdropping, Data Tampering.
Key generation rate matching information Eavesdropping, Jamming,
[65] Explicit Encryption, Implicit Encryption One-Time Pad
transmission rate to be explored further Modification
OTP Secure Transmission, Error Performance gap between IK-PST Eavesdropping, Man-in-the-middle,
[66] Correction Code (ECC), Experimental One-Time Pad and Key Generation and UK-PST, Key distribution Passive adversary attacks,
Verification challenges, Key disagreement correction Information leakage.
Lack of resistance to all types
Lightweight Cryptography, TEA, XTEA, HB-2, PRINT cipher,
[30] of attacks, Need for high-security Related-key attacks
One-Time Pad (OTP) NTSA with OTP
level and effectiveness
Overcoming obstacles in using Data interception, decryption
Data compression, One-time pad Vernam algorithm, Enhancing file without key, Brute force attacks,
[67] Vernam and AES, Huffman algorithm
algorithm protection, Addressing file size increase key compromise, Data leakage,
due to encryption unauthorized access
The study aims to enhance data
security by combining RSA
RSA Algorithm and Single-Use key and Exclusive keypad encryption, Key Distribution Vulnerabilities,
[68] RSA-OTPad secure encryption (ROSE)
encryption scheme focusing on maintaining the Cryptanalysis Attacks.
authenticity of data and minimising
data leakage
quantum-based brute force
Quantum computing threat to
attacks, No additional
Latin square-based ciphers, cipher algorithms, Malleability
[69] Extension of OTP to address information from large
One-Time-Pad (OTP) and key-reuse error in
quantum computer brute
One-time-pad (OTP)
force attacks
One Time Pad (OTP) encryption
[31] OTP Secure data storage in cloud computing Unauthorized access
technique
The recruitment for sophisticated
data security mechanisms to
[70] One Time Pad algorithm OTP safeguard data transmission mitigating attacks
in the face of technological
advancements
One Time Pad Encryption and Lack of unified approach Relay interception attack ,
[71] Cloud Computing and Steganography
Steganography combining both techniques mathematical, timing assaults.

Table 7 lists some improvements and difficulties


associated with the RC 4 algorithm, such as enhancing the
unpre- dictability of the key stream, fixing flaws in key
generation, and modifying RC4 for quantum encryption. In
order to counteract attacks like key recovery, statistical
flaws, and unauthorized access, it also highlights the
necessity of using sophisticated cryptographic algorithms
and secure communi- cation networks.

VOLUME 4, 2016 11

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 7. RC4 algorithm analysis, Technique, Research Gap, Attacks explored

Reference Technique algorithm research gap attacks explored


Enhancing key stream
Minimizing statistical
randomness and complexity,
vulnerabilities, known
Modified RC4, Improving encryption and
[72] state Tables, Statistical Tests. plaintext attacks,
Key Stream Gen., PRGA decryption efficiency,
Thwarting chosen-ciphertext
weaknesses in
attacks
traditional RC4 structure
Vulnerable Key Attack (VKA),

Key Collision Vulnerability Attack (KCVA),

Balancing security and energy Initialization Vector Exploitation Attack (IVEA),


efficiency in data transfer
Elliptic Curve Cryptography State-Based Key Retrieval Attack (SBKRA),
and storage for medical records,
(ECC), RC4, Bilinear
[7] ECC, RC4 Lack of efficient and secure
Pairing Algorithm, State Extraction Vulnerability Attack (SEVA),
communication and encryption
MedSecrecy Algorithm,
methods for EHR data in
medical cloud environments Key-to-Key Retrieval Attack (KKRA),

Biased Byte Exploitation Attack (BBEA),

Cryptographic Distinguishment Attack (CDA),


The recruitment is for a digital
document achieving system that
operates online and uses
cryptography for
Waterfall Model ,
document security, Data Breaches, Unauthorized Access Mitigation,
[73] Rivest Cipher 4 (RC4) RC4 with the aim of lowering Data Manipulation
algorithm
the cost of equipment
acquisition and storage
space, and to maintain
data security and confidentiality
Previous attempts to extend RC4
to 32-bit architectures failed due
pseudo-random number generator
[74] enhanced RC4 to the lack of continual mounting attacks
(PRNG)
injection of a "random source"
into
the S-table, leading to vulnerabilities
technologies from classical to
Quantum data encryption using RC4 RC4 with symmetric random
[75] quantum domain for designing Critical Cyber Attacks, Cryptographic Threats
in quantum regime function generator
and analyzing quantum circuits
The need for improved security
[76] RC4 algorithm RC4 measures in the communication leakage related
of weapon orders.
Exploiting flaws in the key generation process ,
Vulnerabilities in RC4 key
generation process, Weaknesses Overcoming weaknesses in the randomness of RC4 keys,
Multiple chaos maps for key generation,
[77] RC4-2S in RC4 algorithm, Statistical flaws
Enhancement of randomness in key generation
in RC4 keystream generator Key Strengthening resistance to bias attacks
obstetrics time in RC4
Enhancing security against differentiating attacks
Investigating advanced
cryptanalysis techniques
beyond information theory to
[32] Information Theory RC4 Related-Key Cryptanalysis
further evaluate vulnerabilities
and enhance security measures of
the RC4 Stream cipher
Lack of detection of weaknesses
[78] Statistical Analysis. RC4A, NGG in RC4 variants, Ineffectiveness potential attacks, analysing the avalanche
of modifications on RC4 weaknesses
limited studies on performance
[8] RC4-GGHN Hybrid Cryptography RC4 evaluation with varying message avalanche effect using SAC and BIC criteria for VMPC, RC4
lengths
need for advanced cryptographic
techniques specifically tailored
[79] RC4-Based Pixel Shuffling Steganography RC4 prevent information loss
for biomedical images to enhance
security further

The table 8 describes the positive and negatives of the


two-fish algorithm. These include refining machine
learning model hyperparameters, including dynamic S-box
generation into security measures, and researching hybrid
encryption systems with RSA. In order to fend of
sophisticated attacks like cryptanalysis and differential
attacks, it also emphasizes how important it is to address
robustness, scalability, and unpredictability.

12 VOLUME 4,
2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 8. Table 8: Examining Two-fish algorithm, Techniques, Research Gap, Attacks Explored

Reference Technique algorithm research gap Attacks explored


Lack of hyperparameter
cyber attacks,
optimization in DCGRU model,
Blockchain and DCGRU, detection of diseases through ML,
[80] TWOFISH Limited focus on real-time disease
Machine Learning data breaches and
prediction, Insufficient exploration
unauthorized access
of scalability challenges.
Continuous generation of subkeys
Geffe-Cyclic Group Expansion with for each block, Boosting
[13] TWOFISH differential attacks.
Triple-Key Block Configuration" unpredictability, Increased
complexity and security level
Lack of exploration in S-boxes
[14] Chain Ring-Based S-Box Design TWOFISH Cryptanalysis
from chain ring R8
[81] Twofish algorithm TWOFISH Big data for information security data transmission security
enhance the robustness of
encryption algorithms to handle
[15] Twofish cryptographic algorithm TWOFISH data theft and misuse
more sophisticated cyberattacks
in audio chat communications.
field of security threat detection
Dynamic and Random S-Box (DRSB) and cryptanalysis, particularly in Histogram Analysis,
[82] twofish
Generation Algorithm analyzing the sensitivity and Cryptanalysis Attacks.
key space of encryption schemes
Improving the effectiveness and
security of the Split-n-Swap
Intermediate Relay Interception
Twofish block cipher algorithm algorithm by exploring different
[83] Twofish block cipher algorithm Attack (IRIA), Differential
named Split-n-Swap (SnS) variations of the Split and Swap
Cryptanalysis Attack (DCA).
operation or incorporating additional
cryptographic techniques
Implementing proposed hybrid
models by the entropy Index
value-improving the hybrid
Twofish-RSA Hybrid Encryption (TRHE),
Twofish-RSA Blockchain-integrated system by analysing and Tamper-Proof Attacks,
[84] enhanced two fish encryption (ETFE),
Cloud Storage System (TRBCS) utilising high performance Integrity Attacks, Anonymous Attacks,
Twofish with RSA-MPA Integration (TRMI).
transmitting messages libraries
including Message
Transport Interfaces (MTI)

Table 9 summarizes key advances and potential problems


in RSA algorithm applications, emphasizing the importance
of improving encryption efficiency, scalability, and robust-
ness to new threats such as adaptive chosen-cipher text at-
tacks and differential attacks. The importance of using
novel techniques to improve data security in a range of
sectors, such as healthcare, steganography, and distributed
systems, is also emphasized.

