nvlap 600138 0

 

MyKripto

nvlap 600138 0

No.TitleAbstractAuthorYear of PublishedPublicationPublisherURL
1A Theoretical Comparative Analysis of DNA Techniques Used in DNA Based CryptographyCryptography has been extensively employed in the information security field for the purpose of providing security for confidential data. The field of cryptography has recently considered a hybrid cryptographic implementation that combines conventional cryptographic techniques with the knowledge of DNA technologies to formulate what is known as DNA cryptography. DNA based cryptography is considered a branch of sustainability science as it combines transdisciplinary structures from natural sciences (biology) and technological sciences (information security). This paper discusses the various biological DNA techniques that have been implemented in recent DNA cryptographic algorithms. Among them are the Watson-Crick Complementary Rules, DNA Encoding/Decoding Rules, DNA Operation Rules, the Triplet Codon DNA Code, DNA Segmentation, DNA Hybridisation (DNA Annealing) and DNA Transcription and DNA Replication from the Central Dogma Molecular Biology process. A description of the algorithms and a theoretical comparative analysis of these DNA cryptographic algorithms is also presented in this research paper. Comparisons have also been made based on the following parameters: Conventional cryptographic techniques vis-a-vis the techniques used by DNA cryptographic algorithms, the application of these algorithms, their limitations and a security analysis to see how well DNA cryptography perform as against current conventional cryptography.Corresponding Author: Nik Azura Nik AbdullahCo-Author: Nur Hafiza Zakaria, Azni Haslizan Ab Halim, Farida Hazwani Mohd Ridzuan, Azuan Ahmad, Kamaruzzaman Seman And Suriyani AriffinMay 2022Journal of Sustainability Science and ManagementUMTLink
2SPA on Modular Multiplication in Rabin-p KEMRabin-p key encapsulation mechanism (KEM) is a variant of the Rabinencryption scheme, famously utilizing square root modular problemas its security strength. The Rabin-p KEM algorithm has been selectedas one of the candidates by Malaysian’s MySEAL project that aims toselect new cryptographic algorithms. With suitable devices, the sidechannelattack is a powerful attack that collects secret information viathe physical data leaked out from a cryptographic device. It can exposethe private key of a cryptosystem by targeting the cryptographic implementationof an algorithm. Since Rabin-p is a new key encapsulationmechanism, no previous side-channel attack has been known to causeits implementation to be vulnerable. Thus, this paper shows that theside-channel attack using simple power analysis on Rabin-p KEM resultsin its private key p to be known in feasible time. Also, a variationof this method has been shown to be effective against a single modularmultiplication operation. Finally, this paper also suggests a randomizedapproach for future implementation of Rabin-p to prevent this kind ofattack.Co-Author:Hazlin Abdul RaniJuly 2022Proceeding of the 8th International Cryptology and Information Security Conference (CRYPTOLOGY2022)Institute for Mathematical Research (INSPEM)Link
3Analysis of Permutation Functions for Lightweight Block Cipher DesignIn this paper, the permutation functions of the lightweight block ciphers are analyzed to observe their impact on the cryptographic strength. Three types of permutation functions are presented in the analysis which includes the Feistel-based permutation, formulation-based permutation, and table-based permutation. In order to execute the avalanche effect and correlation coefficient analysis, one hundred 64-bit plaintexts are generated as the input using a pseudorandom bit generator. From the analysis, the avalanche effect results show that all permutation methods have the ability to maintain the optimum output changes with minor or major modifications of the input. In addition, the correlation coefficient results indicate a weak linear relationship between the cipher input and its corresponding output, thus the output produced from all permutation methods is not linear with the input data.Dr. Abdul Alif Zakaria (main author) & Dr. Maslina Daud (co-author)July 2022Proceeding of the 8th International Cryptology and Information Security Conference (CRYPTOLOGY2022)Institute for Mathematical Research (INSPEM)Link
