ChaCha20 Encryption Algorithm Security Enhancement through Artificial Intelligence-Based Random Noisy Injection: A Case Study
DOI:
https://doi.org/10.20983/culcyt.2025.3.2.2Palabras clave:
applications of AI, cryptography, dynamic encryption methods, noisy injection strategiesResumen
The problem of digital data theft is receiving growing attention in organizations because it may produce significant financial losses. This issue can be handled using dynamic encryption methodologies. There exists safety encryption alternatives such as AES (Advanced Encryption Standard) and RSA (Rivest-Shamir-Adleman). However, it is known that these algorithms have been threatened by quantum computing advent. Thereby, the aim of this research is to suggest novel dynamic encryption alternatives using artificial intelligence (AI), based on a noisy injection scheme on ciphertext, as it has the potential to mislead cybercriminals. Several aspects related to this subject were studied. Despite that quantum computing was not used, other measures have been proposed. The designed methodology was focused over the updating of ChaCha20 strategy combined with random Caesar II methodology. This fusion of techniques, referred to as random noisy ChaCha20, is suggested for increasing ciphertext security. Our novel proposal was compared with other random noisy alternatives such as random noisy DES, random noisy 3DES, random noisy AES-256, and random noisy Blowfish. The obtained results were dynamic ciphertext outputs. These schemes are limited to the ASCII table values. In conclusion, the suggested alternatives presented here may be difficult for cybercriminals to decrypt.
Descargas
Citas
B. Delman, “Genetic Algorithms in Cryptography,” M.S. thesis, Dept. of Computer Engineering, Rochester Institute of Technology, Rochester, New York, 2004. [Online.] Available: https://repository.rit.edu/theses/5456/
S. Kalsi, H. Kaur, and V. Chang, “DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation,” J Med Syst, vol. 42, no. 17, Dec. 2018, doi: 10.1007/s10916-017-0851-z.
J. C. Mendoza, “Demostración de Cifrado Simétrico y Asimétrico,” Ingenius, no. 3, pp. 46-53, 2008.
E. Rangel-Lugo and K. U. Rangel-Ríos, “Novel Random Encryption Methods Based On Mutation Strategies Of Artificial Intelligence,” Sci. Pract. Cyber Secur. J., vol. 8, no. 3, pp. 84-91, Sep. 2024.
E. Rangel-Lugo, K. U. Rangel-Ríos, and L. González-Vidales, “Dynamic Encryption Methods Based On Noisy Injection And Camouflaging Ciphertext Strategies With Artificial Intelligence,” Sci. Pract. Cyber Secur. J., vol. 9, no. 1, pp. 82-104, Mar. 2025.
E. Rangel, K. U. Rangel, and L. González, “Inyección de Ruido para Encriptado de Datos Dinámico con Inteligencia Artificial. Caso de Estudio: Algoritmo GOST R 34.12-2015,” Rev. Electron. Divulg. Investig., vol. 29, pp. 11-36, Jun. 2025.
E. Rangel and K. U. Rangel, “Mejorando la seguridad del algoritmo Camellia, mediante la inyección de ruido sobre textos cifrados utilizando procesos basados en inteligencia artificial,” INTELETICA, vol. 2, no. 4, pp. 75–101, Sep. 2025, Accessed: Sep. 3, 2025. [Online]. Available: https://inteletica.iberamia.org/index.php/journal/article/view/45
E. Rangel, K. U. Rangel, L. González, A. Ortiz, and C. A. Rodríguez, “Four Dynamic Encryption Alternatives With Artificial Intelligence Based On Pseudo-Hexadecimal Noisy Injection Schema For Handling The Theft Of Digital Data Problem,” Sci. Pract. Cyber Secur. J., vol. 9, no. 3, pp. 59-77, Jun. 2025. [Online]. Available: https://journal.scsa.ge/papers/four-dynamic-encryption-alternatives-with-artificial-intelligence-based-on-pseudo-hexadecimal-noisy-injection-schema-for-handling-the-theft-of-digital-data-problem/
E. Rangel, K. U. Rangel, J. Medrano, C. A. Bernal, and L. González. (Nov. 2023). Algoritmo Genético para Cifrado de Datos, Basado en un Nuevo Concepto Pseudo-Hexadecimal con Inteligencia Artificial. Presented at Sexto (VI) Congreso Nacional de Investigación en Ciencia e Innovación de Tecnologías Productivas, Ciudad Altamirano, Guerrero, México. [Online]. Available: https://www.cdaltamirano.tecnm.mx/index.php/17-vi-congreso-nacional-de-investigacion-en-ciencia-e-innovacion-de-tecnologias-productivas/140-tecnm-40
E. Rangel, K. U. Rangel, and L. González, “Cifrado de Datos Dinámico con Inteligencia Artificial, Utilizando el Nuevo Formato Pseudo-Hexadecimal,” Rev. Electron. Divulg. Investig., vol. 28, pp. 46-73, Dec., 2024. [Online]. Available: https://sabes.edu.mx/revista-electronica/27/#
E. Rangel Lugo and K. U. Rangel Ríos, “La regla del vecino más cercano como alternativa para inyectar ruido a mensajes encriptados por el algoritmo: Noised Random Hexadecimal”, INTELETICA, vol. 1, no. 2, pp. 1–15, Dec. 2024, Accessed: Mar. 23, 2025. [Online]. Available: https://inteletica.iberamia.org/index.php/journal/article/view/16
D. Álvarez, “Algunos Aspectos Jurídicos del Cifrado de Comunicaciones,” Derecho PUCP, no. 83, pp. 241-264, 2019, doi: 10.18800/derechopucp.201902.008.