VOLUME 4, 2016 13

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 9. examining the RSA algorithm, Technique, Research gap, attacks explored

Reference technique algorithm Research gap Attacks explored


attacks related to data breaches
enhancing encryption methods
RSA Asymmetric Cryptographic by ensuring secure data transmission
[33] End-to-End Encryption and addressing potential
Algorithm and SHA 256 and preventing plain text password
vulnerabilities in the current system
storage
focus on addressing the efficiency and
Lorenz Hyperchaotic security trade-offs, scalability, adaptability to Antidifferential attack, Adaptive
[85] RSA emerging technologies, and Suggested Ciphertext selection attack (ACSA),
RSA encryption (LHRE) image encryption method is simple to plaintext selection attack (PSA).
use, approachable and straightforward.
enhancing the security and
robustness of the steganographic
[86] Random pixel selection in steganography Modified RSA algorithm Visual attacks.
method to resist advanced attacks and
improve scalability and efficiency.
Practical hardware and software
Hybrid RSA-chaotic Hartley domain optimization can significantly
[87] RSA Differential attacks
encryption (HRCHD E) Scheme increase the computational speed
of the suggested technique.
Distributed File System Encryption Hadoop-Based RSA MapReduce Application of the distributed Enhanced data security and
[16] Framework (DFSEF) Encryption (HRME) encryption algorithm in real-world systems reduced vulnerability to attacks
Continued Fractions,
Enhancing efficiency of attacks
Break RSA with running time of
on RSA with short secret keys,
Divide and Capture, O(tlog(N)), Improved cryptanalysis
Further exploration of improved
[88] RSA compared to Wiener and Boneh-Durfee
approximation techniques,
Legendre Theorem, attacks, Break RSA with short secret
Investigating advanced
keys more efficiently
mathematical methods for RSA security
Lattice Technique.
focus on advanced encryption
techniques, integrating multiple
Intrusion
Huffman Coding, Discrete steganography methods, and
[89] Combines RSA cryptography and compression steganography
Wavelet Transform (DWT) developing robust algorithms
Unauthorized Access
to withstand sophisticated
attacks and enhance data protection.
need for further exploration and
enhancement of encryption brute-force attack, known attacks
[17] RK-RSA algorithm RSA techniques to address evolving like ciphertext-only attacks, analyzes
security threats and vulnerabilities the differences in the input and output
in smart cards and Aadhaar cards
Motivation for image security due
Hierarchical pattern matching to the increased transmission of Mitigation of cyber
algorithm for in-depth packet mixed media data over the web, Attacks, information theft, data
[90] RSA algorithm
inspection, Dynamic bandwidth Emphasis on image security as corruption, image tampering,
management technique images consume more bandwidth unauthorized access
compared to text information
Focus on improving patient data
security and access control in
insider and outsider attacks,
[91] Session-Based Key Generation RSA algorithm e-healthcare systems by addressing
ciphertext attacks
insider and outsider threats through
enhanced privacy measures

Table 10 discusses developments and issues in Diffie-


Hellman Key Exchange, with a particular focus on improv-
ing security against man-in-the-middle and quantum-based
attacks. It also emphasizes how important it is to study
effec- tive cryptographic techniques and optimize critical
exchange systems in order to strengthen defences against
new threats like differential, and denial-of-service attacks.

14 VOLUME 4,
2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 10. Diffie Hellman Algorithm analysis, used Technique, Research Gap, Explored attacks

Reference technique algorithm research gap Attacks explored


Diffie-Hellman mechanism
Examine the suggested
ECDH (Elliptic Curve protocol’s resilience to other
[92] - DHTTIE (Text-to-Image encryption scheme) Man in the middle attack
Diffie-Hellman) known threats. Seek a faster
simplified, and more efficient
- ECDH (Elliptic Curve Diffie-Hellman)
way to compute.
Linear, Differential, Algebraic,
[93] Dynamic multi- method encryption Chaotic diffusion key exchange Quantum computing impact Brute-force
Mediator attack,
Improved key exchange security,
Enhanced Diffie Hellman AES, Diffie-Hellman Algorithm,
[18] Efficient key expansion process, Plain-Text Attacks,
encryption primitive Root utilization AES Algorithm
Exploration of Key exchange
techniques Known Attacks
Additional research on the EDH-C
Virtual optics based encryption Higher security level, resistance
[94] Extended Diffie- Hellman protocol. Method using different hyper-complex
method, hologram based encryption to unauthorized attacks,
number systems
method
Biclique attacks, Weak keys,
Chaotic Block Encryption, Less computational time and response time, fixed chaotic sub-matrices,
[19] XOR-Chaotic Maps, Modified Diffie Hellman Not safe against differential attacks, Lightweight Spoofing, replay attacks,
Lightweight Block Cipher. and efficient security protocols Passive attack,
key-space analysis attack
Modular Exponentiation Exploitation,
The study shows that systems like TLS and
[95] Key Manipulation, Diffie-Hellman key exchange SSH that relay on DH key exchange denial-of-service (DoS) attack
require stronger security measures.
Cryptographic Implementation Analysis.
Elliptic curve black matrix Diffie-Hellman key agreement Application of the proposed approach to other Pollard’s-rho Attack, Decisional
[96] approach protocol. cryptosystems Diffie-Hellman Problem (DDHP)
investigating the implications of this work for
Diffie–Hellman Problem,
[97] Weil pairing other cryptographic primitives beyond DDH,
Post-Quantum Attacks
such as the computational Diffie-Hellman problem.
Enhanced Genetic Algorithm (EGA), Need further exploration of optimization techniques Denial of Service (DoS) attacks,
[34] Hybrid genetic cryptography in real-time intrusion detection systems and enhanced unauthorized access, and
Extended DH Protocol (EDHP) security measures against evolving threats potential middle-man attacks

Table 11 covers ongoing research into enhancing the


elliptic curve cryptography (ECC) algorithm for increased
security and performance in different kinds of applications,
including IoT, secure communication, and big data storage.
The Significance of examining ECC‘s Effectiveness more
thoroughly, especially in situations when resources are lim-
ited, and its ability to withstand evolving cryptographic At-
tacks like collision and brute force, man-in-the middle
attacks is emphasized.

VOLUME 4, 2016 15

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

TABLE 11. ECC algorithm analysis, Technique, Research Gap, attacks investigated

Reference Technique algorithm Research gap Attacks explored


Coupled with a linear Password cracking attack,
+ congruential method Exploration of more compromised verifier attack,
Lightweight Elliptic Curve
[35] efficient random number lost device breach ,
for random number Cryptography (ECC)
generators identity impersonation
generation and key exchange and further optimization of ECC for IoT attack
Further exploration of ECC’s
brute force attacks and
security enhancements, potential
Improved Elliptic Curve vulnerabilities associated
[98] Dual-key round encryption applications in various data types,
Cryptography (ECC) with the Elliptic Curve
and optimization for performance
Discrete Logarithm Problem (ECDLP).
on different platforms.
combined with association rule Future research could focus on
mining. This includes methods like the introduction of intelligent
[99] substitution-based cipher techniques CDLCM-ARM algorithm agents for effective decision- data breaches, and unsecured access points
and privacy-preserving making over the key generation
process.
Address time complexity challenges
and explore the possibilities of cloud
secured multi-keyword ranked computing for the future
[100] Diffie-Hellman algorithm Forgery Attacks
searching technique architectures, focusing on
data-intensive computing,
connectivity, and self-learning systems.
Further research must focus on
optimising unified addition
equations for elliptic curves, strengthening
Secure pairing with elliptic Digital signature scheme (DSS) Off-line PIN crunching attack,
[101] Bluetooth pairing and mobile commerce‘s
curve cryptography (SP-ECC) Elliptic curve digital signature scheme (ECDSS) Man-in-the-Middle (MITM) attacks.
ECC security and efficiency
elliptic curves, and exploring
alternative cryptographic techniques.
ECC algorithm along with the GFGS reducing key size and lowering
Read and Write Errors in STT-RAM
[36] (Generalized Frequent-Common ECC (Elliptic Curve Cryptography). on-chip memory space for security
Caches, Unauthorized Access
Gram Selection) algorithm algorithm implementation
Exploration of further optimizations
ECC For secure IOT Interception- based attacks and other
[102] ECC-CoAP. in key management and scalability for
communication (ECC-SIoT) relevant security threats.
larger IoT networks.
Integration of selected attribute-
Optimal Elliptic Curve Cryptography (OECC) Modified Grasshopper Optimization based access control methods with threats including insider information,
[103] secret share, exploring security
for massive data storage that is secure. Algorithm (MGOA) denial of service assaults and collusion
issues in multi-cloud environments.
Exploration of more efficient
control logic for flexibility,
Elliptic Curve Cryptography (ECC), Development of unified
[37] Combined ECC- Present FPGA power analysis attacks, Mitigates risks
PRESENT block cipher. architectures for other
algorithms, Investigating
power consumption optimization

