DYNAMIC ENCRYPTION METHODS BASED ON NOISY INJECTION AND CAMOUFLAGING CIPHERTEXT STRATEGIES WITH ARTIFICIAL INTELLIGENCE
ავტორი: Rangel-Lugo, Edgar, Rangel-Ríos, Kevin Uriel and González-Vidales, Leonel
ორგანიზაცია: Tecnológico Nacional de México, Instituto Tecnológico de Ciudad Altamirano
კატეგორია:
საკვანძო სიტყვები: Reduced random methodology, noisy encryption methods, applications of AI, cybersecurity strategies
აბსტრაქტი. The cyberattack's problem is receiving growing attention. The loss or theft of digital data are consequences of this type of problem, which when they occur in practical domains can affect the finances of organizations. Some cybersecurity strategies for handling these problems are based on the employment of encryption methods. In this regard, there exists several safe alternatives based on standard encryption algorithms such as AES (Advanced Encryption Standard), RSA (Rivest-Shamir-Adleman), ECC (Elliptic Curve Cryptography), to mention a few. However, it is known that the AES and RSA algorithms have been threatened by quantum computing advent. In this paper, several aspects related to this subject are studied although quantum computing is not used in this work, other measures have been proposed. We focus on cybersecurity strategies based on reduced and random encryption methodologies, with the purpose of suggesting the noisy injection and camouflaging text, over of the encryption ciphertext that it has been obtained by standard encryption algorithms. This situation may confuse to the cybercriminals. In the same way, we have considered some inadequate algorithms that they have been vulnerable to the birthday attack, FMS (Fluhrer, Mantin & Shamir), and brute-force attacks such as DES (Data Encryption Standard), 3DES (Triple Data Encryption Standard), WEP (Wired Equivalent Privacy), RC (Rivest Cipher) and Blowfish. We suggest camouflaging ciphertext with reduced random proposal and safeguard the information by becoming them in secure schemes. Novel definitions of Random Noisy and Reduced Noisy methodologies based on noisy injection and camouflaging text strategies with Artificial Intelligence (AI) and comparison of results with standard algorithms are also introduced. In case of AES, RSA, RC and ECC algorithms, the AES-256, RSA-2048, RC4 and ECIES-SEC (Elliptic Curve Integrated Encryption Scheme of Standards for Efficient Cryptography) P-256-R1 versions, respectively have been employed.
ბიბლიოგრაფია
Mamman, J., Onoja, O., and Blessing, E. 2024. "Mitigating The Impact Of Phishing Attacks On The E-learning Infrastructure". Scientific and Practical Cyber Security Journal (SPCSJ), 8(3): 21-34. ISSN: 2587-4667. Scientific Cyber Security Association (SCSA). Tbilisi, Georgia. (https://journal.scsa.ge/issues-archive/, 23/03/2025).
Drzani, M. 2014. "Securing E-learning platforms". 2014 International Conference on Web and Open Access to Learning (ICWOAL), Dubai, United Arab Emirates, 1-4. (https://doi.org/10.1109/ICWOAL.2014.7009237, 23/03/2025).
Rangel, E., Rangel, KU., Medrano, J., Bernal, CA., and González, L. 2023. "Algoritmo Genético Para Cifrado De Datos, Basado En Un Nuevo Concepto Pseudo-Hexadecimal Con Inteligencia Artificial". Tecnológico Nacional De México, Instituto Tecnológico de Cd. Altamirano. Sexto (VI) Congreso Nacional De Investigación En Ciencia E Innovación De Tecnologías Productivas. Noviembre, 2023. Cd. Altamirano, Estado De Guerrero, México. Available at: https://www.cdaltamirano.tecnm.mx/index.php/17-vi-congreso-nacional-de-investigacion-en-ciencia-e-innovacion-de-tecnologias-productivas/140-tecnm-40 , (23/03/2024).
Rangel, E., Rangel, KU., and González, L. 2024. "Cifrado De Datos Dinámico Con Inteligencia Artificial, Utilizando El Nuevo Formato Pseudo-Hexadecimal". Revista Electrónica de Divulgación de la Investigación del SABES (Revista de la universidad del SABES), vol. 28, edición diciembre 2024. ISSN: 2007-3542. Editada por Sistema Avanzado de Bachillerato y Educación Superior en el Estado de Guanajuato. México. (https://sabes.edu.mx/revista-electronica/27/# , 17/12/2024).