F. Barranco and C. Galindo, “Criptografía básica y algunas aplicaciones.” repositori.uji.es. https://repositori.uji.es/items/35da2f29-ee4a-4dbc-a82f-c450a81cf9be (accessed Apr. 13, 2025).
S. Gómez, J. D. Arias, and D. Agudelo, “Cripto-Análisis sobre Métodos Clásicos de Cifrado,” Scientia et Technica, vol. XVII, no. 50, pp. 97-102, Apr. 2012.
B. Javidi and J. L. Horner, “Optical Pattern Recognition for Validation and Security Verification,” Opt. Eng., vol. 33, no. 6, pp. 1752-1756, Jun. 1994, doi: 10.1117/12.170736.
B. Reddaiah, “A Study on Genetic Algorithms for Cryptography,” Int. J. Comput. Appl., vol. 177, no. 28, pp. 1-4, Dec., 2019, doi: 10.5120/ijca2019919509.
C. Sebas. “¿Qué son los Algoritmos Genéticos en las Inteligencias Artificiales?” aprendeinformaticas.com. Accessed: Mar. 23, 2024. [Online]. Available: https://aprendeinformaticas.com/algoritmos-geneticos-que-es/
S. Paul, P. Dasgupta, P. K. Naskar, and A. Chaudhuri, “Secured image encryption scheme based on DNA encoding and chaotic map”, Rev. Comput. Eng. Stud., vol. 4, no. 2, pp. 70-75, Jun. 2017. doi: 10.18280/rces.040206.
R. Oppliger, Contemporary cryptography, 1st ed. Boston/London: Artech House Computer Security Library, 2005.
D. R. Stinson and M. B. Paterson, Cryptography: Theory and Practice, 4th ed. Chapman and Hall Book/CRC Press, 2019.
H. C. A. Van-Tilborg, Ed., Encyclopedia Of Cryptography And Security, 1st ed. Springer, 2025, pp. 114-115, 201-202, doi: 10.1007/0-387-23483-7.
L. Baklaga, “Leading The Way In Quantum-Resistant Cryptography For Everyday Safety”, Sci. Pract. Cyber Secur. J., vol. 8, no. 3, pp 65-73, 2024. Accessed: Mar. 23, 2025. [Online]. Available: https://journal.scsa.ge/papers/leading-the-way-in-quantum-resistant-cryptography-for-everyday-safety/
R. Bavdekar, C. Eashan-Jayant, A. Ankit, and K. Tiwari, “Post Quantum Cryptography: A Review of Techniques, Challenges, and Standardizations,” presented at 2023 International Conference on Information Networking (ICOIN), 2023.
L. A. Tawalbeh, H. Houssain, and T. F. Al-Somani, “Review of Side Channel Attacks and Countermeasures on ECC, RSA, and AES Cryptosystems,” J. Internet Technol. and Secur. Trans., vol. 5, nos. 3/4, Sep./Dec. 2016.