Table 12 describes several research initiatives aimed at


improving the security and efficiency of the MD 5
algorithm, particularly in the areas of cybersecurity, I, and
data protec- tion. It shows the importance of combining MD
5 with new techniques like machine learning, elliptic curve
cryptogra- phy, and dynamic key generation to solve its
vulnerabilities against an increase in cyber threats such as
collision attacks, illegal access, and data integrity issues.
Table 13 details several research initiatives to improve
the efficiency, recovery to attacks, and usefulness of the
SHA-256 cryptographic ash function in a variety of sectors,
such as image encryption, healthcare security, and
blockchain technology. It emphasizes the importance of
innovative ar- chitectures, such as sequenced design and
deep learning integration, in addressing performance
constraints and new cryptography threats.

16 VOLUME 4,
2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 12. Table 12: Analysis of MD5 algorithm, Technique, Research gap, attacks explored

Reference technique used algorithm Research gap attacks explored


Development of more efficient
SQL injection, data
combined with MD5 (Message-Digest- training algorithms for ANN;
[104] Artificial Neural Networks (ANN) theft, and unauthorized
5) encryption standards integration with other
access
encryption standards for
to sensitive data in databases
enhanced security
Machine Learning (ML) Approach, Developing more self-learning and
APTs, Cyber Intrusions,
Graph Neural Networks (GNNs), adaptable technologies to stay up
[38] MD5 Hash Signature: Malicious Activities,
Abstract Syntax Tree (AST) and Doc2vec, with the changing landscape of APT
System Compromises,
Deobfuscation Technology attacks
industrial internet of things, Inside Keyword Guessing Attack
The Mutation Centred Flower
with a specific focus on improving (IKGA), Keyword-Based Attacks,
[105] Pollinations Algorithm (CM-FPA) in M-ECC, MD5 sensor energy efficiency and shortening Untrustworthy Third-Party Search
conjunction with Elliptic curve
keyword search times Capabilities
cryptography(M-ECC)
Creation of a hybrid model that
Translation of Text to Binary,
includes both the key value and Rainbow table attacks
[106] MD5 hash function and Dictionary attacks
variable output length to address
Bit Calculation, Hybrid Technique.
the current MD5 algorithm’s flaws.
in further subdividing sets and
classifying more undistinguishable Chosen-prefix collision attacks,
[39] Boolean function analysis technique. Shen’s collision detection algorithm. classes to enhance the detection Differential collision attacks
of collisions in MD5.
It suggests the need for exploring
more advanced encryption methods Unapproved access,
Waterfall SDLC method with UML
[107] MD5 algorithm and Security protocols to safeguard cyber-attacks, data breaches and
for system design
private data and ensure regulatory fraudulent practices
compliance.
explore the implementation of
more advanced hashing algorithms
Multi-label classification using unauthorized access and
[40] MD5 hash algorithm beyond MD5 to enhance security against
CML-KNN algorithm data tampering attacks
evolving cyber threats in medical data
systems
research could focus on the integration of
the enhanced MD5 algorithm with emerging
Enhanced MD5 Algorithm Dictionary, Christmas, rainbow
[108] MD5 hash function Technology that provide strong data protection
with Dynamic Key table and brute-force attacks
and authentication, such as quantum computing
Generation.
and Blockchain.
MD5 (Message Digest Algorithm 5)
Adaptive Hiding Algorithm Based Improving hiding capacity and
[109] as the hashing algorithm, applied Data integrity attacks
on Mapping Database robustness against attacks.
twice as a one-way function

TABLE 13. Analysis SHA-256 algorithm, technique, Research gap, Attacks explored.

Reference technique used algorithm Research gap attacks explored


Designing a novel architecture
and method to get brute-force attacks and
[21] Pipelined archer to boost the speed of processing. SHA-256.
around SoC platforms collision attacks
data transfer rate limitation.
Exploring advanced encryption
Mostly assaults on the Cypher text,
Linear congruence algorithm for techniques and improving
[110] SHA-256 and DNA encoding for image encryption attacks using known or
generating encryption keys computational efficiency for
selected plain text
medical image security.
Piece-wise linear chaotic mapping
that is iteratively fed back using the research should focus on improving Statistical Attacks, Selective
Algorithms for Chaotic Image Encryption
[111] Sequential Expansion Algorithm (SEA) algorithm efficiency and resilience Plaintext Attacks,
Utilising Coordinate Descent (CIEA-CD)
against emerging cryptographic threats clipping attack.
(FIPLCM)
unauthorized access, fraud in
explore integrating more advanced
Modified SHA-256 algorithm and health insurance services,
[112] Modified SHA-256 algorithm encryption methods and machine learning
deep learning techniques false claims and
models for enhanced healthcare security.
identity misuse
explore further optimizations for
energy efficiency and processing speed
[22] Resource sharing and fully unrolled datapaths. Compact Message Expander (CME) algorithms length extension attacks
in SHA-256 architectures beyond the
CME approach.
Improving flexibility, performance Cryptographic attacks ,
[113] The highest-level (HLS) and fundamental (LLS) SHA-224-256-384-512 of FPGA-based systems targeting hash functions
Iterative design with feedback Explore redundancy with
[114] for fault-detection SHA-256 algorithm pipelining and lightweight architectures fault injection attacks
Satellite Chain Formation Algorithm,
Need for a secure, efficient, and
scalable digital solution for land
SHA-256 Hash Algorithm, Satellite Chain Formation Algorithm,
document storage to address the
[20] Man-in-the-Middle (MiM) attack
shortcomings of traditional manual
Parallel Blockchain System, SHA-256 Hash Algorithm
processes and insufficient
security measures.
Consensus Protocols.

VOLUME 4, 2016 17

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

FIGURE 1. Comparision of algorithms

18 VOLUME 4,
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
2016 content may change prior to final publication. Citation information: DOI

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

TABLE 14. An assessment of the security, integrity, and confidentiality of cryptographic algorithms

Algorithm Confidentiality Integrity Security


DES 5 4 3
3DES 7 6 7
AES 10 8 9
Blowfish 9 7 8
Two fish 9 7 8
RC4 4 3 2
RSA 8 9 8
One-Time Pad 10 6 10
Diffie-Hellman 6 5 7
ECC 8 9 9
MD5 1 2 1
SHA-256 1 9 9
The bar graph compares several encryption methods MD5: challenges in ensuring data integrity and security The
based on three important standards: Security, integrity and vulnerabilities of MD5, especially with regard to integrity
con- fidentiality. To evaluate how will the techniques and security, are the reason for its lower rankings on the
safeguard data in a number of applications, these elements chart. Its dependability for cryptographic security has been
are crucial. It is essential to evaluate their performance in undermined over time by collision attacks, in which do dis-
relation to these factors in order to ascertain their suitability tinct inputs might produce the same hash value. Because of
for different security requirements. This analysis sheds this, MD5 is usually regarded as being insufficient for usage
important light on the methods advantages and in settings that demand strong data integrity and security.
disadvantages for protecting sensitive data. When assessing Why Are AES and RSA Better Than One-Time Pad?
cryptographic algorithms, the importance of three The maximum level of anonymity and security is offered by
fundamental parameters —confidential- ity, integrity, and one- time pads, but their usefulness is constrained by the
security —is paramount need for truly random keys that are always unique and
Confidentiality defines how well the algorithm Protects as long as the message. This makes it unsuitable for the
against Unwanted access to the data. Eye secrecy ensures majority of real-world applications, particularly Those
that, even in the event of data interception, information involving vast amounts of data that must be securely sent or
cannot be decrypted without the Required key. This is par- stored. AES and RSA, On the other hand, provide a more
ticularly crucial in situations like financial transactions and practical and efficient solution while maintaining high
interpersonal encounters where maintaining one’s privacy is levels of confi- dentiality, integrity and security. AES Is
crucial. well-known for its symmetric Key encryption speed and
The term integrity refers to an algorithm’s ability to guar- efficiency, Making its suitable for swiftly and securely
antee data consistency and accuracy while averting encryption huge volumes of information. RSA is extremely
unautho- rized alterations during storage or transmission. It effective for secure key exchanges and digital signatures,
is crucial in situations when data authenticity is required, when data integrity and authenticity are critical. Both
such Digital signatures, financial data, and legal documents. methods are well-established, extensively analyzed, and
Security describes an algorithm’s total defense. Against frequently utilised in the crypto- graphic industry, ensuring
sev- eral types of attacks, including side-channel, their dependability across a wide range of applications.
cryptanalysis, and brute force attacks. Any cryptographic
system needs strong security to guarantee its dependability
and credibility.

