Ijraset Journal For Research in Applied Science and Engineering Technology
Authors: Rashmi S, Nandini C S, Prasanna Kumar K
DOI Link: https://doi.org/10.22214/ijraset.2024.66102
Certificate: View Certificate
This research discusses the mathematical aspects and evolution of cryptographic algorithms and underlines the importance of these principles for current digital communication protection. Cryptography uses algorithms from mathematical areas like modular arithmetic, finite field and elliptic curve to ensure that data being transferred is coded and decoded. Consequently, the contexts of symmetric algorithms such as AES or asymptotic systems like RSA and ECC are analyzed with reference to their mathematical components and usage. It also assesses the time complexity, security in general, and weak points of these algorithms using the backdrop of current and future risks such as those posed by quantum computing. Quantum technologies produce great difficulties for original cryptographic systems, which leads to the need to create quantum-secure ones. The project discusses selected post-quantum cryptographic techniques like lattice based, code based, and hash based cryptographic technique and evaluates if these can provide security in post-quantum world. Furthermore, the importance of cryptographic algorithm used in various sectors like business finance, healthcare units, blockchain technology, and other security-based sectors are discussed including how it has revolutionized the field of secured communication systems. Consequently, the results highlighted the role of mathematical creativity in enhancing cryptographic defense, repairing the flaws, and preparing for the subsequent technology change. In this light, this project enriches the comprehension of the dynamics of utilizing cryptography in securing digital systems from theoretical research to implementation.
I. INTRODUCTION
A. Background
Building secure communication, cryptographic algorithms are the cornerstone of all secure information protection, excluding unauthorized access or tampering with sensitive information. These algorithms use mathematical principles to process plain text into cipher text to keep data secure, confidential, and secure when sent. Cryptography is used to protect systems throughout distributed domains ranging from finance to government to healthcare, and personal communications [1]. Succumbing to classical cryptographic algorithms, such as the Caesar cipher and Vigenère cipher, can find these algorithms based on simple substitution and permutation. These algorithms were effective when they came to use, but they were no longer in use as adversaries devised more advanced cryptanalysis techniques. Modern computers brought the advent of computers such as modern cryptography with more complex methods like symmetric encryption (e.g., DES and AES), and asymmetric encryption (e.g., RSA and ECC) [1][2]. To achieve this higher level of security, these modern algorithms heavily depend on mathematical constructs like modular arithmetic, number theory, etc, of finite fields. However, in recent years, a broad increase in cyber threats including data breaches, ransomware, and espionage has highlighted the need for strong cryptographic systems. These challenges require mathematical advances that have led to a deeper understanding of algorithmic structures and to more secure and efficient systems. These traditional cryptographic methods are undermined by emerging technologies like quantum computing and are ambitious to destroy traditional cryptographic methods, increasing the need for new mathematical approaches. For this reason, the area of cryptography is always changing and advancing as the most recently used mathematics are dependent on helping reign in threats.
B. Objectives
The primary objective of this paper is to explore the mathematical foundations that underpin cryptographic algorithms. By delving into the derivations and principles that define these systems, the paper aims to provide a comprehensive understanding of their theoretical basis and practical applications.
Specifically, the study seeks to:
By achieving these objectives, the paper aims to contribute to the understanding of cryptographic algorithms and their evolution in response to emerging technological and computational challenges.
C. Scope and Significance
The focus of this paper is on the mathematical aspects of cryptographic algorithms: derivation, formulas, and theoretical constructs whose security and efficiency must be proved. This study is not meant to present an exhaustive view of all existing cryptographic systems but rather focuses on the fundamental mathematical principles that underlie many commonly used algorithms. The paper offers a unique vantage point, bridging theoretical reasoning with practical execution, by focusing on the mathematical framework. These mathematical insights are important in terms of carrying cryptographic security further, as cyber threats become more sophisticated. The mathematical basis of cryptographic algorithms serves to enable the understanding of the systems the researchers and practitioners design, of the processes that may render them weak, aiming to make them robust to emerging challenges like quantum computing. Accounting for the evolution of cyber threats, the mathematical tools and techniques on which cryptographic systems are built must also evolve to give protection of sensitive information in an increasingly interconnected digital world.
III. LITERATURE REVIEW
A. Historical Overview
Classical Cryptography: Mathematical Foundations
Due to the improvement of technology the use of cryptology in the transfer of messages has been use in the past centuries. Probably the simplest example is the Caesar cipher in which all the letters in a given text are shifted by a certain number of positions up or down the alphabet [3]. Mathematically, this can be expressed as:
“E(x)=(x+k)mod 26”
where E(x) is the encrypted character, x is the numerical form of a plaintext character, k the shift key and 26 refer to the number of letters in English alphabet. Despite its ease, the Caesar cipher set the basic foundation to modular arithmetic in the field of cryptography. However, its weakness was frequency analysis that put a damper on it.