D. Luciano and G. Prichett, “Cryptology: From Caesar Ciphers To Public-key Cryptosystems,” Col. Math. J., vol. 18, no. 1, pp. 2-17, 1987, doi: 10.1080/07468342.1987.11973000
S. J. Saydahd, R. K. Muhammed, S. A. Hassan, and A. M. Aladdin, “A Comparative Performance Evaluation of Hybrid Encryption Techniques Using ECC, RSA, AES, and ChaCha20 for Secure Data Transmission,” IJOIR, vol. 12, no. 2, pp. 157–172, Dec. 2025, doi: 10.53523/ijoirVol12I2ID598.
J. Rodríguez, “Operadores Genéticos Aplicados a la Criptografía Simétrica,” proyecto de grado, Facultad de Ingeniería, Universidad Distrital Francisco José de Caldas, Bogotá, Colombia, 2020. Available: https://repository.udistrital.edu.co/handle/11349/28192
K. Lakshmi Harsha Vardhan and V. Jain, “Enhanced Secure File Transfer: A Comparative Analysis of Elliptic Curve Cryptography vs. RSA,” 2025 International Conference on Advanced Computing Technologies (ICoACT), Sivalasi, India, 2025, pp. 1-6, doi: 10.1109/ICoACT63339.2025.11005106.
D. Hankerson, J. López, and A. Menezes, “Software Implementation of Elliptic Curve Cryptography over Binary Fields,” in Cryptographic Hardware and Embedded Systems — CHES 2000. CHES 2000. Lecture Notes in Computer Science, vol. 1965, Ç. K. Koç and C. Paar, Eds., Berlin, 2000, doi: 10.1007/3-540-44499-8_1.
P .L. Montgomery, “Speeding up the Pollard rho method,” Math. Comp., vol. 48, no. 177, pp. 453-456, 1987.
NIST, “Recommended methods for key establishment using public key cryptography,” NIST Special Publication 800-56A Revision 2, 2013. Accessed: Mar. 23, 2025. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-56ar2.pdf
H. W. Dhany, F. Izhari, H. Fahmi, M. Tulus, and M. Sutarman, “Encryption and Decryption using Password Based Encryption, MD5, and DES,” in Proceedings of the International Conference on Public Policy, Social Computing and Development 2017 (ICOPOSDev 2017), 2018, doi: 10.2991/icoposdev-17.2018.57.
M. I. Bhat and K. J. Giri, “Impact of Computational Power on Cryptography,” in Multimedia Security. Algorithms for Intelligent Systems, K. J. Giri, S. A. Parah, R. Bashir, and K. Muhammad, Eds. Singapore: Springer, 2021, doi: 10.1007/978-981-15-8711-5_4.
H. C. A. van Tilborg and S. Jajodia, Encyclopedia Of Cryptography and Security. New York: Springer, 2011, doi: 10.1007/978-1-4419-5906-5.
B. Schneier, “Description of a new variable-length key, 64-bit block cipher (Blowfish),” in Fast Software Encryption. FSE 1993. Lecture Notes in Computer Science, vol. 809, R. Anderson, Ed., 1994, doi: 10.1007/3-540-58108-1_24.
B. Schneier, Secrets and lies: Digital security in a networked world. Wiley, 2000.
E. A. AL-Maqtari and E. A. AL-Maqtari, “Performance Evaluation for AES, Blowfish, DES, and 3DES Cryptography Algorithms,” PUIRP, vol. 2, no. 5, pp. 86-95, Oct. 2024, doi: 10.5281/zenodo.13974870.
R. K. Muhammed et al., “Comparative Analysis of AES, Blowfish, Twofish, Salsa20, and ChaCha20 for Image Encryption”, KJAR, vol. 9, no. 1, pp. 52–65, May. 2024, doi: 10.24017/science.2024.1.5.
H. K. Garai and S. Dey, “A multi-step key recovery attack on reduced round Salsa and ChaCha,” Cryptologia, vol. 49, no. 3, pp. 252–267, Jun. 3, 2024, doi: 10.1080/01611194.2024.2342918.
A. Saini, A. Tsokanos, and R. Kirner, “CryptoQNRG: a new framework for evaluation of cryptographic strength in quantum and pseudorandom number generation for key-scheduling algorithms,” J. Supercomput., vol. 79, pp. 12219–12237, Jul. 2023, doi: 10.1007/s11227-023-05115-4.
J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, 2002, doi: 10.1007/978-3-662-04722-4.
M. Iavich, T. Kuchukhidze, and A. Gagnidze, “Post-quantum Digital Signature Using Verkle Trees And Lattices,” Sci. Pract. Cyber Secur. J., vol. 8, no. 3, pp. 35-52, 2024.