VOLUME 4, 2016 19

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

III. CHALLENGES industry for confidentiality and integrity. This is why it is


Extending DES to 128-bit keys requires changes in key still relevant today. Blowfish is a well-known data
management, complicating the transition from traditional encryption solution that was meant to replace DES. Its 64-
DES, especially for digital images.[45] Implementing DES bit block size limits its usefulness in situations requiring
on FPGA faces performance bottlenecks and vulnerabili- large volumes of data be encrypted, but it is still a good
ties due to its short key length, requiring careful optimiza- option for applications where security and speed are crucial.
tion[23] Integrating 3DES with chaotic systems is Block lengths of 128 bits and key sizes of up to 256 bits
technically challenging, increasing computational load and give two-fish, The Blow- fish replacement, Speed and
introduc- ing synchronization issues, despite enhanced security while protecting against various cryptanalytic
security over DES[3] Achieving real-time encryption with attacks. Although it was a finalist in the AES section
AES on FPGA and Android devices is resource-intensive, process, it did not become the stranded, but it is still a
impacting perfor- mance and requiring efficient key reliable encryption method. RC4, a stream cipher popular
management[25] In cloud environments, Blowfish for its speed and ease of use, frequently employed insecure
encryption presents challenges in key distribution, connexions like SSL/TLS. But because of flaws in key
performance overhead, and scalability[28] One-time pad management that have led to integrity and confidentiality
encryption is impractical due to the need for large, breaches, it is being replaced with less risky options. The
random keys and secure storage[67] RC4 has vulnerabilities most secure encryption technique, one time pad, offers total
and biases, necessitating secure key manage- ment and secrecy when used with a widely random key that is only
formal security proofs for any extensions[74]Two fish ever used once and is as lengthy as the message. However,
encryption within blockchain frameworks is complex, important distribution and management problems restrict its
requiring optimization and secure key management while applicability, making it only useful in extremely specific,
impacting performance[15] RSA encryption is high security scenarios. The difficulty of factoring large
computation- ally intensive, leading to slow processing and integers is employed to offer robust security in RSA, a
complex key management[90]Integrating Diffie-Hellman popular asymmetric encryption method. Due to its slower
with AES must ensure efficient, secure key exchange and speed when compared to symmetric algorithms like AES,
encryption without introducing vulnerabilities[18] ECC in it is mostly used for security exchange and digital signa-
cloud environments must perform efficiently, integrate with tures rather than huge data encryption. ECC, which
various platforms, and manage keys securely[99] provides similar security to RSA but with significantly
Transitioning from MD5 to more secure hashing algorithms smaller key sizes, is more efficient and speedier,
requires balancing improved collision detection with particularly in resource constrained applications. It is
performance[39] Combining chaotic systems with SHA-256 gaining popularity in mobile and IOT devices where
for image encryption must be effi- cient, robust against efficiency and security are crucial, thanks to strong security
attacks, and avoid significant processing overhead[111] features and quick key exchange procedures. Using the
Diffie Hellman Key Exchange Method, two parties can
IV. DISCUSSION create a shared secret via an unprotected channel. Although
The discussion examines the significance, contributions, it is essential to public key cryptography, if improperly
field strengths, and performance in terms of integrity, validated, it is vulnerable to man-in-the middle attacks. To
secrecy, and security of various cryptographic algorithms ensure total security, it is often used in concert with other
(DES,3DES, AES, Blowfish, Twofish, RC4, One-time pad, methods. Once employed for integrity checks, MD5 is still
RSA, ECC, Diffie Hellman, MD5, SHA-256). Data from in use in non-critical scenarios and contributed significantly
Ten research papers on each algorithm provide insights into to the creation of more secure hash algorithms. Widely used
its applicabil- ity, strengths, and weaknesses. DES, which cryptographic hash function SHA-256 produces a 256-bit
was formerly the standard for symmetric encryption, is now hash value and offers strong protection against collision and
deemed obsolete due to its 56-bit key size, which is pre-image attacks. The relative integrity, con- fidentiality
susceptible to brute force assaults. Its value is in creating and security of these algorithms were evaluated using a bar
the framework for mod- ern encryption methods. chart. The methods used in each algorithm, any
However, its security is no longer enough for today’s high vulnerabilities found, And the kinds of attacks each
security requirements. To overcome DES shortcomings, algorithm was exposed to in the examined papers where all
3DES was created, which applies the DES algorithm three listed in a table. The trade offs between security, efficiency,
times to each data block, considerably increasing security. and prac- ticality are highlighted in this comparison,
More potent algorithms like AES have gradually replaced offering helpful guidance for selecting the optimal
3DES despite its improved secrecy and integrity due to its cryptographic algorithm based on particular application
slower speed and susceptibility to meet- in-the-middle needs. The eval highlights how crucial it is to carry out
attacks. One of the most secure symmetric en- cryption more research to close known gaps and weaknesses,
algorithms is AES, which replaced DES and 3DES. Key particularly in light of the emergence of new cybersecurity
seizes off 128 to 256 bits offer dependable security and threats. To ensure the highest levels of data security, it is
effectiveness. Because of its resilience to known practical essential to continuously assess the advan- tages and
threats, it has become stranded in both government and disadvantages of these algorithms as cryptographic
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and

techniques develop. content may change prior to final publication. Citation information: DOI