The Vigenère cipher that was in use at about the 16th century adopted polyalphabetic ciphering [3][4]. It used a repeating keyword to decide that shift for each letter in the clear text. Mathematically, the encryption process can be written as:
“E(xi)=(xi+ki)mod 26”
where k_i is the key character and x_i is the i-th plaintext letter. The Vigenère cypher can be cracked by containing statistical features, suggesting that higher-level mathematical concepts in cryptography are necessary, and archives are more trustworthy than the Caesar cypher [5].
1) Evolution of Cryptographic Algorithms
Symmetric cryptography was created as a result of the limitations that classical cyphers caused. In the 1970s, symmetric encryption—in which the sender and the recipient use the same key for encryption and decryption—was developed as a result of the traditional distaste for key management. This type of encryption is typically known as Data Encryption Standard (DES) [6]. Binary arithmetic serves as the foundation for the series of substitution-permutation operations that make up DES. Bitwise operations like XOR, which can be written as follows, form the basis of its mathematical foundation:
C=P⊕K
where C, denotes the ciphertext, P the plaintext and K–the key.
In the early 1970s that the world was introduced to asymmetric cryptography [6][7]. One of the primary issues symmetrical cryptography has is key distribution and this was somewhat solved by using public and private keys in algorithms such as RSA. It took more complicated methods like the method of constructing a number by using prime factorization or modular exponentiation that marks today’s secure communication.
B. Mathematical Foundations
Modular Arithmetic
Most cryptographic algorithms make extensive use of modular arithmetic. For example, RSA encrypts and decrypts messages using modular exponentiation:
C=M^e mod n, M=C^d mod n
The plaintext is denoted by M, the ciphertext by C, the public key by e, the private key by d, and n is equal to p×q, two large prime numbers. As previously mentioned, the necessary degree of security in RSA is provided by the challenging task of working in reverse without knowing p and q [8].
1) Prime Factorization
Prime factorization is quite essential in the security of RSA encryption technique. Calculate the prime factors of a large number is more time consuming one and has no efficient solution yet. The strength of RSA algorithm is with this mathematical challenge.
2) Finite Fields
Finite fields, also known as Galois fields, are crucial to contemporary cryptography. For instance, it will have one operation over one byte over the finite field GF(28) according to the Advanced Encryption Standard (AES). In GF(2^8), addition and multiplication are defined modulo the irreducible polynomial:
“x8+x4+x3+x+1”
Field inverses are used to create the AES S-box, which gives it a high degree of non-linearity and resistance to such attacks.
Elliptic Curves
Elliptic curves over finite fields are used in Elliptic Curve Cryptography (ECC). The following formula defines an elliptic curve:
“y^2=x^3+a^x+b mod p”
where the discriminant 4a^3+27b^2 ≠ 0 is given by the constants a and b. The foundations of ECC include performing any arithmetic operations on these curves, such as scalar multiplication and point addition. The elliptic curve discrete logarithm problem (ECDLP), which is used to secure ECC, has been shown to be computationally impossible, at least with current technology.
C. Advances in Cryptographic Techniques
1) Modern Symmetric Algorithms: AES
The AES method was specified in 2001 and is the most popular symmetric encryption method today. It works on 128-bit blocks employing a 128, 192 or 256-bit key [9][10]. The mathematical foundation of AES includes:
AES resistance to attacks is due to a mathematical structure that involves substitution, permutation as well as key scheduling.
2) Modern Asymmetric Algorithms: RSA and ECC
RSA has been widely part of the cornerstone of the development of public-key cryptography since it remains to base itself on modular arithmetic and prime factorization. However, it has found acceptance as it has fewer key lengths in comparison to RSA, and yet it offers the same level of secure communication while the overhead is far less [12]. For example, a 256-bit ECC key provides security that is equivalent to the 3072-bit RSA key; thus, ECC is perfect for constrained systems.
3) Quantum-Resistant Cryptography
The emergence of quantum computing, which can factor large numbers with high efficiency using quantum algorithms like Shor's algorithm today, puts RSA and ECC in particular danger of becoming obsolete along with other older, more conventional cryptographic algorithms [14]. As a result, quantum-resistant cryptographic algorithms have been developed:
4) Recent Mathematical Developments
Some current research works have focused on the area of adapting and improving cryptographic algorithms to improve security and efficiency. For instance, progress in the selection of the elliptic curve has enhanced the security of ECC from side-channel attacks [11][13]. They also introduced new instances of lattice-based cryptosystems which provide concrete theoretical security analysis and are immune to quantum adversarial. Moreover, there are new trends in setting up hybrid solutions based on classical and quantum-resistant cryptography.
D. Summary
Cryptography and mathematics have always been closely related and this paper will show how this has been the case. Cryptography is in essence the science of secret writing So the basics of ciphering right from the use of classical ciphers to the current sophisticated algorithms exhibit Maths in different forms or the other; Their essence for example, is based on the uses of Modula Arithmetic, Finite Fields, Elliptical Curves among others. Since the usage of quantum computing threatens traditional cryptosystems, further development of mathematically unassailable approaches is needed for future protection of further communication.