P. Fuegner. “Are RSA and AES Both at Risk From the Quantum Threat?” QuSecure.com. Accessed: Mar. 8, 2025. [Online]. Available: https://www.qusecure.com/are-rsa-and-aes-both-at-risk-from-the-quantum-threat/#:~:text=The emergence of quantum computers,efficiently factoring large prime numbers
M. Sharma, V. Choudhary, R. S. Bhatia, S. Malik, A. Raina, and H. Khandelwal, “Leveraging the power of quantum computing for breaking RSA encryption,” Cyber-Physical Systems, vol. 7, no. 2, pp. 73–92, 2021, doi: 10.1080/23335777.2020.1811384.
J. Thakur and N. Kumar, “DES, AES and Blowfish: Symmetric Key Cryptography Algorithms Simulation Based Performance Analysis,” Int. J. Emerging Technol. Adv. Eng., vol. 1, no. 2, pp. 6-12, Jan. 2011.
E. Rangel, “Vecinos Envolventes para Variantes de la Regla del Vecino más Cercano,” tesis de maestría, Instituto Tecnológico de Toluca, Metepec, México, 2002.
E. Rangel, “La Regla de los k Vecinos más Cercanos (k-NN) Basada en Distancia de Manhattan (City-Block) para Mejorar la Clasificación de Patrones,” in Quinto (V) Congr. Nal. de Invest. en Ciencia e Innov. de Tecnol. Productivas, Cd. Altamirano, Gro., México, Nov. 2022. [Online]. Available: http://erangel.coolpage.biz/pappers/edgarrangel2022.pdf
J. C. Hernández, “Técnicas de inteligencia artificial en criptología,” tesis doctoral, Universidad Carlos III de Madrid, 2002. [Online]. Available: https://dialnet.unirioja.es/servlet/tesis?codigo=194087
H. Nejatollahi, N. Dutt, S. Ray, F. Regazzoni, I. Banerjee, and R. Cammarota, “Post-Quantum Lattice-Based Cryptography Implementations: A Survey,” ACM Comput. Surv., vol. 51, no. 6, article 129, pp. 1-41, 2019, doi: 10.1145/3292548
Ö. Suçeken and O. Özkaraca, “Cryptography with Artificial Intelligence: An Overview,” in Futuristic Computational Systems and Advanced Engineering for the Society, J. Hemanth, U. Kose, N. Ibadov, I. S. Uncu, and H. Armagan, Eds. Springer, 2025, doi: 10.1007/978-3-031-94600-4_13.
T. M. Mitchell, Machine learning, 2nd Ed. McGraw-Hill, 2020.
J. Ross Quinlan, C4.5: Programs for Machine Learning, San Mateo, CA: Morgan Kaufmann, 1993.
S. J. Russell and P. Norvig, Inteligencia artificial: Un enfoque moderno, 4th Ed. Pearson, 2020.
R. Morelli, R. Walde, and W. Servos, “A study of heuristic approaches for breaking short cryptograms,” Int. J. Artif. Intell. Tools, vol. 13, no. 01, pp. 45-64, 2004, doi: 10.1142/S0218213004001417.
J. S. Sánchez, F. Pla, and F. J. Ferri, “Prototype selection for the nearest neighbor rule through proximity graphs,” Pattern Recognition Letters, vol.18, no. 6, pp. 507-513, Jun. 1997, doi: 10.1016/S0167-8655(97)00035-4.
L. I. Kuncheva and L. C. Jain, “Nearest Neighbor Classifier: Simultaneous editing and feature selection,” Pattern Recognition Letters, vol. 20, no. 11–13, pp. 1149–1156, Nov. 1999, doi: 10.1016/S0167-8655(99)00082-3.
K. P. Murphy, Probabilistic machine learning: An introduction. MIT Press, 2022.
B. Reddaiah, “A Study on Pairing Functions for Cryptography,” IJCA (0975-8887), vol. 149, no. 10, pp. 4-7, Sep. 2016.
D. B. Skalak, “Prototype and Feature Selection by Sampling and Random Mutation Hill Climbing Algorithms,” in Proc. of the 11th Int. Conf., Jul. 10–13, 1994, pp. 293-301, doi: 10.1016/B978-1-55860-335-6.50043-X.
A. Clark, “Modern optimisation algorithms for cryptanalysis,” Proceedings of ANZIIS '94 - Australian New Zealnd Intelligent Information Systems Conference, Brisbane, QLD, Australia, 1994, pp. 258-262, doi: 10.1109/ANZIIS.1994.396969.