20 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

V. CONCLUSION
[15] A. A. Nurdin and D. Djuniadi, “Securing Audio Chat With Cryptool-
Key cryptographic techniques, such as DES, 3DES, AES, Based Twofish Algorithm,” Journal of Soft Computing Exploration, vol.
Blowfish, Twofish, RC4, one-time pad, RSA, ECC, Diffie- 3, no. 1,
pp. 37–43, Mar. 2022, doi: 10.52465/joscex.v3i1.65.
Hellman, MD5, and SHA-256, are thoroughly evaluated in [16] Y. Xu, S. Wu, M. Wang, and Y. Zou, “Design and implementation of
this study with an emphasis on their services and distributed RSA algorithm based on Hadoop,” J Ambient Intell Humaniz
applications ranges. We created a thorough table that Comput, vol. 11, no. 3, pp. 1047–1053, Mar. 2020, doi: 10.1007/s12652-
018-1021-y.
outlines methods, areas for further research, and [17] R. Felista Sugirtha Lizy, V. Joseph Raj, and A. Professor, “Image Encryp-
investigated threats. We also created a chart and scoring tion Using RK-RSA Algorithm in Aadhaar Card,” 2021.
system to evaluate each algo- rithm‘s confidentiality, [18] K. N. Kishore and S. Chhetri, “A Novel Text Encryption Algorithm using
enhanced Diffie Hellman and AES,” International Journal of Advance
integrity, and security. According to the investigation, MD5 Research in Computer Science and Management Studies, vol. 8, no. 6,
was determined to be less dependable due to its 2020, [Online]. Available: www.ijarcsms.com
vulnerability to attacks, while AES and RSA offer better [19] S. Ali et al., “An efficient cryptographic technique using modified
Diffie–Hellman in wireless sensor networks,” Int J Distrib Sens Netw,
performance in terms of security and data protection, vol. 16, no. 6, Jun. 2020, doi: 10.1177/1550147720925772.
making them more appropriate for modern applications. [20] F. Jahan, M. Mostafa, and S. Chowdhury, “SHA-256 in Parallel
These results highlight the necessity of further research to Blockchain Technology: Storing Land Related Documents,” Int J Comput
Appl, vol. 175, no. 35, pp. 33–38, Dec. 2020, doi:
close known gaps and enhance cryptographic techniques in 10.5120/ijca2020920911
order to guarantee strong data security in a changing threat [21] T. H. Tran, H. L. Pham, and Y. Nakashima, “A High-Performance Mul-
environment. timem SHA-256 Accelerator for Society 5.0,” IEEE Access, vol. 9, pp.
39182–39192, 2021, doi: 10.1109/ACCESS.2021.3063485
[22] H. L. Pham, T. H. Tran, T. D. Phan, V. T. Duong Le, D. K. Lam,
REFERENCES and Y. Nakashima, “Double SHA-256 Hardware Architecture with Com-
pact Message Expander for Bitcoin Mining,” IEEE Access, vol. 8, pp.
[1] Retraction: Accounting Data Encryption Processing Based on
139634–139646, 2020, doi: 10.1109/ACCESS.2020.3012581
Data Encryption Standard Algorithm (Complexity (2021) 2021
[23] S. R. M. Zeebaree, “DES encryption and decryption algorithm imple-
(7212688) DOI: 10.1155/2021/7212688),” 2023, Hindawi Limited.
mentation based on FPGA,” Indonesian Journal of Electrical Engineer-
doi: 10.1155/2023/9856582
ing and Computer Science, vol. 18, no. 2, pp. 774–781, 2020, doi:
[2] R. Kamal, M. Bag, and M. Kule, “On the cryptanalysis of S-DES using
10.11591/ijeecs.v18.i2.pp774-781.
nature inspired optimization algorithms,” Evol Intell, vol. 14, no. 1, pp.
[24] S. M. Saadi, “A Modern mechanism for Generating 3DES Algorithm
163–173, Mar. 2021, doi: 10.1007/s12065-020-00417-5.
Keys Based on Rubik’s Cube,” Int J Sci Res Sci Eng Technol, pp. 180–
[3] F. H. Hsiao, “Applying 3DES to Chaotic Synchronization Cryptosys-
188, Nov. 2022, doi: 10.32628/ijsrset22966
tems,” IEEE Access, vol. 10, pp. 1036–1050, 2022, doi: 10.1109/AC-
[25] K. Kumar, K. R. Ramkumar, and A. Kaur, “A lightweight AES algo-
CESS.2021.3137356.
rithm implementation for encrypting voice messages using field pro-
[4] K. G. Salim, S. M. K. Al-Alak, and M. J. Jawad, “Improved image
grammable gate arrays,” Journal of King Saud University - Computer
security in internet of thing (IOT) using multiple key AES,” Baghdad
and Information Sciences, vol. 34, no. 6, pp. 3878–3885, Jun. 2022, doi:
Science Jour- nal, vol. 18, no. 2, pp. 417–429, 2021, doi:
10.1016/j.jksuci.2020.08.005.
10.21123/BSJ.2021.18.2.0417.
[26] P. Gaur, “AES Image Encryption (Advanced Encryption Standard),” Int J
[5] A. Gupta and A. Gupta, “A New Technique of Image Encryption using Res Appl Sci Eng Technol, vol. 9, no. 12, pp. 1357–1363, Dec. 2021, doi:
Modified AES Algorithm,” 2021. [Online]. Available: https://www.ciir.in 10.22214/ijraset.2021.39542.
[6] S. Munirah Mohd et al., “THE PERFORMANCE OF THE 3DES AND [27] A. E. Adeniyi, S. Misra, E. Daniel, and A. Bokolo, “Computational
FERNET ENCRYPTION IN SECURING DATA FILES,” J Theor Appl Complexity of Modified Blowfish Cryptographic Algorithm on Video
Inf Technol, vol. 15, no. 3, 2024, [Online]. Available: www.jatit.org Data,” Algorithms, vol. 15, no. 10, Oct. 2022, doi: 10.3390/a15100373
[7] J. Zhang, H. Liu, and L. Ni, “A Secure Energy-Saving Communication [28] R. Walia, P. Garg, and M. Kumar, “Blowfish based encryption model in
and Encrypted Storage Model Based on RC4 for EHR,” IEEE Access, real cloud environment,” Journal of Autonomous Intelligence, vol. 6, no.
vol. 8, 3, 2023, doi: 10.32629/jai.v6i3.695
pp. 38995–39012, 2020, doi: 10.1109/ACCESS.2020.2975208. [29] P. D. P. Silitonga and S. Pakpahan,
[8] S. An-Nissa, H. Mawengkang, and S. Efendi, “RC4 GGHN Cryptography “http://infor.seaninstitute.org/index.php/infokum/index INFOKUM is
Algorithm for Message Security,” vol. 6, no. 2, 2022, doi: 10.30743/in- licensed under a Creative Commons Attribution-Non Commercial
fotekjar.v6i2.4531. 4.0 International License (CC BY-NC 4.0) Application of
[9] K. Kumar, K. R. Ramkumar, and A. Kaur, “A lightweight AES algo- Integers in Vernam Cipher Cryptography (One Time Pad),”
rithm implementation for encrypting voice messages using field pro- JURNAL INFOKUM, vol. 9, no. 2, 2021, [Online]. Available:
grammable gate arrays,” Journal of King Saud University - Computer http://infor.seaninstitute.org/index.php/infokum/index
and Information Sciences, vol. 34, no. 6, pp. 3878–3885, Jun. 2022, doi: [30] M. A. Al-Shareeda, S. Manickam, and M. A. Saare, “Enhance-
10.1016/j.jksuci.2020.08.005. ment of NTSA Secure Communication with One-Time Pad (OTP)
[10] S. M, M. L. K, and M. S. G M, “Enhanced AES-256 cipher round in IoT,” Informatica (Slovenia), vol. 47, no. 1, pp. 1–10, 2023, doi:
algorithm for IoT applications,” The Scientific Temper, vol. 14, no. 01, 10.31449/inf.v47i1.4463.
pp. 184–190, Mar. 2023, doi: 10.58414/scientifictemper.2023.14.1.22. [31] A. N. Bhavana Kumari HalavathBalaji Ch S N Iyengar, “One Time
Ed., Pad Encryption Technique in Cryptography.” [Online]. Available:
[11] F. N. Amrulloh and Y. Asriningtias, “Implementation of AES-256 Al- www.milestoneresearch.in
gorithm in Android-Based E-Voting Data Security,” Jurnal Penelitian [32] E. J. Madarro-Capó, C. M. Legón-Pérez, O. Rojas, and G. Sosa-Gómez,
Pendidikan IPA, vol. 9, no. 9, pp. 7757–7766, Sep. 2023, doi: “Information theory based evaluation of the rc4 stream cipher outputs,”
10.29303/jp- pipa.v9i9.4543 Entropy, vol. 23, no. 7, Jul. 2021, doi: 10.3390/e23070896.
[12] S. Z. Abbas, H. Ibrahim, and M. Khan, “A hybrid chaotic blowfish [33] “A Novel Approach for Encryption and 2022”.
encryption for high-resolution satellite imagery,” Multimed Tools Appl, [34] H. Chaudhary, H. Chaudhary, and A. Kumar Sharma, “Optimized Genetic
vol. 80, no. 17, pp. 26069–26091, Jul. 2021, doi: 10.1007/s11042-021- Algorithm and Extended Diffie Hellman as an Effectual Approach for
10898-w. DOS-Attack Detection in Cloud,” International Journal of Software En-
[13] A. A. Hattab and A. H. Saieed, “Developing the Complexity and gineering and Computer Systems, vol. 8, no. 1, pp. 69–78, Jan. 2022, doi:
Security of the Twofish Algorithm Through a New Key Scheduling 10.15282/ijsecs.8.1.2022.7.0097.
Design,” Iraqi Journal of Science, pp. 5923–5939, Nov. 2023, doi: [35] R. H. Aswathy and N. Malarvizhi, “A design of lightweight ECC based
10.24996/ijs.2023.64.11.37. cryptographic algorithm coupled with linear congruential method for
[14] T. U. Haq, T. Shah, G. F. Siddiqui, M. Z. Iqbal, I. A. Hameed, and H. resource constraint area in IoT,” J Ambient Intell Humaniz Comput, vol.
Jamil, “Improved Twofish Algorithm: A Digital Image Enciphering Ap- 14, no. 5, pp. 5097–5106, May 2023, doi: 10.1007/s12652-020-02788-0.
plication,” IEEE Access, vol. 9, pp. 76518–76530, 2021, doi:
10.1109/AC- CESS.2021.3081792
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
VOLUME 4, 2016 content may change prior to final publication. Citation information: DOI 21