III. METHODOLOGY
A. Approach
1) Mathematical Analysis of Cryptographic Algorithms
Such cryptographic algorithms are by definition mathematical appliances designed, first of all, to secure communication systems. The algorithms are analyzed through examination of the mathematical principles that make them function, with their robustness, efficiency, and security all being clearly understood [15].
In this paper, the methodology is geared towards evaluating important mathematical concepts that are the basis of modern cryptographic systems and their applications.
2) Framework for Analysis
This paper employs a structured framework for analyzing cryptographic algorithms:
This structured approach guarantees each algorithm to be compared in a consistent manner and highlights the mathematical rigor and applicability.
B. Key Mathematical Tools
1) Modular Arithmetic
Cryptography cannot be performed well without modular arithmetic, which works inside a fixed range of integers. It features cyclic behavior (so that it’s ideal for cryptographic applications) in arithmetic operations.
2) Definition and Properties
The operations have been simplified with modular arithmetic, as equivalence classes are defined on a modulus. The defining properties are closure (addition and multiplication), associativity, and distributivity. Here shows that modular arithmetic is computationally efficient and secure because the cyclical nature of modular arithmetic gives predictable behavior within a given bounded range.
3) Applications in Cryptography
Modular arithmetic allows modern cryptographic systems to operate with computationally hard-to-reverse operations, whilst having a solid mathematical foundation.
4) Prime Factorization and Number Theory
Prospective cryptographic algorithms owe their theoretical support to number theory, and particularly the; prime factorization is fundamental to public key cryptography.
5) Mathematical Challenges
Actually, the problem of prime factorization increases with the numbers in question as the increase in the size of the numbers. However, multiple algorithms such as Shor’s become dangerous to classical computers because they are extremely efficient at factorization whereas classical computers remain slow at that task [20][21].
Finite Fields and Polynomial Arithmetic
Galois fields or commonly referred to as arbitrary fields have been useful in cryptography since they provide a way of presenting a structured set with a finite domain of operation.
6) Use in AES
7) Use in ECC
ECC: Elliptic Curve Cryptography acts as a cryptographic key exchange to perform data security through an elliptic introduction of quantum computing poses major threats to a conventional cryptographic system. Algorithms such as RSA and ECC are in trouble since quantum computers can solve mathematical problems due to factorization and discrete logarithms many billions of times faster compared to any classical computer [24].
The threats stem from the fact that presently most public key cryptographic algorithms are vulnerable to quantum cyber threats since they involve solving mathematical problems that quantum computers could easily crack. curve over a finite field. All the calculations done with respect to Elliptic curves including point addition and scalable multiplication are done in finite fields. ECC is based on an elliptic curve discrete logarithm problem, which has considerable numbers of mathematical security measured against current classical and post-quantum exposures.
Thus, fields with a finite number of elements supply the mathematical framework needed to achieve secure and efficient implementation of cryptographic systems on resource-scarce platforms and are fundamental to contemporary cryptography.
C. Quantum Cryptography
1) Introduction to Quantum-Resistant Algorithms
A traditional cryptographic system is seriously threatened by the advent of quantum computing. Since quantum computers can solve mathematical problems involving factorisation and discrete logarithms billions of times faster than any classical computer, algorithms like RSA and ECC are in jeopardy. The risks arise from the fact that the majority of public key cryptography algorithms are currently susceptible to quantum cyberattacks because they require the solution of mathematical puzzles that are simple for quantum computers to solve.
2) Types of Quantum-Resistant Cryptographic Systems:
3) Mathematics Underpinning Quantum Resistance:
Quantum-resistant algorithms leverage advanced mathematical tools to ensure security:
4) Future Directions in Quantum Cryptography
There is currently a lot of work being done in quantum cryptography to find new algorithms that are both efficient and secure. Currently, post-quantum cryptography algorithms are being standardised by the National Institute of Standards and Technology (NIST) [26]. As they look towards the post-quantum horizon, where maintaining strong and effective communication is still crucial, such approaches aim to improve the maintenance of efficiency and security within a computational environment.
D. Summary
This methodology emphasizes the mathematical background and computational models which are important for analyzing cryptographic procedures. Traditional cryptography is based on the mathematics of modular arithmetic, prime factorization, finite fields, and polynomial arithmetic, while quantum-resistant algorithms use further complexity of mathematical problems to oppose threats in question. Due to concentration on such mathematical conceptions, this paper provides a clear understanding of modern cryptographic systems and their further developments. This approach lays down a direction for the assessment of cryptographic algorithms, the strength of the algebraic foundation, and flexibility concerning technological advancement such as quantum computation.
IV. RESULT AND ANALYSIS
A. Derivations and Mathematical Explanations
“Symmetric Cryptography (AES)”
The “Advanced Encryption Standard” or AES is a type of encryption that operates on the achievement of text also known as plaintext and develops output in form of another text known as cipher-text. It works on 128-bit block and has keys of arbitrary length of 128, 192, or 256 bits. It should be noted that AES relies on finite field operations over GF(2^8) and that is the real math behind this encryption [27][28].