Rangel, E., and Rangel, KU. 2024a. "Novel Random Encryption Methods Based On Mutation Strategies Of Artificial Intelligence". Scientific and Practical Cyber Security Journal (SPCSJ), Vol. 8, No. 3. September Issue 2024. ISSN: 2587-4667 (electronic). Edited by SCSA - SPCSJ - BOAI. Published by Scientific Cyber Security Association in Georgia. Tbilisi, Georgia. (https://journal.scsa.ge/issue/september-2024/, 05/11/2024).
Catal, C., Giray, G., Iskinenlagan, B., Kumar, S., and Shukla. 2022. "Applications of deep learning for phishing detection: A systematic literature review". Knowledge and Information Systems, 64(6), 1457-1500. (https://doi.org/10.1007/s10115-022-01672, 23/03/2025).
Abdillah, R., Shukur, Z., Mohd, M., and Murah, M. Z. 2022. "Phishing classification techniques: A systematic literature review". IEEE Access, 10, 41574-41591
Alvarez, D. 2019. "Algunos Aspectos Jurídicos Del Cifrado De Comunicaciones". Derecho PUCP, núm. 83, 2019, pp. 241-264. Pontificia Universidad Católica del Perú (2019). DOI: https://doi.org/10.18800/derechopucp.201902.008. Available at: http://www.redalyc.org/articulo.oa?id=533662765008, (23/03/2024).
Barandela, R., Sánchez, JS., García, V., and Rangel, E. 2003. "Strategies for Learning in Class Imbalance Problems". Pattern Recognition, Vol. 36, No. 3, pp. 849-851. Rapid and Brief Comunication (Pergamon) ISBN: (PII: S0031-3203(02)00257-1. 0031-3203/02/). Available at: https://doi.org/10.1016/S0031-3203(02)00257-1 , (23/03/2024).
Barranco, F., and Galindo, C. 2022. "Criptografía básica y algunas aplicaciones". Universidad Jaume I, Departamento de Matemáticas, Castellón, España. Available at: https://repositori.uji.es/xmlui/bitstream/handle/10234/201359/TFM_2022_Barranco_Bl%C3%A1zquez_FranciscoMiguel.pdf?sequence=1 , (23/03/2024).
Cover, TM., and Hart, PE. 1967. "Nearest Neighbor Pattern Classification". IEEE Transactions on Information Theory, Volume IT-13, January 1967, pages 21-27. Available at: https://ieeexplore.ieee.org/abstract/document/1053964/ , (23/03/2024).
Gómez, S. , Arias, JD., and Agudelo, D. 2012. "Cripto-Análisis Sobre Métodos Clásicos De Cifrado". Scientia Et Technica, vol. XVII, núm. 50, abril, pp. 97-102. Universidad Tecnológica de Pereira Pereira, Colombia. ISSN 0122-1701 97. Available at: http://www.redalyc.org/articulo.oa?id=84923878015, (23/03/2024).
Javidi, B., Zhang, GS., and Li, J. 1997. "Encrypted Optical Memory Using Double-random Phase Encoding". Appl. Opt. 36, 1054-1058. Available at: https://pubmed.ncbi.nlm.nih.gov/18250772/ , (23/03/2024).
Rangel, E. 2022. "La Regla De Los k Vecinos Más Cercanos (k-NN) Basada En Distancia De Manhattan (City-Block) Para Mejorar La Clasificación De Patrones". Publicado En: Quinto Congreso Nacional De Investigación En Ciencia E Innovación De Tecnologías Productivas. Tecnológico Nacional De México (campus: Instituto Tecnológico de Cd. Altamirano). Noviembre, 2022. Cd. Altamirano, Estado De Guerrero, México. Available at: http://erangel.coolpage.biz/pappers/edgarrangel2022.pdf , (23/03/2024).
Reddaiah, BA. 2019. "Study on Genetic Algorithms for Cryptography". International Journal of Computer Applications (0975 – 8887). Volume 177 - No. 28, December 2019. Department of Computer Applications. Yogi Vemana University Kadapa, A.P, India. Available at: https://www.researchgate.net/publication/338012809_A_Study_on_Genetic_Algorithms_for_Cryptography , (23/03/2024).