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

[36] P. C. Sethi, N. Sahu, and P. K. Behera, “Group security using ECC,” [57] A. Altigani, S. Hasan, B. Barry, S. Naserelden, M. A. Elsadig, and
International Journal of Information Technology (Singapore), vol. 14, no. H. T. Elshoush, “A Polymorphic Advanced Encryption Standard - A
2, pp. 955–963, Mar. 2022, doi: 10.1007/s41870-021-00613-1. Novel Approach,” IEEE Access, vol. 9, pp. 20191–20207, 2021, doi:
[37] M. Rashid, O. S. Sonbul, M. Arif, F. A. Qureshi, S. S. Alotaibi, and 10.1109/ACCESS.2021.3051556.
M. [58] Pronika and S. S. Tyagi, “Enhancing security of cloud data through
H. Sinky, “A Flexible Architecture for Cryptographic Applications: ECC encryption with AES and fernet algorithm through Convolutional-
and PRESENT,” Computers, Materials and Continua, vol. 76, no. 1, pp. Neural-Networks (CNN),” International Journal of Computer Net-
1009–1025, 2023, doi: 10.32604/cmc.2023.039901. works and Applications, vol. 8, no. 4, pp. 288–299, Aug. 2021, doi:
[38] R. C. Veena and S. H. Brahmananda, “A Significant Detection of APT 10.22247/ijcna/2021/209697.
us- ing MD5 Hash Signature and Machine Learning Approach,” [59] B. Langenberg, H. Pham, and R. Steinwandt, “Reducing the Cost of
International Journal of Engineering Trends and Technology, vol. 70, no. Implementing the Advanced Encryption Standard as a Quantum Cir-
4, pp. 95–106, cuit,” IEEE Transactions on Quantum Engineering, vol. 1, 2020, doi:
Apr. 2022, doi: 10.14445/22315381/IJETT-V70I4P208 10.1109/TQE.2020.2965697.
[39] L. Fang et al., “Improved collision detection of MD5 with additional su [60] C. Kumar and A. Raghuwanshi, “Issue 3 www.jetir.org (ISSN-2349-
fficient conditions,” Electronic Research Archive, vol. 30, pp. 2018–2032, 5162),” JETIR, 2021. [Online]. Available: www.jetir.org
2022, doi: 10.3934/era.2022102. [61] T. F. G. Quilala and R. L. Quilala, “Modified blowfish algorithm analysis
[40] “MEDICAL DATA SECURITY USING MD5 ALGORITHM,” Interna- using derivation cases,” Bulletin of Electrical Engineering and
tional Research Journal of Modernization in Engineering Technology and Informatics, vol. 10, no. 4, pp. 2192–2200, Aug. 2021, doi:
Science, Sep. 2023, doi: 10.56726/irjmets44844. 10.11591/EEI.V10I4.2292.
[41] M. Barhoush, B. Alguni, R. Hammad, M. Fawareh, and R. Hassan, [62] A. P. Cahyani and A. Susanto, “A Good Result for Blowfish Image
“DES22: DES BASED ALGORITHM WITH IMPROVED SECURITY,” Encryption Based on Stepic,” Advance Sustainable Science, Engineering
Jordanian Journal of Computers and Information Technology, no. 0, p. 1, and Technology, vol. 6, no. 1, p. 0240107, Dec. 2023, doi: 10.26877/as-
2022, doi: 10.5455/jjcit.71-1632868199 set.v6i1.17332.
[42] H. K. A. Alsuwaiedi and A. M. S. Rahma, “A new modified DES [63] “UTILIZING MULTI-STAGE AUTHENTICATION AND AN OPTI-
algorithm based on the development of binary encryption functions,” MIZED BLOWFISH ALGORITHM FOR EFFECTIVE SECURE DATE
Journal of King Saud University - Computer and Information Sciences, RETRIEVAL ON CLOUD COMPUTING”, doi: 10.5281/zenodo.777958.
vol. 35, no. 8, Sep. 2023, doi: 10.1016/j.jksuci.2023.101716. [64] A. Samod, “Modified Blowfish Algorithm,” 2022. [Online]. Available:
[43] Z. Lu, “Encryption Management of Accounting Data Based on des Al- www.ijisrt.com
gorithm of Wireless Sensor Network,” Wirel Commun Mob Comput, vol. [65] L. Sun, X. Lu, P. Liu, J. Wu, X. You, and X. Tao, “Approaching
2022, 2022, doi: 10.1155/2022/7203237 Shannon’s One-Time Pad: Metrics, Architectures, and Enabling
Technologies,” Mar. 2023, [Online]. Available:
[44] “Retraction: Accounting Data Encryption Processing Based on
http://arxiv.org/abs/2303.06359
Data Encryption Standard Algorithm (Complexity (2021) 2021
[66] G. Li, Z. Zhang, J. Zhang, and A. Hu, “Encrypting Wireless Communica-
(7212688) DOI: 10.1155/2021/7212688),” 2023, Hindawi Limited.
tions On the Fly Using One-Time Pad and Key Generation.”
doi: 10.1155/2023/9856582.
[67] A. M. Al-Smadi, A. Al-Smadi, R. M. Ali Aloglah, N. Abu-Darwish, and
[45] S. Arshad and M. Khan, “New extension of data encryption standard
A. Abugabah, “Files cryptography based on one-time pad algorithm,”
over 128-bit key for digital images,” Neural Comput Appl, 2021, doi:
International Journal of Electrical and Computer Engineering, vol. 11, no.
10.1007/s00521-021-06023-5.
3, pp. 2335–2342, Jun. 2021, doi: 10.11591/ijece.v11i3.pp2335-2342.
[46] N. Tihanyi, “Report on the First DES Fixed Points for Non-Weak Keys:
[68] Z. Indra and R. Cyra Nabila, “Implementation of the RSA Algorithm
Case-Study of Hacking an IoT Environment,” IEEE Access, vol. 10, pp.
and the One Time Pad Algorithm for Text Message Security,” Formosa
77802–77809, 2022, doi: 10.1109/ACCESS.2022.3192399.
Journal of Science and Technology (FJST), vol. 2, no. 1, p. 379, 2023,
[47] D. Chowdhury et al., “DeCrypt: a 3DES inspired optimised crypto- doi: 10.55927/fjst.v2i1.2999.
graphic algorithm,” J Ambient Intell Humaniz Comput, vol. 14, no. 5, pp. [69] B. Singh, G. Athithan, and R. Pillai, “On extensions of the one-time-pad,”
4745–4755, May 2023, doi: 10.1007/s12652-022-04379-7. 2021.
[48] “Bit-level Parallelization of 3DES Encryption on GPU”. [70] L.: Jurnal, T. Komputer, A. Simangunsong, and R. M. Simanjorang,
[49] “Retracted: Application Research of Data Encryption Algorithm in Com- “Sim- ulation of The Application of Intelligence in Vernam Cipher
puter Security Management,” Wirel Commun Mob Comput, vol. 2023, Cryptography (One Time Pad),” vol. 15, no. 1, pp. 2723–8695, 2021.
pp. 1–1, Jul. 2023, doi: 10.1155/2023/9829526. [71] L. Kumar, S. Kumar Mandal, O. Singh, and S. Giri Murugan, “A Se-
[50] S. A. Shawkat, B. A. Tuama, and I. Al-Barazanchi, “Proposed system cure Communication with One Time Pad Encryption and Steganography
for data security in distributed computing in using triple data encryption Method in Cloud,” 2021.
standard and Rivest Shamir Adlemen,” International Journal of Electrical [72] S. Kareem and A. M. Rahma, “A Modification on Key Stream Generator
and Computer Engineering, vol. 12, no. 6, pp. 6496–6505, Dec. 2022, doi: for RC4 Algorithm,” Engineering and Technology Journal, vol. 38, no.
10.11591/ijece.v12i6.pp6496-6505. 2B,
[51] W. A. Awadh, M. S. Hashim, and A. S. Alasady, “Implementing the pp. 54–60, Jul. 2020, doi: 10.30684/etj.v38i2b.404.
Triple-Data Encryption Standard for Secure and Efficient Healthcare Data [73] S. Sulistiyanto, I. Satriadi, and A. Rahman, “Electronic Archive Design
Storage in Cloud Computing Environments,” Informatica, vol. 48, no. 6, With RC4 Cryptographic Based File Security,” Journal of Computer
Apr. 2024, doi: 10.31449/inf.v48i6.5641. Networks, Architecture and High Performance Computing, vol. 6, no. 1,
[52] M. A. Xiangliang et al., “Differential Fault Analysis on 3DES Middle pp. 34–44, Dec. 2023, doi: 10.47709/cnahpc.v6i1.3298.
Rounds Based on Error Propagation,” Chinese Journal of Electronics, vol. [74] L.-Y. Deng, D. Bowman, C.-C. Yang, H. Horng, and S. Lu, “EXTEND-
31, no. 1, pp. 68–78, Jan. 2022, doi: 10.1049/cje.2021.00.117. ING RC4 TO CONSTRUCT SECURE RANDOM NUMBER GENERA-
[53] H. Rahmah Zagi Asst Abeer Tariq Maolood, “A New Key Generation to TORS.”
Greate Enhanced Security Version of AES Encryption Method.” [75] N. Sharma, P. Kumar, K. Gautam, and T. Author, “Implementation of
[54] T. M. Kumar and P. Karthigaikumar, “Implementation of a high-speed Stream Cipher RC4 in the Regime of Quantum Communication with
and high-throughput advanced encryption standard,” Intelligent Automa- QKD,” 2023, doi: 10.21203/rs.3.rs-3023177/v1.
tion and Soft Computing, vol. 31, no. 2, pp. 1025–1036, 2022, doi: [76] W. A. Sutrisno, R. A. G. Gultom, and Y. Dwi Wardana, “Implementation
10.32604/iasc.2022.020090. of Text Message Security for Ordering Weapons with the RC4 Algorithm
[55] P. Visconti, R. Velazquez, S. Capoccia, and R. De Fazio, “High- Method,” Journal on Education, vol. 06, no. 02, pp. 14861–14872, 2024.
performance AES-128 algorithm implementation by FPGA-based SoC [77] H. H. Al-Badrei and I. S. Alshawi, “Improvement of RC4 Security Algo-
for 5G communications,” International Journal of Electrical and Com- rithm.”
puter Engineering, vol. 11, no. 5, pp. 4221–4232, Oct. 2021, doi: [78] E. J. Madarro-Capó, C. M. Legón-Pérez, O. Rojas, and G. Sosa-
10.11591/ijece.v11i5.pp4221-4232 Gómez, “Measuring avalanche properties on RC4 stream cipher vari-
[56] M. Bedoui, H. Mestiri, B. Bouallegue, B. Hamdi, and M. Mach- ants,” Applied Sciences (Switzerland), vol. 11, no. 20, Oct. 2021, doi:
hout, “An improvement of both security and reliability for AES im- 10.3390/app11209646.
plementations,” Journal of King Saud University - Computer and In- [79] S. Jiang and E. Kumar, “RC4 Technique Based Biomedical Cell Image
formation Sciences, vol. 34, no. 10, pp. 9844–9851, Nov. 2022, doi: Cryptography Investigation,” 2024.
10.1016/j.jksuci.2021.12.012. [80] K. R. D. Ramachandraiah, N. J. Bommagani, and P. K. Jayapal, “Enhanc-
ing Healthcare Data Security in IoT Environments Using Blockchain and
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI
22 VOLUME 4,
2016