1) Mathematical Construction of S-boxes
The AES S-box is in fact a nonlinear substitution operation put in place to impart confusion which is a property which rules that the relationship between plaintext, ciphertext and the encryption key is complex. The S-box is derived using two steps:
Multiplicative Inverse in GF(2^8):
The byte stemming from the multiplicative inverse is then put through an affine transformation, a linear transformation, and an addition of an affine term. This step further strengthens the S-box from a cryptographic viewpoint by the removal of linearity.
The precomputed S-box provides fast encryption and decryption time and also guards against linear as well as differential attacks.
2) MixColumns Transformation
The diffusion in AES can be said to be attained by the MixColumns operation since it disperses the impact of one byte to the other bytes in the data block. The state matrix is considered consisting of the columns transformed to the field of GF (2^8). The change is accomplished by performing the multiplication of this polynomial by a fixed polynomial modulus an irreducible polynomial [28]. This operation implies that small perturbation in the plaintext have a similar effect in the ciphertext space making it difficult to attack such a scheme.
3) Asymmetric Cryptography (RSA)
RSA based on a widely known asymmetric encryption depends on the combined work of modular arithmetic and the difficulty of factoring large numbers. It affords a safe way of transmitting keys and encrypting data.
C. Key Generation, Encryption, and Decryption
C=M^e modn
M=C^d mod n
1) Point Addition and Scalar Multiplication
2) Key Generation and Encryption
Some ingredient in ECC is that of choosing a random integer k which will be the private key while the other part is computed as kP where P is an initial chosen point. Encryption and decryption involve the use of the elliptic curve discrete logarithm problem which currently cannot be solved through the disposable technology.
B. Complexity Analysis
AES Efficiency
AES is very efficient since it only consists of operations such as substitution, permutation, and XOR [29]. From the array mentioned above, the time complexity of its operations is directly proportional with the block size + key length. This efficiency makes AES appropriate for real time encryption in high-throughput communication applications.
RSA Efficiency
This efficiency determines how efficient RSA is with the size of the modulus n. Key generation is considered as complex process on account of huge primes and modular inverses. Anyone involved in encrypting or decrypting an exchange uses modular exponentiation and its time-complexity is O(log?(e)⋅log?(n)^2). RSA is not preferred for large-scaleLattice-Based Cryptography
Lattice-based algorithms rely on the hardness of lattice problems, such as the Shortest Vector Problem (SVP). These problems are computationally intensive and remain secure against quantum attacks. However, lattice-based cryptography often requires larger keys and higher computational resources than traditional algorithms.
Code-Based Cryptography
Error-correcting codes are employed in code-based encryption systems, like the McEliece cryptosystem. Despite being computationally secure, their large key sizes present transmission and storage issues.
Hash-Based Cryptography
Because cryptographic hash functions cannot be reversed, hash-based cryptographic algorithms are immune to quantum attacks. These systems are perfect for digital signatures because they are safe and effective.
Summary
This section provides a comprehensive analysis of cryptographic algorithms, focusing on their mathematical foundations, efficiency, and security. Symmetric encryption (AES) leverages finite field operations for speed and robustness, while asymmetric systems (RSA and ECC) rely on modular arithmetic and elliptic curves. Comparisons with post-quantum algorithms highlight the emerging need for quantum-resistant cryptography to ensure secure communication in the future.
encryption therefore it can be used to protect small messages or keys.
ECC Efficiency
ECC also costs much less than RSA with regards to efficiency for the smaller key sizes. This operation is known as scalar multiplication which is the most complex operation in ECC in terms of time and has a time complexity of O(n^2, where n is the bit length of the key. When I visit the web page, there is a note that ECC has smaller key sizes that causes decreased computational load that makes ECC more suitable for use in mobile devices and IoT applications.
Security Levels
Security is in terms of computational complexity inherent in cracking an algorithm. In this paper, authors have discussed RSA and ECC algorithms with the latest post-quantum cryptography approaches.
AES Security
AES stands for Advanced Encryption Standard, and it is very secure especially with large numbers of leading keys. Its security against linear and differential cryptanalysis guarantees the fact that it is a mainstay of symmetric cryptography. Where AES-256 is concerned, crack attempts through brute force are entirely out of the question because of the keyspace [30].
RSA Security
Basically, the security of RSA entails the usage of the integer factorization problem. In the same way, given a modulus of 2048 bits in present-day classic machines, they will take billions of years to crack using brute force. Nonetheless, as you point out RSA is an algorithm that is susceptible to quantum attacks using Shor’s algorithm due to efficient factoring of large numbers.
ECC Security
Apparently, ECC offers the same level of protection as RSA with considerably lesser numbers of keys. For instance, the ECC 256-bit key has the same level of protection as the RSA 3072-bit key it provides. ECC is also exposed to quantum computing as an algorithm that attacks it and employs the discrete logarithm issue.
Lattice-Based Cryptography
lattice based algorithm sits on the lattice problem, like the shortest vector problem (SVP). These are difficult problems for the computation and are still resistant to quantum forces of attack. But lattice-based cryptography can need more significant key size and computational processing than conventional algorithms.