Sebas, C. 2023. "¿Qué son los Algoritmos Genéticos en las Inteligencias Artificiales?". Manuales y Tutoriales de Informatica. Available at: https://aprendeinformaticas.com/ia/ ,(23/03/2024).
Ennu, G., Martes, M., and Boratto, L. 2018. "A multi-brometne system for continuous student authentication in e-learning platforms". Pattern Recognition Letters, 113, 83-92. (https://doi.org/10.1016/j.patrec.2017.03.027, 23/03/2025).
Simiyu, J., Rambim, D., and Ondulo, J. 2024. "System Survivability Threats And Factors Influencing Attacks In Health Facilities". Scientific and Practical Cyber Security Journal (SPCSJ), 8(2): 68-75. ISSN: 2587-4667. Scientific Cyber Security Association (SCSA).Tbilisi, Georgia. (https://journal.scsa.ge/issues-archive/, 23/03/2025).
Seh A.H., Zarour M., Alenezi M., Sarkar A.K., Agrawal A., Kumar R., and Khan RA. 2020. "Healthcare Data Breaches: Insights and Implications". Healthcare (Basel). May 13;8(2):133. doi:10.3390/healthcare8020133. PMID: 32414183; PMCID: PMC7349636.
Experts, A. U. (2018). Call for Experts.
Dhany, HW., Izhari, F., Fahmi, H.,Tulus, M., and Sutarman, M. 2018. "Encryption and Decryption using Password Based Encryption, MD5, and DES". Published by Atlantis Press. ISSN: 2352-5398. (http://creativecommons.org/licenses/by-nc/4.0/, 23/03/2024).
Kumar, A., and Sharma, S. 2021. "A Study on Historical Cryptographic Techniques: Caesar Cipher to DES". International Journal of Advanced Science and Technology, 30(2), 555-564.
Mendoza, JC. 2008. "Demostración De Cifrado Simetrico Y Asimetrico". Ingenius. Revista de Ciencia y Tecnología, núm. 3, pp. 46-53. Universidad Politécnica Salesian. Cuenca, Ecuador. ISSN: 1390-650X.(http://www.redalyc.org/articulo.oa?id=505554806007, 23/03/2024).
Progress Software Corporation, Telerik. 2022. "Cifrado Y Transferencia De Archivos: Los Mejores Cifrados Seguros Para La Transferencia De Archivos". Ipswitch Blogs (2020-2022). Access/Revisión: 31-08-2024. Available at: https://ipswitch.com/amp/es/los-mejores-cifrados-seguros-para-la-transferencia-de-archivos/, (23/03/2024).
Rahman, M.S., and Hossain, M.S. 2021. "A Secure Private Key Cryptography Scheme Using RSA and AES". Journal of Cybersecurity, 1(1), 1-9.
Rodríguez, J. 2020. "Operadores Genéticos Aplicados A La Criptografía Simétrica". Proyecto De Grado. Universidad Distrital Francisco José De Caldas. Facultad De Ingeniería. Ingeniería De Sistemas. Bogotá, Colombia. Available at: https://repository.udistrital.edu.co/handle/11349/28192 , (23/03/2024).
Singh, P., and Kumar, P. 2022. "Optical encryption using fractional Fourier transform and spiral phase plate". Optics Communications, 503, 127629.
Van-Tilborg, HCA. 2005. "Encyclopedia Of Cryptography And Security". Springer, pp 114-115, 201-202. TUE Research portal. (https://doi.org/10.1007/0-387-23483-7, 09/11/2024).
Van, HC., and Jajodia, S. 2011. "Encyclopedia Of Cryptography And Security". Springer Science & Business Media, 2011. 1416p. ISBN: 978-14419-5907-2.
Anderson, R. 2008. "Security engineering: A guide to building dependable distributed systems". Second Edition, Wiley.
Stubblefield, A., Ioannidis, J., and Rubin, AD. 2002. "Using the Fluhrer, Mantin, and Shamir attack to break WEP". Lecture Notes in Computer Science.
Schneier, B. 1994. "Description of a new variable-length key, 64-bit block cipher (Blowfish)". In Fast Software Encryption.
Schneier, B. 2000. "Secrets and lies: Digital security in a networked world". Wiley.