4LAO-3D: A Symmetric Lightweight Block Cipher Based on 3D Permutation for Mobile Encryption ApplicationData transmissions between smartphone users require security solutions to protect communications. Hence, encryption is an important tool that must be associated with smartphones to keep the user’s data safe. One proven solution to enhance the security of encryption algorithms is by using 3D designs on symmetric block ciphers. Although a 3D cipher design could improve the algorithms, the existing methods enlarge the block sizes that will also expand the key sizes and encryption rounds, thus decreasing their efficiency. Therefore, we propose the LAO-3D block cipher using a 3D permutation that offers security by providing confusion and diffusion characteristics. Five security analyses were conducted to assess the strengths of LAO-3D. The findings suggest that LAO-3D achieves better results compared to other existing lightweight block ciphers, with 98.2% non-linearity, 50% bit error rates for both plaintext and key modifications, surpasses 100% of the randomness test, and is immune to differential and linear cryptanalysis attacks. Moreover, the block cipher obtains competitive performance results in software applications. From the security analyses and performance tests, it is proven that LAO-3D can provide sufficient security at low costs in mobile encryption applications.Dr. Abdul Alif Zakaria (main author) & Dr. Maslina Daud (co-author)September 2022SymmetryMDPILink
5Integration of Security Hardware Module Zymkey 4i With RaspberryPiThe use of Raspberry Pi as a personal computer for daily or office use has been perceived as a new norm in the past few years. The motivation for this is the reliability and the reasonable price for it. As the usage of Raspberry Pi has increased especially along the IoT related industry, the demand of hardware security towards the Raspberry Pi has also increased. As Raspberry Pi are relatively new for some users, the implementation of Zymkey 4i as the security module is an added advantage when the Raspberry Pi is being implemented in a large number at one institution. The implementation of the hardware security module had shown great result on securing the Raspberry Pi without it being monitored regularly.Suhairi Mohd JawiSeptember 2022Journal of Positive School PsychologyScopusLink
6Statistical Analysis of 3D RECTANGLE Encryption AlgorithmThe statistical analysis of the 3D RECTANGLE to test the randomness of the lightweight block cipher is presented in this paper. Lightweight block ciphers use less computing power than conventional algorithms, making them more suitable for use in low-resource devices. Randomness property is important for an encryption algorithm to ensure that the output does not contain any message pattern. The NIST Statistical Test Suite is used to perform the randomness tests. Nine data categories of block cipher rare used to produce 1,000 cipher text samples from the algorithm. From the conducted testing, the 3D RECTANGLE passed 88.89% of the randomness tests. Based on the 1% significance level, the analysis indicates that 3D RECTANGLE appears to be non-random. The experimental results reveal the weakness of the algorithm that can be addressed in future studies.Dr. Abdul Alif Zakaria (main author) & Dr. Maslina Daud (co-author)December 2022International Conference on Science, Technology, Engineering and Management (ICSTEM)Research World InternationalLink
7Modifications of Key Schedule Algorithm on RECTANGLE Block CipherKey schedule algorithm is one of the core elements that significantly affect the security of an encryption algorithm. While its importance is undeniable, the key schedule algorithm has not been given comprehensive attention compared to the encryption algorithm. RECTANGLE block cipher is very efficient in terms of encryption speed performance among the existing lightweight algorithms. However, its non-robust round keys generation seems to be the weakest point of the algorithm. A robust key schedule algorithm should produce round keys with random characteristics, independent, and not correlated to one another as defined in the randomization and confusion properties. Therefore, the objective of this paper is to improve the RECTANGLE key schedule algorithm to increase its randomization and confusion properties against high correlation keys as well as the speed and throughput performances. Three experiments were conducted based on the randomness, key sensitivity, and performance tests. The results show that our modified designs have produced lower correlation keys by 0.16% to 0.45% improvement, more random ciphertext with an increase of 13.34% to 20.00% passing rate, and better performance that recorded 1.30% to 7.82% faster and increased by 1.33% to 8.50% throughput than the original RECTANGLE.Abdul Alif Zakaria and Dr Maslina DaudFebruary 2021Proceedings of the International Conference on Advances in Cyber SecuritySpringerLink