Code-Based Cryptography
Code based system for example the McEliece cryptosystem expressly uses error correcting codes for the purpose of encryption. Being computationally secure, they suffer from size which is practically inconvenient especially with regard to storage and transmission.
Hash-Based Cryptography
It has been difficult for quantum attackers to break cryptographic hash functions and hence hash-based cryptographic algorithms of quantum attacks. These systems are fast and very secure, which make them perfect for use in creating digital signatures.
C. Summary
This section reviews cryptographic algorithms from the mathematical perspective and in terms of time-space complexity and security. AES uses finite fields for performances and security, RSA and ICC use modular arithmetic and elliptic curves. Reference is made to the post-quantum algorithms in order to suggest the development of quantum resistance cryptography as the means to guarantee the safety of the communications in the future.
V. DISCUSSION
A. Security Implications
The development of modern cryptographic algorithms is largely based on mathematical structures, and the security of these algorithms fundamentally depends on their mathematical structures, designed to resist a number of different types of attacks. Finite field operations and substitution-permutation networks are used by symmetric encryption algorithms, such as the Advanced Encryption Standard (AES), to provide high security.
These designs are mathematically robust and offer resistance to linear and differential cryptanalysis, which are the foundations of secure communication in real-time applications. Like RSA and Elliptic Curve Cryptography (ECC), both symmetric and asymmetric algorithms are derived security from computational problems that are impossible to solve with classical computational power, e.g. integer factorization and the elliptic curve discrete logarithm problem.
All of these strengths come with vulnerabilities, though. A big risk exists in the case of side-channel attacks, which attack physical leakages during cryptographic operation execution. They can still attack these, taking advantage of implementation flaws instead of the hardness of the algorithm itself, for instance via timing information, or power consumption, or by capturing electromagnetic emissions. These threats necessitate countermeasures, namely, constant time operations and power analysis resistance.
A new challenge surface emerges with the advent of quantum computing. The fundamental security of RSA and ECC is threatened by quantum algorithms that, in polynomial time, solve underlying mathematical problems over which they rely: Shor’s algorithm, for instance. Research into post-quantum cryptography has been accelerated by the potential of such quantum attacks. This, however, is not straightforward and requires addressing both theoretical and practical challenges, because these algorithms often require higher computational resources and larger key sizes.
B. Future Directions
It's a transformation of cryptography, in a way quantum computing will threaten the security of data because these systems are more able to crack codes than to create them. This new class of cryptography, lattice-based cryptography, is a main contender for promising cryptography because it relies on the infeasibility of high dimensional geometric problems for both classical and quantum computers.
In addition to strong theoretical security, these algorithms are quite flexible and can be used for encryption, digital signatures, and other key exchange.
In a second promising area, code-based cryptography uses error-correcting codes to secure communication. Even if large keys are needed, these systems are well understood mathematically and are secure against quantum attacks, and that makes them good candidates for the post-quantum era. Hash-based cryptography particularly digital signatures seeing the light of the day due to their efficiency and simplicity.
Even with the advances in developing fully secure quantum resistant algorithms remain pretty significant. A steady stream of work attempts to design algorithms that balance strong security, computational efficiency, and scalability. In addition, there are concerns on practical issues, like how to make them optimal on hardware and how to integrate them into the existing infrastructure. Rigorous theoretical and empirical validation of the security of these algorithms against both classical and quantum adversaries is also a complex and evolving problem.
C. Practical Applications
In a wide spectrum of industries, these advanced cryptographic algorithms have been applied in order to secure sensitive information. Thus, for instance, blockchain technology heavily draws from cryptographic principles to guarantee the appearance of decentralized ledgers. Hash functions and digital signatures are the main building blocks of blockchain systems for security of transactions and to prevent fraud. Modern cryptographic algorithms are used to protect user communications on secure messaging platforms as well. This means that applications, like WhatsApp, and Signal, will use end-to-end encryption protocols that prevent anyone else but users who are supposed to receive the messages from accessing its contents. At the same time these are protocols making use of both symmetric and asymmetric cryptographies, in order to achieve both efficiency and security. Cryptographic algorithms are absolutely necessary in the financial sector to protect transactions and customer data. Cryptographic principles underpin secure online banking and e-commerce platform systems like Secure Sockets Layer (SSL) and Transport Layer Security (TLS). These algorithms are based on mathematical rigor to provide confidentiality, integrity and authenticity of financial communications.
The results have also been enabled by new mathematical advances in cryptography that enable secure solutions for emerging technologies. Lightweight cryptographic algorithms are designed in the Internet of Things (IoT) to cope with the restrictions on the computational resources of IoT devices. By these algorithms, devices communicate securely, use less energy, and have lower latency. Mathematical innovation also impacts healthcare with the cryptographic use of mathematical techniques to secure electronic health records and allow for privacy-preserving data analysis. Homomorphic encryption, which provides the opportunity of computing on encrypted data, is especially promising for enabling collaborative research in a manner that keeps patients’ data anonymous. The integration of cryptographic algorithms into critical systems will only deepen due to the continuing evolution of technology. Mathematical advances and cryptographic research will continue to be the foundation to secure encrypted data and communications from a range of classical and quantum threats of the modern digital infrastructure and will still be a cornerstone of the modern digital infrastructure.