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and JOURNALS

DCGRU with Twofish Encryption,” Information Dynamics and Applica- raphy (ECC) 1,” IJCSNS International Journal of Computer Science
tions, vol. 2, no. 4, pp. 173–185, Dec. 2023, doi: 10.56578/ida020402.
[81] R. L. R. Maata, R. S. Cordova, and A. Halibas, “Performance Analysis
of Twofish Cryptography Algorithm in Big Data,” in ACM International
Conference Proceeding Series, Association for Computing Machinery,
Nov. 2020, pp. 56–60. doi: 10.1145/3436829.3436838.
[82] S. Chakrabarti and S. Babu, “Security Threat Detection and Cryptanalysis
of Dynamic and Random S Box Based Two-Fish Algorithm,”
International Journal of Advanced Trends in Computer Science and
Engineering, vol. 10, no. 2, pp. 1073–1078, doi:
10.30534/ijatcse/2021/831022021.
[83] A. Sayed, M. Mahrous, and E. Elgeldawi, “Split-n-Swap: A New
Modification of the Twofish Block Cipher Algorithm,” Computers,
Materials and Continua, vol. 74, no. 1, pp. 1723–1734, 2023, doi:
10.32604/cmc.2023.032838.
[84] D. Kumar, “Two Fish Encryption Based Blockchain Technology for Se-
cured Data Storage.”
[85] R. Lin and S. Li, “An Image Encryption Scheme Based on Lorenz
Hyperchaotic System and RSA Algorithm,” Security and Communication
Networks, vol. 2021, 2021, doi: 10.1155/2021/5586959.
[86] N. Karthikeyan, K. Kousalya, N. Jayapandian, and G. Mahalakshmi,
“Assessment of composite materials on encrypted secret message in
image steganography using RSA algorithm,” in Materials Today:
Proceedings, Elsevier Ltd, 2021, pp. 848–852. doi:
10.1016/j.matpr.2021.04.260.
[87] U. H. Mir, D. Singh, and P. N. Lone, “Color image encryption us-
ing RSA cryptosystem with a chaotic map in Hartley domain,” In-
formation Security Journal, vol. 31, no. 1, pp. 49–63, 2022, doi:
10.1080/19393555.2021.1963018.
[88] W. Susilo, J. Tonien, and G. Yang, “Divide and capture: An improved
cryptanalysis of the encryption standard algorithm RSA,” Comput Stand
Interfaces, vol. 74, Feb. 2021, doi: 10.1016/j.csi.2020.103470.
[89] O. F. A. Wahab, A. A. M. Khalaf, A. I. Hussein, and H. F. A. Hamed,
“Hid- ing data using efficient combination of RSA cryptography, and
compres- sion steganography techniques,” IEEE Access, vol. 9, pp.
31805–31815, 2021, doi: 10.1109/ACCESS.2021.3060317.
[90] K. Sharma, A. Agrawal, D. Pandey, R. A. Khan, and S. K. Dinkar, “RSA
based encryption approach for preserving confidentiality of big data,”
Jour- nal of King Saud University - Computer and Information Sciences,
vol. 34, no. 5, pp. 2088–2097, May 2022, doi:
10.1016/j.jksuci.2019.10.006.
[91] M. Kara, A. Laouid, M. AlShaikh, A. Bounceur, and M. Hammoudeh,
“Se- cure Key Exchange Against Man-in-the-Middle Attack: Modified
Diffie- Hellman Protocol,” Jurnal Ilmiah Teknik Elektro Komputer dan
Infor- matika, vol. 7, no. 3, p. 380, Dec. 2021, doi:
10.26555/jiteki.v7i3.22210.
[92] R. Flores-Carapia, V. M. Silva-García, and M. A. Cardona-López, “A Dy-
namic Hybrid Cryptosystem Using Chaos and Diffie–Hellman Protocol:
An Image Encryption Application,” Applied Sciences (Switzerland), vol.
13, no. 12, Jun. 2023, doi: 10.3390/app13127168.
[93] Y. Peng, T. Nagase, T. Kanamoto, T. Zeniya, and S. You, “A Virtual
Optical Holographic Encryption System Using Expanded Diffie-Hellman
Algo- rithm,” IEEE Access, vol. 9, pp. 22071–22077, 2021, doi:
10.1109/AC- CESS.2021.3055866.
[94] S. Pfeiffer and N. Tihanyi, “D(HE)at: A Practical Denial-of-Service
Attack on the Finite Field Diffie–Hellman Key Exchange,” IEEE Access,
vol. 12,
pp. 957–980, 2024, doi: 10.1109/ACCESS.2023.3347422.
[95] H. H. Hadi and A. A. Neamah, “International Journal of INTELLIGENT
SYSTEMS AND APPLICATIONS IN ENGINEERING Diffie-Hellman
Key Exchange Based on Block Matrices Combined with Elliptic Curves.”
[Online]. Available: www.ijisae.org
[96] W. Castryck, M. Houben, F. Vercauteren, and B. Wesolowski, “On the
decisional Diffie–Hellman problem for class group actions on oriented
elliptic curves,” Res Number Theory, vol. 8, no. 4, Dec. 2022, doi:
10.1007/s40993-022-00399-6.
[97] A. O. David and O. Sulaimon, “Text Encryption with Improved Elliptic
Curve Cryptography,” Journal of Advances in Mathematics and Computer
Science, pp. 32–41, Feb. 2023, doi: 10.9734/jamcs/2023/v38i31749.
[98] P. Suthanthiramani, M. Sannasy, G. Sannasi, and K. Arputharaj, “Secured
data storage and retrieval using elliptic curve cryptography in cloud,” Jan.
01, 2021, Zarka Private University. doi: 10.34028/iajit/18/1/7.
[99] S. U. Chandrika and T. P. Perumal, “Modified ECC for Secure Data
Trans- fer in Multi-Tenant Cloud Computing,” International Journal of
Computer Network and Information Security, vol. 14, no. 6, pp. 76–88,
Dec. 2022, doi: 10.5815/ijcnis.2022.06.06.
[100] D. Hweishel AAlfarjat and H. S. A Hamatta, “Implementation of
Bluetooth Secure Simple Pairing (SSP) using Elliptic Curve Cryptog-
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
and Network Security, vol. 21, no. 3, p. 60,may
content 2021, doi: prior
change 10.22937/IJC- [110]
to final publication. M. D.
Citation Mohanty etDOI
information: al., “Design of Smart and Secured Healthcare Service
SNS.2021.21.3.9. Using Deep Learning with Modified SHA-256 Algorithm,” Healthcare
[101] S. Majumder, S. Ray, D. Sadhukhan, M. K. Khan, and M. Dasgupta, (Switzerland), vol. 10, no. 7, Jul. 2022, doi: 10.3390/healthcare10071275.