8New Vulnerabilities upon Grain v0 Boolean Function through Fault Injection AnalysisAlgebraic attacks on stream cipher are very important in cryptography as well as in cryptanalysis. Generally, increasing degree of the equation will make an algebraic attack to the equation hardest. In conducting this analysis, we aim to decrease the degree of the targeted Boolean equation by constructing low degree annihilator equation(s). We adopt the Fault Injection Analysis (FIA) methodology to achieve our objectives. In this study, we found annihilator(s) through FIA (inject with value of one (1)) on Boolean function of selected stream ciphers. With the new injected Boolean functions developed, we proceed to utilize Hao’s method to find new annihilator(s). Then we established new annihilator(s) of Grain v0’s Boolean function. As a result, these newly identified annihilator(s) successfully reduce the complexity of the published Boolean function to guess the initial secret key. It also provides much needed information on the security and vulnerability of these selected stream cipher with respect to FIA.Wan Zariman Omar@Othman and Suhairi Mohd JawiApril 2021OIC-CERT Journal of Cyber Security Volume 3 Issue 1CyberSecurity MalaysiaLink
9The Implementation of Hardware Security Based Zymkey 4i in HDVATechnology advancement has made the life of electronics users much easier. During the pandemic, the usage of a smart assistant is found to be useful and convenient in everyday task or reminder. The electronics consumers who want their everyday life to be more convenient, they sacrifice the needs of a basic cybersecurity in their everyday electronic usage. Home Digital Voice Assistant (HDVA) that comes without a monitor can pose a threatening privacy issue towards the user. This research is to provide a countermeasure to the malicious attack towards the HDVA. The result of this implementation shows that Zymkey 4i is feasible in protecting the Raspberry Pi from being tampered by using the device ‘binding’ method from Zymkey 4i.Co-Author: Suhairi Mohd JawiJuly 2021Proceedings of 2021 International Congress of Advanced Technology and Engineering (ICOTEN)IEEELink
10Slid Pairs of the Fruit-80 Stream CipherFruit is a small-state stream cipher designed for securing communications among resource-constrained devices. The design of Fruit was first known to the public in 2016. It was later improved as Fruit-80 in 2018 and becomes the latest and final version among all versions of the Fruit stream ciphers. In this paper, we analyze the Fruit-80 stream cipher. We found that Fruit-80 generates identical keystreams from certain two distinct pairs of key and IV. Such pair of key and IV pairs is known as a slid pair. Moreover, we discover that when two pairs of key and IV fulfill specific characteristics, they will generate identical keystreams. This shows that slid pairs do not always exist arbitrarily in Fruit-80. We define specific rules which are equivalent to the characteristics. Using the defined rules, we are able to automate the searching process using an MILP solver, which makes searching of the slid pairs trivial.Co-author: Hazlin Abd RaniApril 2020International Journal of Communication Networks and Information Security (IJCNIS) Volume 12 Number 1Institute of Information TechnologyLink
11S-Box Construction Based on Linear Fractional Transformation and Permutation FunctionSubstitution boxes (S-box) with strong and secure cryptographic properties are widely used for providing the key property of nonlinearity in block ciphers. This is critical to be resistant to a standard attack including linear and differential cryptanalysis. The ability to create a cryptographically strong S-box depends on its construction technique. This work aims to design and develop a cryptographically strong 8 × 8 S-box for block ciphers. In this work, the construction of the S-box is based on the linear fractional transformation and permutation function. Three steps involved in producing the S-box. In step one, an irreducible