Cryptography has remained a fundamental means of secure messaging and has always involved the use of complex mathematical calculations. This project has investigated the historical development of the mathematical concepts underpinning contemporary cryptographic methodologies, their changes in light of emerging technological environments, and the potential impacts of these changes. Spin-offs of symmetric structures such as AES to asymmetric structures such as RSA and ECC the unique application of number theory, finite field, and modular arithmetic has shown how mathematically sound security needs to be. The consideration of this approach has identified how the strength of these cryptographic systems lies in problems that are computationally hard to solve in the time-space trade-off context. As they have been mentioned earlier, symmetric algorithms are very efficient and ideal, especially for environments that require high throughput, and asymmetric systems provide solutions to key distribution problems. Attacks such as side-channel attacks and the advancement in quantum computing remain a threat making advocates for improvement in the field of cryptography research. Quantum computing as a type of computing is revolutionary for cryptographic technology. Such algorithms like Shor’s pose a potential threat against the basic problems, on which classical cryptosystems are grounded, and therefore requires making transition to quantum-safe constructions. In lattice-based, code-based, and hash-based cryptography, qualified post-quantum cryptosystems are proposed. However, the solutions based on such approaches also raise many mathematical and practical questions, which include high performance, key size minimization, and others, resulting in the perspectives of integration. The uses of cryptographic algorithms in real life equally show the importance of these algorithms. Cryptography is used in protecting what people spend today or even what doctors record today, agreeing on secure blockchain tech, to safe messaging. Thus, traditional and lengthy cryptographic solutions are also becoming unsustainable as industries adopt more advanced technologies with IoT and AI. This project brings this fact into perspective: the future of cryptography depends on a perfect synergy between basic research and real-world applications. Mathematical proofing is crucial for constructing an algorithm that would be protected against existing risks with the possibility to scale for future threats. With further progressive advancement of cryptography supported by mathematical developments as well as research cooperation of the interdisciplinary teams, communication security will remain sustained as the world goes through interdisciplinary metamorphosis deep into an interconnected and dynamic network. In conclusion, cryptography continues to be an active area that studies how mathematical theory can be applied in practice. This article concludes that despite increasing instability in the digital environment that provides services and applications, cryptography will remain paramount in guaranteeing confidentiality, integrity, and reliability in numerous technology domains. The findings of this project are a measure of this continuous journey; the indispensability of cryptographic developments emerges as a significant pursuit in fashioning a secure age.
[1] D. S. Bhatti et al, \"A dynamic symmetric key generation at wireless link layer: information-theoretic perspectives,\" EURASIP Journal on Wireless Communications and Networking, vol. 2024, (1), pp. 66, 2024. Available: https://www.proquest.com/scholarly-journals/dynamic-symmetric-key-generation-at-wireless-link/docview/3097630453/se-2. DOI: https://doi.org/10.1186/s13638-024-02396-y. [2] A. Ezz-Eldien et al, \"Computational challenges and solutions: Prime number generation for enhanced data security,\" PLoS One, vol. 19, (11), 2024. Available: https://www.proquest.com/scholarly-journals/computational-challenges-solutions-prime-number/docview/3128949721/se-2. DOI: https://doi.org/10.1371/journal.pone.0311782. [3] S. Alsubai et al, \"A blockchain-based hybrid encryption technique with anti-quantum signature for securing electronic health records,\" Complex & Intelligent Systems, vol. 10, (5), pp. 6117-6141, 2024. Available: https://www.proquest.com/scholarly-journals/blockchain-based-hybrid-encryption-technique-with/docview/3104653107/se-2. DOI: https://doi.org/10.1007/s40747-024-01477-1. [4] H. A. Sura Nabil and S. S. Aldabbagh, \"Enhancing AES Security through Advanced S-Box Design: Strategies and Solutions,\" International Research Journal of Innovations in Engineering and Technology, vol. 8, (8), pp. 182-192, 2024. Available: https://www.proquest.com/scholarly-journals/enhancing-aes-security-through-advanced-s-box/docview/3121555167/se-2. DOI: https://doi.org/10.47001/IRJIET/2024.808020. [5] S. Kavitha et al, \"Enhanced cryptographic performance and security using the optimized Edward-ElGamal signature scheme for IoT and blockchain applications,\" International Journal on Smart Sensing and Intelligent Systems, (1), 2024. Available: https://www.proquest.com/scholarly-journals/enhanced-cryptographic-performance-security-using/docview/3134903126/se-2. DOI: https://doi.org/10.2478/ijssis-2024-0032. [6] V. Tynchenko et al, \"Adaptive Management of Multi-Scenario Projects in Cybersecurity: Models and Algorithms for Decision-Making,\" Big Data and Cognitive Computing, vol. 8, (11), pp. 150, 2024. Available: https://www.proquest.com/scholarly-journals/adaptive-management-multi-scenario-projects/docview/3132880693/se-2. DOI: https://doi.org/10.3390/bdcc8110150. [7] Y. Wang et al, \"A Comprehensive Review of MI-HFE and IPHFE Cryptosystems: Advances in Internal Perturbations for Post-Quantum Security,\" Axioms, vol. 13, (11), pp. 741, 2024. Available: https://www.proquest.com/scholarly-journals/comprehensive-review-mi-hfe-iphfe-cryptosystems/docview/3132862091/se-2. DOI: https://doi.org/10.3390/axioms13110741. [8] A. Banga et al, \"ChessCrypt: enhancing wireless communication security in smart cities through dynamically generated S-Box with chess-based nonlinearity,\" Scientific Reports (Nature Publisher Group), vol. 14, (1), pp. 28205, 2024. Available: https://www.proquest.com/scholarly-journals/i-chesscrypt-enhancing-wireless-communication/docview/3128899811/se-2. DOI: https://doi.org/10.1038/s41598-024-77927-0. [9] S. Kavitha et al, \"Enhanced cryptographic performance and security using optimized Edward-ElGamal signature scheme for IoT and blockchain applications,\" International Journal on Smart Sensing and Intelligent Systems, vol. 17, (1), 2024. Available: https://www.proquest.com/scholarly-journals/enhanced-cryptographic-performance-security-using/docview/3126549996/se-2. DOI: https://doi.org/10.2478/ijssis-2024-0032. [10] H. B. Syed Ahtsham Ul et al, \"Efficient Graph Algorithms in Securing Communication Networks,\" Symmetry, vol. 16, (10), pp. 1269, 2024. Available: https://www.proquest.com/scholarly-journals/efficient-graph-algorithms-securing-communication/docview/3120738287/se-2. DOI: https://doi.org/10.3390/sym16101269. [11] M. Jarosz, K. Wrona and Z. Zieli?ski, \"Distributed Ledger-Based Authentication and Authorization of IoT Devices in Federated Environments,\" Electronics, vol. 13, (19), pp. 3932, 2024. Available: https://www.proquest.com/scholarly-journals/distributed-ledger-based-authentication/docview/3116620248/se-2. DOI: https://doi.org/10.3390/electronics13193932. [12] ?. Pióro et al, \"Application of Attribute-Based Encryption in Military Internet of Things Environment,\" Sensors, vol. 24, (18), pp. 5863, 2024. Available: https://www.proquest.com/scholarly-journals/application-attribute-based-encryption-military/docview/3110691286/se-2. DOI: https://doi.org/10.3390/s24185863. [13] K. A. Ajlan et al, \"The Emerging Challenges of Wearable Biometric Cryptosystems,\" Cryptography, vol. 8, (3), pp. 27, 2024. Available: https://www.proquest.com/scholarly-journals/emerging-challenges-wearable-biometric/docview/3110435855/se-2. DOI: https://doi.org/10.3390/cryptography8030027. [14] A. B. Souad et al, \"Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme,\" Symmetry, vol. 16, (8), pp. 954, 2024. Available: https://www.proquest.com/scholarly-journals/group-action-based-s-box-generation-technique/docview/3098180487/se-2. DOI: https://doi.org/10.3390/sym16080954. [15] M. M. Hazzazi et al, \"An Innovative Algorithm Based on Chaotic Maps Amalgamated with Bit-Level Permutations for Robust S-Box Construction and Its Application in Medical Image Privacy,\" Symmetry, vol. 16, (8), pp. 1070, 2024. Available: https://www.proquest.com/scholarly-journals/innovative-algorithm-based-on-chaotic-maps/docview/3098180411/se-2. DOI: https://doi.org/10.3390/sym16081070. [16] R. Bhavsar et al, \"Enhancing Data Security in Banking: The Power of Hybrid Algorithm- Based Solutions,\" Journal of Electrical Systems, vol. 20, (10), pp. 1093-1102, 2024. Available: https://www.proquest.com/scholarly-journals/enhancing-data-security-banking-power-hybrid/docview/3092061882/se-2. [17] Y. Wang et al, \"Ensuring Cross-Chain Transmission Technique Utilizing TPM and Establishing Cross-Trusted Root Security via SM Algorithm,\" Electronics, vol. 13, (15), pp. 2978, 2024. Available: https://www.proquest.com/scholarly-journals/ensuring-cross-chain-transmission-technique/docview/3090897840/se-2. DOI: https://doi.org/10.3390/electronics13152978. [18] M. Dimitrov and T. Baicheva, \"On