#

Advances in Intelligent Systems and Technologies

Book Series

About the Book
About the Author
Table of Contents

Buy this Book

eBook
  • • Included format: Online and PDF
  • • eBooks can be used on all reading devices
  • • ISSN : 2959-3042
  • • ISBN : 978-9914-9946-1-2


Hardcover
  • • Including format: Hardcover
  • • Shipping Available for individuals worldwide
  • • ISSN : 2959-3034
  • • ISBN : 978-9914-9946-2-9


Services for the Book


Download Product Flyer
Download High-Resolutions Cover

International Conference on VLSI, Communication and Computer Communication

Pathway For a More Discrete Fintech Application

JJesyJanetKumari, Dept. of AI & ML, New Horizon College of Engineering, Bangalore, India.

SeemaPatil, Shobha T, Bhoomika R, GBhargav Teja, Dept. of CSE, The Oxford College of Engineering, Bangalore, India.


Online First : 06 December 2022
Publisher Name : AnaPub Publications, Kenya.
ISSN (Online) : 2959-3042
ISSN (Print) : 2959-3034
ISBN (Online) : 978-9914-9946-1-2
ISBN (Print) : 978-9914-9946-2-9
Pages : 149-157

Abstract


The addition of the Secure Hash Algorithm SHA-256, the Advanced Encryption Standard AES-128, and dynamic polynomialswitchingintheLinearFeedbackShiftRegistersenhancesthesecurityof stream cipher. Numerous studies concluded that this introduction strengthens the stream cipher's resistance to cryptanalysis. In order to provide a distinct understanding of these designs, this study intends to present a thorough assessment that highlights current attempts to put this concept into practice. The process of creating new designs will be aided by this vision.

Keywords


AES-128, Encryption, SHA-256 (Secure Hash Algorithm), Secret Key, LSFR (Linear Feedback Shift Register), Cryptography, Decryption.

  1. A Handbook of Applied Cryptography by Alfred J.Menezes, Paul C. Van Oorschot and Scott A. Vanstone,CRC Press Series on Discrete Mathematics and ItsApplications.
  2. Foundations of Cryptography (Basic Tools) Oded Goldreich Cambridge 2001
  3. F. Al-Shaikhli, M.A.Alahmadand K.Munthir,"Hash Function of Finalist SHA-3: Analysis Study,"Information Technology (IJACSIT), Vol. 2, 2013,StallingsW(2006).
  4. Cryptography & Network Security: Principles & Practices, Pearson Education India.
  5. Singh, G. (2013). A study of encryption algorithms (RSA, DES, 3DES and AES) for information security.International Journal of Computer Applications.
  6. SHA-1 hash function under pressure–Heise Security.
  7. Classification and Generation of Disturbance Vectors for Collision Attacks against SHA-1.
  8. Cryptography:A New Dimensionin Computer Data Security; A Guide for the Design and Implementation of Secure Systems, by Carl H. Meyer and Stephen M.Matyas.
  9. Codes and Cryptography, by Dominic Welsh. Oxford, England: Clarendon Press, 1988. 257
  10. Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, Nov.2001

Cite this article


JJesyJanetKumari, SeemaPatil, Shobha T, Bhoomika R, GBhargav Teja, “Pathway For a More Discrete Fintech Application”, Advances in Intelligent Systems and Technologies, pp. 149-157, December. 2022. doi: 10.53759/aist/978-9914-9946-1-2_28

Copyright


© 2023 JJesyJanetKumari, SeemaPatil, Shobha T, Bhoomika R, GBhargav Teja. This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.