polynomial of degree eight is chosen, and all roots of the primitive irreducible polynomial are calculated. In step two, algebraic properties of linear fractional transformation are applied in Galois Field GF (28). Finally, the produced matrix is permuted to add randomness to the S-box. The strength of the S-box is measured by calculating its potency to create confusion. To analyze the security properties of the S-box, some well-known and commonly used algebraic attacks are used. The proposed S-box is analyzed by nonlinearity test, algebraic degree, differential uniformity, and strict avalanche criterion which are the avalanche effect test, completeness test, and strong S-box test. S-box analysis is done before and after the application of the permutation function and the analysis result shows that the S-box with permutation function has reached the optimal properties as a secure S-box.Liyana Chew Nizam ChewMay 2020Journal of Symmetry  Volume 12 Issue 5MDPILink
12Secure Information Hiding Based on Random Similar Bit MappingThe goal of cryptography is to maintain the secrecy of information while steganography aims to hide the information. A hybrid steganography and cryptography method was introduced to increase the security of data transmission. Random Similar Bit Mapping (RSBM) was proposed to hide a secret message without modifying the image and generates a Position File (PF) which stores the positions of a hidden message. PF is encrypted using Advanced Encryption Standard (AES) algorithm before being sent to the receiver. Two security measures were proposed to estimate the message location in PF based on Correct Position Finding (CPF) for message detection against a brute force attack. This paper compared related works using the proposed security measures to evaluate its security. From the CPF probability analysis, RSBM produced the lowest CPF probability results, while recording the highest CPF time complexity results in CPF time complexity analysis. In conclusion, RSBM ensured high data security which can be implemented in any information hiding application.Abdul Alif ZakariaMay 2020International Journal of Machine Learning and ComputingInternational Association of Computer Science and Information TechnologyLink
13Randomness Analysis on RECTANGLE Block CipherIn this paper, we analyze the randomness of the RECTANGLE cipher. RECTANGLE is a lightweight block cipher with 64-bit block size and variants key lengths of 80 and 128 bits. Lightweight block cipher requires less computing power than a block cipher algorithm which makes it more efficient to be implemented in low-resource devices. Randomness is an important property of a cryptography algorithm to make sure the output has no message pattern. The randomness testing was performed using the NIST Statistical Test Suite. A total of nine data categories were applied to generate 1,000 input sequences for each algorithm. RECTANGLE-80 and RECTANGLE-128 passed 98.73% and 98.48% of the randomness tests. Our analysis shows that both RECTANGLE variants seem to be non-random based on the 0.1% significance level. The experimental results from this paper identified some weaknesses that can be addressed in future research.Abdul Alif Zakaria & Dr Maslina DaudJune 2020Proceedings of the 7th International Cryptology and Information Security Conference 2020Institute for Mathematical Research (INSPEM)Link
14Findings Annihilator(s) via Fault Injection Analysis (FIA) on Boolean Function of LILI-128LILI-128 keystream generator was designed by Dawson et al. (2000) and it was submitted to NESSIE project. This LILI-128 algorithm is a LFSR based synchronous stream cipher come with 128 bit key length. LILI-128 was designed to implement in hardware and software based and its offer large period and linear complexity. In this algorithm, the Boolean function given with coefficients, n is equal to ten (10) and its degree, d is equal to six (6). In conducting this attack, we aim to decrease the degree of the targeted Boolean equation by find it vulnerability with constructing low degree annihilator equation(s). We adopt the Fault Injection Analysis (FIA) methodology to achieve our objectives. In this study, we found the vulnerability via annihilator(s) through FIA (inject with value of one (1)) on Boolean function of LILI-128. With these injected Boolean functions, we proceed to utilize Hao’s method to find new annihilator(s). Then we obtained new annihilator(s) on Boolean function of LILI-128 stream cipher. As a result, these newly identified annihilators successfully reduce the complexity of the published Boolean function to guess the initial secret key. It likewise gives truly necessary data on the security of these chose stream cipher concerning Fault Injection Analysis.Wan Zariman Omar; Dr Ts Solahuddin Shamsuddin and Suhairi Mohd JawiNovember 2020Journal of Advances in Information Technology Volume 11 Number 4Engineering and Technology PublishingLink