“ECC-CoAP: Elliptic Curve Cryptography Based Constraint Application [111] M. Kammoun, M. Elleuchi, M. Abid, and A. M. Obeid, “HW/SW
Protocol for Internet of Things,” Wirel Pers Commun, vol. 116, no. 3, pp. architecture exploration for an efficient implementation of the secure hash
1867–1896, Feb. 2021, doi: 10.1007/s11277-020-07769-2. algorithm SHA-256,” Journal of Communications Software and Systems,
[102] O. P. Verma, N. Jain, and S. K. Pal, “Design and analysis of an optimal vol. 17, no. 2, pp. 87–96, 2021, doi: 10.24138/JCOMSS-2021-0006.
ECC algorithm with effective access control mechanism for big data,” [112] M. D. Mohanty et al., “Design of Smart and Secured Healthcare Service
Multimed Tools Appl, vol. 79, no. 15–16, pp. 9757–9783, Apr. 2020, doi: Using Deep Learning with Modified SHA-256 Algorithm,” Healthcare
10.1007/s11042-019-7677-2. (Switzerland), vol. 10, no. 7, Jul. 2022, doi: 10.3390/healthcare10071275.
[103] J. Diema Enoch, B. O. Omijeh, and R. O. Okeke, “A Customized [113] M. Kammoun, M. Elleuchi, M. Abid, and A. M. Obeid, “HW/SW
Encryption and Decryption Solution using Artificial Neural Network,” architecture exploration for an efficient implementation of the secure hash
2023. algorithm SHA-256,” Journal of Communications Software and Systems,
[104] R. Lakshmana Kumar, R. Subramanian, and S. Karthik, “Hash Function vol. 17, no. 2, pp. 87–96, 2021, doi: 10.24138/JCOMSS-2021-0006.
Based Keyword Searchable Encryption Framework in Cloud Server [114] I. Algredo-Badillo, M. Morales-Sandoval, A. Medina-Santiago, C.
Using MD5 and MECC,” Journal of Information Hiding and Privacy A. Hernández-Gracidas, M. Lobato-Baez, and L. A. Morales-Rosales,
Protection, vol. 3, no. 4, pp. 201–226, 2021, doi: “A SHA-256 Hybrid-Redundancy Hardware Architecture for Detect-
10.32604/jihpp.2021.027834. ing and Correcting Errors,” Sensors, vol. 22, no. 13, Jul. 2022, doi:
[105] T. Hameed Obaida, H. Abbas Salman, and H. Najim Zugair, “Improve 10.3390/s22135028.
MD5 Hash Function For Document Authentication.” [Online]. Available:
http://www.webology.org
[106] J. Mantik, K. Nistrina, N. Sri Rahayu, and R. Puja Permana, “MD5 in
a web-based population data management application to improve account
security,” 2024.
DONAGANI RAMAKRISHNA received the
[107] A. Mohammed Ali and A. Kadhim Farhan, “A novel improvement with
an effective expansion to enhance the MD5 hash function for verification B.Tech degree in Computer Science and Engineer-
of a secure E-Document,” IEEE Access, vol. 8, pp. 80290–80304, 2020, ing from Vaagdevi Engineering College, Waran-
doi: 10.1109/ACCESS.2020.2989050. gal, India, in 2019, and the M.Tech degree in
[108] I. A. S. Jabbar and S. H. Shaker, “Adaptive Hiding Algorithm Based on Com- puter Networks and Information Security
Mapping Database,” International Journal of Interactive Mobile from Vaagdevi College of Engineering,
Technolo- gies, vol. 17, no. 1, pp. 96–107, 2023, doi: Warangal, In- dia, in 2021. He worked as an
10.3991/ijim.v17i01.36723. Assistant Professor at CMR Engineering
[109] J. Wu, J. Zhang, D. Liu, and X. Wang, “A Multiple-Medical-Image College, Hyderabad, before becoming a research
Encryption Method Based on SHA-256 and DNA Encoding,” Entropy, scholar at SR University, Warangal. His research
vol. 25, no. 6, Jun. 2023, doi: 10.3390/e25060898. [111] X. Sun and Z. interests include cryptog-
Chen, raphy and network security. He has published a paper on ad-hoc networks
“A Novel Chaotic Image Encryption Algorithm Based on Coordinate and has participated in several Faculty Development Programs (FDPs)
Descent and SHA-256,” IEEE Access, vol. 10, pp. 114597–114611, 2022, conducted by JNTUH.
doi: 10.1109/ACCESS.2022.3217520.

VOLUME 4, 2016 23

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
content may change prior to final publication. Citation information: DOI

Author et al.: Preparation of Papers for IEEE TRANSACTIONS and


JOURNALS

MOHAMMED ALI SHAIK has persuade his


Ph.D. in Computer Science Engineering,
awarded from Dr. APJ Abdul Kalam University,
Indore, India, with research focused on Deep
Learning and Data Mining. He has guided 2 phd
scholars. He has published numerous research
papers in Sco- pus and WOS-indexed journals,
with a focus on machine learning, deep learning,
and data science applications. He has conducted
various Faculty Development Programs (FDPs),
workshops, and
guest lectures, with key areas of interest in Data Structures, Cloud
Comput- ing, Deep Learning, and Python. He has achieved professional
certifications in Microsoft Azure AI and AWS Solutions Architect. He has
recognized among the top 2% scientists worldwide by Stanford
University. He has contributed chapters to books on topics such as Fog
Computing and Smart Farming using Blockchain Technology. He has
engaged in funded research projects under SERB, focusing on the
prevention of COVID-19 and its psychosocial impacts. He has filed
several patents related to AI, cloud computing, and security systems.

24 VOLUME 4,
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in IEEE Access. This is the author's version which has not been fully
edited and
2016 content may change prior to final publication. Citation information: DOI

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see
https://creativecommons.org/licenses/by/4.0/

You might also like