W. Griindlingh and J. H. Van-Vuuren, “Using Genetic Algorithms to Break a Simple Cryptographic Cipher,” submitted 2002, accessed: Mar. 31, 2003, unpublished.
R. A. J. Matthews, “The use of genetic algorithms in cryptanalysis,” Cryptologia, vol. 17, no. 2, pp. 187-201, Jun. 1993, doi: 10.1080/0161-119391867863.
L. Bruzzone and S. B. Serpico, “Classification of Imbalanced remote-sensing data by neural networks,” Pattern Recognition Letters, vol. 18, no. 11-13, pp. 1323-1328, Nov. 1997, doi: 10.1016/S0167-8655(97)00109-8.
I. Goodfellow, Y. Bengio, and A. Courville, Deep learning. MIT Press, 2021.
R. Barandela, J. S. Sánchez, V. García, and E. Rangel, “Strategies for Learning in Class Imbalance Problems,” Pattern Recognition, vol. 36, no. 3, pp. 849-851, Mar. 2003, doi: 10.1016/S0031-3203(02)00257-1.
D. Lewis and J. Catlett, “Heterogeneous Uncertainty Sampling for Supervised Learning,” Proc. of the 11th Int. Conf. on Machine Learning, ICML'94, New Brunswick, New Jersey, Morgan Kaufmann, pp. 148-156, 1994.
T. Cover and P. Hart, “Nearest neighbor pattern classification,” in IEEE Transactions on Information Theory, vol. 13, no. 1, pp. 21-27, Jan. 1967, doi: 10.1109/TIT.1967.1053964.
E. Rangel and K. U. Rangel, “Novel Pseudo-Hexadecimal Encryption Strategies For Camouflaging Ciphertext Based On Nearest Neighbor With Artificial Intelligence,” IJCOPI, manuscript in review since 2024, unpublished.
Microsoft. “Descarga de software.” Microsoft.com. Accessed: Jun. 1, 2015. [Online]. Available: https://www.microsoft.com/es-mx/software-download
Python. “The Python Network.” Python.org. Accessed: Nov. 18, 2024. [Online]. Available: https://www.python.org/downloads/
Google. “Sistema operativo para dispositivos móviles.” Android.com. Accessed: Jun. 1, 2025. [Online]. Available: https://www.android.com/intl/es_es/android-12/
Google. “Pydroid 3 versión 7.4_arm64. IDE for Python 3. Lenguaje de programación y compilador.” Play.Google.com. Accessed: Jun. 1, 2025. [Online]. Available: https://play.google.com/store/apps/details?id=ru.iiec.pydroid3&hl=en&pli=1.
Python. “Cryptography 45.0.4.” pypi.org. Accessed: Jun. 1, 2025. [Online]. Available: https://pypi.org/project/cryptography/
PyCryptodome. “Crypto.Cipher package. Introduction.” pycryptodome.readthedocs.io. Accessed: Mar. 30, 2025. [Online]. Available: https://pycryptodome.readthedocs.io/en/latest/src/cipher/cipher.html
Python, “Pycryptodome 3.21.0.” pypi.org. Accessed: Dec. 13, 2024. [Online]. Available: https://www.pycryptodome.org/src/changelog#september-2024
Descargas
Publicado
Cómo citar
Número
Sección
Licencia
Derechos de autor 2026 Edgar Rangel Lugo , Kevin Uriel Rangel Ríos , Leonel González Vidales, Carlos Alberto Bernal Beltrán , Rosa Isabel Reynoso Andrés, César Del Ángel Rodríguez Torres, Lucero De Jesús Ascencio Antúnez Ascencio Antúnez

Esta obra está bajo una licencia internacional Creative Commons Atribución-NoComercial 4.0.
Todos los contenidos de CULCYT se distribuyen bajo una licencia de uso y distribución “Creative Commons Reconocimiento-No Comercial 4.0 Internacional” (CC-BY-NC). Puede consultar desde aquí la versión informativa de la licencia.
Los autores/as que soliciten publicar en esta revista, aceptan los términos siguientes: a) los/las autores/as conservarán sus derechos de autor y garantizarán a la revista el derecho de primera publicación de su obra; y b) se permite y recomienda a los/las autores/as agregar enlaces de sus artículos en CULCYT en la página web de su institución o en la personal, debido a que ello puede generar intercambios interesantes y aumentar las citas de su obra publicada.