15Extended RECTANGLE Algorithm Using 3D Bit Rotation to Propose a New Lightweight Block Cipher for IoTThe Internet of Things (IoT) is a broad range of applications enabled by the connection of devices such as sensors, actuators, and monitors accessible through the Internet. Massive IoT device connectivity and vast data transmission have made the information susceptible to various types of attacks. Therefore, encryption is required for secure communication in an IoT ecosystem. An IoT system is constrained by its complexities that require small computing power. Thus, lightweight block cipher is chosen as the solution to IoT security issues. RECTANGLE block cipher has very efficient encryption speed performance among the existing lightweight algorithms. Although RECTANGLE achieves such high efficiency, lack of focus on its security aspect needs to be addressed. The algorithm is short of confusion and diffusion characteristics that should be offered by a block cipher as one of the cryptographic security properties. Therefore, we extended RECTANGLE using a 3D cipher to improve its security features by enhancing the algorithm confusion and diffusion properties. Security analysis and performance tests were performed to verify the strength of the proposed 3D RECTANGLE. The results show that 3D RECTANGLE performs better than its original version in terms of the correlation between data input and output with an increase of 1.58% for non-linearity results, records approximately 50% bit error rate for sensitiveness against both modifications of plaintext and key, increase of passing rate in the randomness test by 22.22%, and achieves competitive performance results against existing algorithms with 0.9516 ms execution speed and 67.26 bit/ms throughput.Abdul Alif Zakaria and Dr Maslina DaudNovember 2020IEEE Access Volume 8IEEE Xplore Digital LibraryLink
16Randomness Analysis on Lightweight Block Cipher, PRESENTLightweight cryptography is an area of current research conducted by academicians and cryptographic experts to ensure the security of data in limited-resource devices such as RFID tags, medical and health care devices and sensor networks. One of the lightweight algorithms built is the PRESENT algorithm. To this day, PRESENT has been a reference for lightweight block cipher algorithms and is incorporated into Lightweight Cryptography Standard ISO/IEC 29192-2. The capacity to act as a random number generator is one of the key requirements when designing an algorithm. Thus, this study aims to examine the capabilities of the PRESENT algorithm as a random number generator. By using the NIST Statistical Test Suite, a randomness analysis is performed on the PRESENT algorithm. A total of six data categories i.e., Strict Key Avalanche, Strict Plaintext Avalanche, High-Density Key, Low- Density Key, Low-Density Plaintext and High-Density Plaintext were applied to generate 100 input sequences for each algorithm. From the analysis, the outputs generated from the PRESENT algorithm are essentially non-random based on the 1% significance level.Isma Norshahila binti Mohammad ShahNovember 2020Journal of Computer ScienceScience PublicationsLink
17Finding Annihilator(s) via Fault Injection Attach (FIA) on Boolean Function of Grain v0In developing stream cipher algorithms, Boolean function is one of vital elements. Attacks on LFSR-based stream cipher is the challenge for the cryptanalyst to get low-degree annihilator(s). In this paper, we proposed Fault Injection Attack (FIA) on Boolean function of Grain v0, which is the original variant of Grain family algorithm. Fault injection attack (FIA) is used on Boolean function of Grain v0 by replacing certain coefficient with value of one (1) which results in the generation of several injected Boolean functions. With these injected Boolean function, we proceed using HAO’s algorithm to find annihilator(s). As a result, we obtained several new annihilator(s) of Grain v0’s Boolean function. This new annihilator(s) will be utilized to launch algebraic attacks upon Grain v0.Wan Zariman bin Omar; Dr Solahuddin Shamsuddin and Suhairi Mohd JawiFebruary 2019Proceeding of the International Conference on Applied Mathematics, Computational Science and Systems Engineering [Open Access]EDP SciencesLink