the Pentanomial Power Mapping Classification of 8-bit to 8-bit S-Boxes,\" Mathematics, vol. 12, (14), pp. 2154, 2024. Available: https://www.proquest.com/scholarly-journals/on-pentanomial-power-mapping-classification-8-bit/docview/3084962241/se-2. DOI: https://doi.org/10.3390/math12142154. [19] O. Kuznetsov et al, \"Enhancing Smart Communication Security: A Novel Cost Function for Efficient S-Box Generation in Symmetric Key Cryptography,\" Cryptography, vol. 8, (2), pp. 17, 2024. Available: https://www.proquest.com/scholarly-journals/enhancing-smart-communication-security-novel-cost/docview/3072300687/se-2. DOI: https://doi.org/10.3390/cryptography8020017. [20] O. Kuznetsov et al, \"Enhancing Cryptographic Primitives through Dynamic Cost Function Optimization in Heuristic Search,\" Electronics, vol. 13, (10), pp. 1825, 2024. Available: https://www.proquest.com/scholarly-journals/enhancing-cryptographic-primitives-through/docview/3059438795/se-2. DOI: https://doi.org/10.3390/electronics13101825. [21] S. Chanda et al, \"An Elliptic Curve Menezes–Qu–Vanston-Based Authentication and Encryption Protocol for IoT,\" Wireless Communications & Mobile Computing (Online), vol. 2024, 2024. Available: https://www.proquest.com/scholarly-journals/elliptic-curve-menezes-qu-vanston-based/docview/3020589657/se-2. DOI: https://doi.org/10.1155/2024/5998163. [22] D. Li et al, \"High-Performance Hardware Implementation of the Saber Key Encapsulation Protocol,\" Electronics, vol. 13, (4), pp. 675, 2024. Available: https://www.proquest.com/scholarly-journals/high-performance-hardware-implementation-saber/docview/2930910117/se-2. DOI: https://doi.org/10.3390/electronics13040675. [23] G. Routis, P. Dagas and I. Roussaki, \"Enhancing Privacy in the Internet of Vehicles via Hyperelliptic Curve Cryptography,\" Electronics, vol. 13, (4), pp. 730, 2024. Available: https://www.proquest.com/scholarly-journals/enhancing-privacy-internet-vehicles-via/docview/2930905966/se-2. DOI: https://doi.org/10.3390/electronics13040730. [24] F. E. Ghada et al, \"Lightweight Computational Complexity Stepping Up the NTRU Post-Quantum Algorithm Using Parallel Computing,\" Symmetry, vol. 16, (1), pp. 12, 2024. Available: https://www.proquest.com/scholarly-journals/lightweight-computational-complexity-stepping-up/docview/2918795175/se-2. DOI: https://doi.org/10.3390/sym16010012. [25] C. Yi-Hui and H. Min-Chun, \"Fine-Grained Encrypted Image Retrieval in Cloud Environment,\" Mathematics, vol. 12, (1), pp. 114, 2024. Available: https://www.proquest.com/scholarly-journals/fine-grained-encrypted-image-retrieval-cloud/docview/2912642595/se-2. DOI: https://doi.org/10.3390/math12010114. [26] Y. Wei et al, \"Security estimation of LWE via BKW algorithms,\" Cybersecurity, vol. 6, (1), pp. 24, 2023. Available: https://www.proquest.com/scholarly-journals/security-estimation-lwe-via-bkw-algorithms/docview/2890365341/se-2. DOI: https://doi.org/10.1186/s42400-023-00158-9. [27] Z. Hussein, M. A. Salama and S. El-Rahman, \"Evolution of blockchain consensus algorithms: a review on the latest milestones of blockchain consensus algorithms,\" Cybersecurity, vol. 6, (1), pp. 30, 2023. Available: https://www.proquest.com/scholarly-journals/evolution-blockchain-consensus-algorithms-review/docview/2890364909/se-2. DOI: https://doi.org/10.1186/s42400-023-00163-y [28] G. S and G. S, \"Securing medical image privacy in cloud using deep learning network,\" Journal of Cloud Computing, vol. 12, (1), pp. 40, 2023. Available: https://www.proquest.com/scholarly-journals/securing-medical-image-privacy-cloud-using-deep/docview/2788654434/se-2. DOI: https://doi.org/10.1186/s13677-023-00422-w. [29] N. Mangala, B. Eswara Reddy and K. R. Venugopal, \"Light Weight Circular Error Learning Algorithm (CELA) for Secure Data Communication Protocol in IoT-Cloud Systems,\" International Journal of Advanced Computer Science and Applications, vol. 14, (7), 2023. Available: https://www.proquest.com/scholarly-journals/light-weight-circular-error-learning-algorithm/docview/2858093951/se-2. DOI: https://doi.org/10.14569/IJACSA.2023.0140792. [30] D. Vallo, L. Rumanová and V. Bo?ková, \"Elements of Algorithmic Thinking in the Teaching of School Geometry through the Application of Geometric Problems,\" International Journal of Emerging Technologies in Learning (Online), vol. 18, (14), pp. 229-243, 2023. Available: https://www.proquest.com/scholarly-journals/elements-algorithmic-thinking-teaching-school/docview/2845116719/se-2. DOI: https://doi.org/10.3991/ijet.v18i14.40341.
Copyright © 2024 Rashmi S, Nandini C S, Prasanna Kumar K. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Paper Id : IJRASET66102
Publish Date : 2024-12-25
ISSN : 2321-9653
Publisher Name : IJRASET
DOI Link : Click Here