Dang, QH., and Le, HQ. 2022. "Improved cryptanalysis of the RSA algorithm using side-channel attacks". Journal of Information Security and Applications, 65, 103313. 00.
Luciano, D., and Prichett, G. 1987. "Cryptology: From Caesar Ciphers To Public-key Cryptosystems". The College Mathematics Journal, vol 18 pp 2-17. Available at: http://www.jstor.org/stable/2686311 , (23/03/2024).
Hankerson, D., Hernandez, JL., and Menezes, AJ. 2004. "Software implementation of elliptic curve cryptography over binary fields". K. Ko¸c and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 1–24, 2000. Springer-Verlag Berlin Heidelberg 2000. Available at: https://idp.springer.com/authorize?response_type=cookie&client_id=springerlink&redirect_uri=https%3A%2F%2Flink.springer.com%2Fcontent%2Fpdf%2F10.1007%2F3-540-44499-8_1.pdf, (23/03/2025)
Montgomery, PL. 1987. "Speeding up the Pollard rho method". Mathematics of Computation, 48(177), 453-456.
Delman, B. 2004. "Genetic Algorithms in Cryptography". Thesis for the Degree of Master of Science in Computer Engineering. Rochester Institute of Technology, RIT Scholar Works. Department of Computer Engineering. Available at: https://scholar.google.com.mx/scholar_url?url=https://repository.rit.edu/cgi/viewcontent.cgi%3Farticle%3D6460%26context%3Dtheses&hl=es&sa=X&ei=cbaZZoadNt246rQPnd604AU&scisig=AFWwaeaMfCM5ORUFQN6DU4LA3aEG&oi=scholarr, (23/03/2024).
Kalsi, S., Kaur, H., and Chang, V. 2018. "DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation". Convergence of Deep Machine Learning and Nature Inspired Computing Paradigms for Medical Informatics. Image & Signal Processing. In Journal of Medical Systems, volume 42. Article number: 17. DOI: https://doi.org/10.1007/s10916-017-0851
Daemen, J., and Rijmen, V. 2002. "The Design of Rijndael: AES - The Advanced Encryption Standard". Springer. DOI:10.1007/978-3-662-04722-4, (23/03/2025)
NIST. 2001. "FIPS PUB 197: Advanced Encryption Standard (AES)". U.S. Department of Commerce
Rivest, R. L., Shamir, A., and Adleman, L.1978. "A method for obtaining digital signatures and public-key cryptosystems". Communications of the ACM, 21(2), 120-126. Available at: https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://people.csail.mit.edu/rivest/Rsapaper.pdf&ved=2ahUKEwjg2fiM2qGMAxXbhu4BHe9iCSsQFnoECDUQAQ&usg=AOvVaw1FtI2T7P32pKAb6jnZSqxi, (23/03/2025).
Baker, M., and Schiller, J. 2015. "ECIES: Elliptic Curve Integrated Encryption Scheme". In Cryptography and Network Security, pp. 245-263. Springer. (https://medium.com/asecuritysite-when-bob-met-alice/elliptic-curve-integrated-encryption-scheme-ecies-encrypting-using-elliptic-curves-dc8d0b87eaa, 23/03/2025).
NIST. 2013. "Special Publication 800-56A Revision 2: Recommended methods for key establishment using public key cryptography". NIST Special Publication 800-56A. Available at: (https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-56ar2.pdf&ved=2ahUKEwio1eCz3KGMAxWgJ0QIHYc4BXQQFnoECBsQAQ&usg=AOvVaw367-qADImRilvhabe1UtQr),(https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://csrc.nist.gov/pubs/sp/800/56/a/r2/final&ved=2ahUKEwio1eCz3KGMAxWgJ0QIHYc4BXQQFnoECBwQAQ&usg=AOvVaw183JO5CLTxYuENINrMwqgL), (23/03/2025).
Fuegner, P. 2024. "Are RSA and AES Both at Risk From the Quantum Threat?". QuSecure, Inc. Retrieved from: (https://www.qusecure.com/are-rsa-and-aes-both-at-risk-from-the-quantum-threat/#:~:text=The%20emergence%20of%20quantum%20computers,efficiently%20factoring%20large%20prime%20numbers, 2025-02-08).