18Enhanced Statistical Analysis Evaluation Using CSM Randomness Test ToolRandom numbers are at the heart of modern cryptography, and having access to a source of randomness is crucial for information security. Tests for randomness determine whether a data set has a recognizable pattern which indicates that it is significantly non-random. However, the randomness test is very time consuming which requires a large file size of data to be tested. Also, the randomness test requires a repeated process for a different types of tests. In this research paper, we introduced a cryptographic evaluation tool to evaluate the randomness of a cryptographic algorithm. This tool is an extended work done on the NIST Statistical Test Suite which is the most popular statistical test for the evaluation of the quality of random number generators. All of the results from each of the 15 tests in the test suite are compiled and analyzed simultaneously. The proposed tool finally generated a complete randomness evaluation report which provides a conclusion to indicate whether the tested cryptographic algorithm passes or fails each test. It took about three hours to produce a complete analysis report compared to eight hours using a conventional method. With the presence of this tool, the process of evaluating the randomness of a cryptographic algorithm is simplified and automated which resulted in reducing the evaluation timeframe.Abdul Alif Zakaria; Hazlin Abdul Rani and Nik Azura Nik AbdullahOctober2019International Journal of Cryptology ResearchVolume 9 Issue 1Institute for Mathematical Research (INSPEM)Link
19Cryptographic Randomness Analysis on Simon 32/64Internet of Things (IoT) contains private data that must be protected from irresponsible parties. Conventional cryptography algorithms are not compatible with IoT devices due to its limited resources. A family of lightweight cryptography algorithm, Simon, has been developed to fulfill this constraint. Simon family of lightweight cryptography designed by NSA is efficient for optimal hardware performance. A randomness analysis on Simon32/64 is presented in this paper. Analysis is conducted using NIST Statistical Test Suite to ciphertext sequence generated from nine data categories. From the analysis, it reveals that Simon32/64 failed at least one test from each data categories.Isma Norshahila Mohammad Shah and Hazlin Abdul RaniOctober 2019International Journal of Cryptology Research Volume 9 Issue 1Institute for Mathematical Research (INSPEM)Link
20New Vulnerabilities Upon Pomaranch Boolean Function Through Fault Injection Analysis (FIA)Pomaranch stream cipher is a synchronous stream cipher submitted to eSTREAM, the ECRYPT Stream Cipher Project and was designed by Jansen et al. and publish in 2006. In this algorithm, the Boolean function given with coefficients, n is equal to five (5) and its degree, d is equal to three (3). In conducting this attack, we aim to decrease the degree of the targeted Boolean equation by find it vulnerability with constructing low degree annihilator equation(s). We adopt the Fault Injection Analysis (FIA) methodology to achieve our objectives. In this study, we found the vulnerability via annihilator(s) through FIA (inject with value of one (1)) on Boolean function of Pomaranch. With these injected Boolean functions, we proceed to utilize Hao s method to find new annihilator(s). Then we obtained new annihilator(s) on Boolean function of Pomaranch stream cipher. As a result, these newly identified annihilators successfully reduce the complexity of the published Boolean function to guess the initial secret key. It likewise gives truly necessary data on the security of these chose stream cipher concerning Fault Injection Analysis.Wan Zariman Omar; Dr Solahuddin Shamsuddin and Suhairi Mohd JawiOctober 2019International Journal of Cryptology Research Volume 9 Issue 1Institute for Mathematical Research (INSPEM)Link
21High Capacity Image Steganography with Minimum Modified Bits Based on Data Mapping and LSB SubstitutionSteganography is the art and practice of communication using hidden messages. The least significant bits (LSB) based method is the well-known type of steganography in the spatial domain. Usually, achieving the larger embedding capacity in LSB-based methods requires a large number of LSB bits modification which indirectly reduces the visual quality of stego-image and increases the risk of steganalysis detection attacks. In this study, we propose a novel steganography method with data mapping strategy which can reduce the number of bits modification per pixel. In the proposed method, four secret data bits are mapped with the four most significant bits of a cover pixel. Furthermore, the only two LSBs of a pixel are modified to indicate the mapping strategy. Experimental results show that the proposed method is able to achieve 3.48% larger embedding capacity while enhancing the visual quality (i.e., peak signal to noise ratio (PSNR) 3.73 dB) and reducing the modification of 0.76 bits per pixel. Moreover, the proposed method provides security against basic Regular and Singular groups (RS) steganalysis and histogram steganalysis detection attacks.Abdul Alif ZakariaNovember 2018Journal of Applied SciencesMDPILink
22Automated Analysis Report Generation Using CSM S-Box Evaluation Tool (CSET)In this research paper, we introduce a cryptographic evaluation tool to evaluate the strength of an S-Box. This tool evaluates the Nonlinearity, Algebraic Degree and Differential Uniformity properties of an S-Box. It also analyses the Avalanche Effect, Completeness and Strong S-Box criteria of the tested S-Box. This tool will finally generates a complete report which provides a conclusion to indicate whether the tested S-Box passes or fails each test. It takes about seven seconds to produce a complete analysis report compared to an hour and a half when using conventional method. With the presence of this tool, process of evaluating an S-box will be simplified and automated which resulted in reducing the evaluation timeframe period significantly.Abdul Alif Zakaria; Nik Azura Nik Abdullah; Wan Zariman Omar; Nor Azeala Mohd Yusof and Hazlin Abdul RaniJanuary 2017International Journal of Cryptology ResearchVolume 6 Number 1Institute for Mathematical Research (INSPEM)Link
23Randomness Analysis on 3D-AES Block Cipher3D-AES cryptographic block cipher algorithm has been designed inspired from antigen-antibody interaction, somatic hyper mutation and protein structural features in immune systems. The block cipher algorithm has been designed efficient for the byte permutations in AES algorithm of any 128 to 512 bits plaintext length with 128 bits key length. Randomness tests is important of the properties of cryptography algorithm block cipher to ensure that the algorithm is lack of pattern or predictability message. This paper will present the result of randomness testing using NIST statistical test suite for the 3D-AES block cipher. From the analysis of nine data plaintext or key categories conducted, some failures were identified in some data categories.Nor Azeala Mohd YusofJuly 2017Proceeding of the 13th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery 2017Conference Proceeding / IEEE XPlore Digital LibraryLink
24CSM S-Box Evaluation Tool (CSET) : Tool to Evaluate the Strength of an S-BoxIn this research paper, we introduce a cryptographic evaluation tool to evaluate the strength of an S-Box. This tool evaluates the Nonlinearity, Algebraic Degree and Differential Uniformity properties of an S-Box. It also analyses the Avalanche Effect, Completeness and Strong S-Box criteria of the tested S-Box. This tool will finally generates a complete report which provides a conclusion to indicate whether the tested S-Box passes or fails each test. It takes about seven seconds to produce a complete analysis report compared to an hour and a half when using conventional method. With the presence of this tool, process of evaluating an S-box will be simplified and automated which resulted in reducing the evaluation timeframe period significantly.Nik Azura Nik Abdullah; Abdul Alif Zakaria; Wan Zariman Omar; Nor Azeala Mohd Yusof & Hazlin Abdul RaniMay 2016Proceeding of the 5th International Cryptography and Information Security Conference (CRYPTOLOGY 2016)Institute for Mathematical Research (INSPEM)Link