Sengupta, S., and Ghosh, S. 2023. "Quantum Computing Encryption Threats: Why RSA and AES Are at Risk". Journal of Cryptographic Research
Thakur, J., and Kumar, N. 2011. "DES, AES and Blowfish: Symmetric Key Cryptography Algorithms Simulation Based Performance Analysis". International Journal of Emerging Technology and Advanced Engineering, 6-12
Baklaga, L. 2024. "Leading The Way In Quantum-Resistant Cryptography For Everyday Safety". Scientific and Practical Cyber Security Journal (SPCSJ), 8(3): 65-73. ISSN: 2587-4667. Scientific Cyber Security Association (SCSA).Tbilisi, Georgia. (https://journal.scsa.ge/papers/leading-the-way-in-quantum-resistant-cryptography-for-everyday-safety/, 23/03/2025).
Bavdekar, R., Eashan-Jayant C., Ankit A., and Tiwari, K. 2023. "Post Quantum Cryptography: A Review of Techniques, Challenges, and Standardizations." In 2023 International Conference on Information Networking (ICOIN).
Fulgueira, M., Hernández, OA., and Henry, V. 2015. "Paralelización Del Algoritmo Criptográfico GOST Empleando El Paradigma De Memoria Compartida". Lámpsakos, núm. 14, pp. 18-24. Fundación Universitaria Luis Amigó Medellín, Colombia. E-ISSN: 2145-4086; julio-diciembre 2015. DOI: http://dx.doi.org/10.21501/21454086.1633. Available at: http://www.redalyc.org/ articulo.oa?id=613965326004. , (23/03/2024).
Linfei, C., and Daomu, Z. 2005. "Optical Image Encryption Based On Fractional Wavelet". Transform, Opt. Comm. Vol. 254, p.p. 361-367. Available at: https://ui.adsabs.harvard.edu/abs/ 2005OptCo.254..361C/abstract , (23/03/2025).
Rangel, E., and Rangel, KU. 2024b. "La Regla Del Vecino Más Cercano Como Alternativa Para Inyectar Ruido A Mensajes Encriptados Por El Algoritmo: Noised Random Hexadecimal". INTELETICA. Revista de Inteligencia Artificial, Ética y Sociedad. 1, 2 (Dec. 2024), 1–15. Editado por IBERAMIA (Iberoamerican Society of Artificial Intelligence: Sociedad Iberoamericana de Inteligencia Artificial). ISSN: 3020-7444. España. Available at: https://inteletica.iberamia.org/index.php/journal/article/view/16, (23/03/2025).
Iavich, M., Kuchukhidze, T., and Gagnidze, A. 2024. "Post-quantum Digital Signature Using Verkle Trees And Lattices". Scientific and Practical Cyber Security Journal (SPCSJ), 8(3): 35-52. ISSN: 2587-4667. Scientific Cyber Security Association (SCSA).Tbilisi, Georgia. (https://journal.scsa.ge/issues-archive/, 23/03/2025).
Pisarchik, AN., and Zanin, M. 2008. "Imagen Encryption Witch Chaotically Coupled Chaotic Maps". Elsevier Physica, D 237, abril 2008 [en línea]. Available at: www.elsevier.com/locate/physd, (23/03/2024).
Rajan, B., and Saumitr, PA. 2006. "Novel Compression And Encryption Scheme Using Variable Model Arithmetic Coding And Coupled Chaotic System". IEEE Transactions on circuits and system- I, volumen 53 (número 4), abril 2006. Available at: https://www.researchgate.net/publication/3451216_A_novel_compression_and_encryption_scheme_using_variable_model_arithmetic_coding_and_coupled_chaotic_system , (23/03/2024).
Rueda, JE., Romero, AL., and Castro, LM. 2005. "Criptografía Digital Basada En Tecnología Óptica". Bistua: Revista de la Facultad de Ciencias Básicas, vol. 3, núm. 2, julio 2005, pp. 19-25. ISSN 0120 - 4211. Universidad de Pamplona, Colombia. Available at: http://www.redalyc.org/articulo.oa?id=90330203, (23/03/2024).
William, S. 1999. "Cryptography and Network Security: Principles and Practice 2nd edition". Prentice-Hall, Inc., pp 23-50. Available at: https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.cs.vsb.cz/ochodkova/courses/kpb/cryptography-and-network-security_-principles-and-practice-7th-global-edition.pdf&ved=2ahUKEwjXsIql8rGHAxWsKUQIHTA-APIQFnoECBQQAQ&usg=AOvVaw2IROGmmRSXMbAjzdVHzwug, (23/03/2024).