25Rules and Results for SSL/TLS Nonintrusive Proxy Based on JSON DataThe purpose of this study is to implement an adaptive, non-intrusive proxy in between a client and SSL/TLS web server using more practical and "middle"" approach that can moderate the ongoing and future SSL/TLS sessions. Connection attributes from certificate and SSLProbe results are compared against a set of policies written in JavaScript Object Notation (JSON). The proxy shall handle client session and alerts users when the attributes from the SSL/TLS sites are matched with policy based upon the predefined rules."Suhairi Mohd JawiSeptember 2016Proceeding of the 6th International Conference on IT Convergence and Security (ICITS 2016)IEEE XploreLink
No.TitleAuthorYear of PublishedPublicationURL
1Blockchain Smart Contract: An IntroductionHazlin Abdul Rani, Isma Norshahila Mohammad Shah, Nor Azeala Mohd Yusof, Muhammad Naqib Bin ZahidVol 52 2022CyberSecurity Malaysia Link
2DNA Techniques in DNA-Based CryptographyNik Azura Nik Abdullah, Norul Hidayah Lot @ Ahmad Zawawi, Liyana Chew Nizam Chew, Faridatul Akhma IshakVol 52 2022CyberSecurity Malaysia Link
3Securing Data In Cloud Using BYOE And
BYOK
Nor Azeala Mohd YusofVolume 51 2021CyberSecurity MalaysiaLink
4Signal, Is It Secure Enough?Nor Azeala Mohd Yusof & Isma Norshahila Mohammad ShahVolume 50 2021CyberSecurity MalaysiaLink
5A Brief Review Of Authenticated EncryptionNik Azura Binti Nik Abdullah, Norul Hidayah Binti Ahmad Zawawi, Liyana Chew Binti Nizam Chew & Faridatul Akhma
Binti Ishak
Volume 49 2020CyberSecurity MalaysiaLink
6BLOCKCHAIN: Beyond The CryptocurrencyIsma Norshahila binti Mohammad, Hazlin binti Abdul Rani & Muhammad Syazwan Fizani bin SahranVolume 48 2020CyberSecurity MalaysiaLink
7Are You The Weakest Link?Hazlin binti Abdul Rani, Wan Shafiuddin Zainudin, Noor Asmah Halimi & Finlayson Anak LudanVolume 47 2019CyberSecurity MalaysiaLink
8The Knowledge Of Mobile-CommerceNik Azura Nik Abdullah, Norul Hidayah Ahmad Zawawi, Liyana Chew Nizam Chew, Abdul Alif Zakaria &
Faridatul Akhma Ishak
Volume 47 2019CyberSecurity MalaysiaLink
9Existing Cryptographic Algorithm for the
National Trusted Cryptographic Algorithm
List (AKSA MySEAL)
Nor Azeala binti Mohd Yusof, Norul Hidayah binti Lot Ahmad Zawawi & Nik Azura binti Nik AbdullahVolume 45 2018CyberSecurity MalaysiaLink
10Blockchain & Cyber SecurityFaridatul Akhma binti Ishak, Abdul Alif bin Zakaria, Suhairi Mohd bin Jawi & Hazlin binti Abdul RaniVolume 45 2018CyberSecurity MalaysiaLink
11Pengenalan Kepada Matematik Dalam
Kriptografi
Wan Zariman bin Omar, Wan Maisarah binti Md. Isa, Amir Hamzah bin Abd Ghafar, Nur Lina bin Abdullah &
Hazlin binti Abdul Rani
Volume 45 2018CyberSecurity MalaysiaLink
12Revolusi Komputer: Teknologi KuantumWan Zariman Omar & Prof. Madya Dr. Zuriati Ahmad Zulkarnain (Universiti Putra Malaysia)Volume 43 2017CyberSecurity MalaysiaLink
13Blockchain Implementation
(Proof-of-Concept)
Abdul Alif bin ZakariaVolume 42 2017CyberSecurity MalaysiaLink
14Approved Cryptographic Algorithms in ISO/
IEC Standards.
Nik Azura binti Nik Abdullah, Norul Hidayah binti Lot Ahmad Zawawi, Liyana Chew binti Nizam Chew, Nor Azeala binti
Mohd Yusof
Volume 42 2017CyberSecurity MalaysiaLink
15Approved Cryptographic Algorithm in NCA1
Projects
Nik Azura Bt Nik Abdullah, Norul Hidayah Bt Lot Ahmad Zawawi, Liyana Chew Bt Nizam Chew, Nor Azeala Bt Mohd Yusof,
Faridatul Akhma Binti Ishak
Volume 42 2017CyberSecurity MalaysiaLink
16Cryptography and VirusIsma Norshahila binti Mohammad, Abdul Alif bin ZakariaVolume 42 2017CyberSecurity MalaysiaLink
17Lightweight Cryptography in Internet of
Things
Isma Norshahila binti Mohammad, Hazlin binti Abdul RaniVolume 42 2017CyberSecurity MalaysiaLink
18Pengenalan kepada BitcoinWan Zariman Omar, Wan Maisarah Md Isa & Abdul Alif ZakariaVolume 41 2016CyberSecurity MalaysiaLink
19Steganography Series:
Peak Signal-to-Noise Ratio
Abdul Alif Bin ZakariaVolume 40 2016CyberSecurity MalaysiaLink
20National Cryptographic Algorithm ProjectsIsma Norshahila binti Mohammad, Nik Azura binti Nik Abdullah Shah, Norul Hidayah binti Lot@Ahmad Zawawi, Liyana
Chew binti Nizam Chew
Volume 40 2016CyberSecurity MalaysiaLink
21FIPS 140-2 Evaluation Laboratory
Accreditation and Its Programs
Norul Hidayah binti Lot@ Ahmad Zawawi, Liyana Chew binti Nizam Chew, Nik Azura binti Nik Abdullah, Isma Norshahila
binti Mohammad Shah
Volume 40 2016CyberSecurity MalaysiaLink

MyKripto

CDD is a department within CyberSecurity Malaysia under the Cyber Security Proactive Services Division.

CRYPTOGRAPHY DEVELOPMENT DEPARTMENT

Email: mykripto [at] cybersecurity.my 

Phone: +60 3 8800 7999

Fax: +60 3 8008 7000

CSM MARKETING

Email: marketing [at] cybersecurity.my 

Phone: +60 3 8800 7999

Fax: +60 3 8008 7000

Search