Girault, M., Cohen, R., and Campana, M. 1988. "A Generalized Birthday Attack". Conference: Advances in Cryptology - EUROCRYPT '88, Workshop on the Theory and Application of of Cryptographic Techniques, Davos, Switzerland, May 25-27, 1988, Proceedings. DOI: 10.1007/3-540-45961-8_12.. Available at: https://www.researchgate.net/publication/221348634_A_Generalized_Birthday_Attack, (23/03/2025).
Bošnjak, L., Sres, J., and Brumen, B. 2018. "Brute-force and dictionary attack on hashed real-world passwords". Conference: 2018 41st International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO). DOI: 10.23919/MIPRO.2018.8400211. Available at: https://www.researchgate.net/publication/326700354_Brute-force_and_dictionary_attack_on_hashed_real-world_passwords, (23/05/2025).
Chênevert, G. 2024. "Implementation and Deployment of Post-Quantum Cryptography". Scientific and Practical Cyber Security Journal (SPCSJ) 8(4): 72 – 77 ISSN 2587-4667 Scientific Cyber Security Association (SCSA). Available At: https://journal.scsa.ge/papers/implementation-and-deployment-of-post-quantum-cryptography/, (30/03/2025).
Hartmann, AK. 2020. "Heuristic search in graphs". Journal of Artificial Intelligence Research, 68, 1-33
Russell, SJ., and Norvig, P. 2020. "Inteligencia artificial: Un enfoque moderno", (4ª ed.). Pearson.
Sánchez, JS., Pla, F., and Ferri, FJ. 1997. "Prototype selection for the nearest neighbor rule through proximity graphs". Pattern Recognition Letters 18, 507-513
Mitchell, TM. 2020. "Machine learning", (2ª ed.). McGraw-Hill.
Ross-Quinlan, J. 1993. "C4.5: Programs for Machine Learning". Morgan Kaufmann, San Mateo, CA.
Kuncheva, LI., and Jain, LC. 1999. "Nearest Neighbor Classifier: Simultaneous editing and feature selection". Pattern Recognition Letters, 20, 1149-1156
Murphy, KP. 2022. "Probabilistic machine learning: An introduction". MIT Press.
Reddaiah, B. 2016. "A Study on Pairing Functions for Cryptography". IJCA (0975-8887), Vol. 149, No. 10, September, pp.4-7.
Skalak, DB. 1994. "Prototype and Feature Selection by Sampling and Random Mutation Hill Climbing Algorithms". In: Proceedings of the Eleventh International Conference on Machine Learning (ML94). Morgan Kaufmann, pp. 293-301.
Clark, A. 1994. "Modern optimisation algorithms for cryptanalysis". In Proceedings of the 1994 Second Australian and New Zealand Conference on Intelligent Information Systems, November 29 December 2, (pp. 258-262).
Griindlingh, W., and Van-Vuuren, JH. 2002. "Using Genetic Algorithms to Break a Simple Cryptographic Cipher". Retrieved March 31, 2003 from http://dip.sun.ac.za/~vuuren/abstracts/abstr_genetic.htm.
Matthews, RAJ. 1993. "The use of genetic algorithms in cryptanalysis". Cryptologia, 17(4), 187-201.
Python.org. 2024. "The Python Network". Python.org. Retrieved from: https://www.python.org/downloads/, (18/11/2024).
Pydroid3 versión 7.4_arm64. 2024. [IDE for Python 3. Lenguaje de programación y compilador]. Google Play Store. Retrieved from: https://play.google.com/store/apps/details?id=ru.iiec.pydroid3&hl=en&pli=1, (18/11/2024).
PyCryptodome. 2025. "Crypto.Cipher package. Introduction". Available at: https://pycryptodome.readthedocs.io/en/latest/src/cipher/cipher.html, (30/03/2025).
PyPI. 2024. "Pycryptodome 3.21.0". Python Software Foundation. Retrieved from: https://pypi.org/project/pycryptodome/, (13/12/2024).
ECIESPy. 2025. "ECIESPy 0.4.4". Python Software Foundation. Retrieved from: https://pypi.org/project/eciespy/, (29/03/2025).
Menu