Latest Encryption Method Adiantum for the Billion Users

Adiantum Latest Encryption Method Adiantum

Encryption is not a topic to be taken lightly.  Present age devices come with strong support for encryption techniques. Encrypted devices keep personal data, accounts, files, credentials and almost everything available on the smart devices securely away from the reach of thieves and hackers. One cannot crack into any phone without knowing the passcode/password pin/pattern, and likewise, it is not feasible to extract any data from such encrypted devices. But there are many devices which come with less robust encryption technology.

Adiantum Encryption

For such low-powered devices, Google has launched the new encryption technology called Adiantum. This Google’s update is to make encryption more effective on less-powerful devices like phones, smartwatches, TV’s that are without cryptographic acceleration, to ensure that all devices are encryption enabled.

With encryption, comes slow performance of the devices.  It is inescapable for the encryption to add overheads that slow down the smart devices and computer systems in many cases. Many times it goes unnoticed as high-end devices have a dedicated processor for encryption. The focus here is on the lower-end devices that like Android smart devices and phones that have a miss of robust encryption methods.

That is when Adiantum comes into the scene.

Adiantum with ChaCha Stream Cipher

Android provides encryption to a lot of smart devices in the form of Advanced Encryption Standards called AES. The higher-end devices use ARMv8 cryptography extension and the lower end devices use a slow ARM Cortex-A7 to lower the cost.  These lower-end processors do not have hardware support for AES. In such a case the devices work slowly and deliver poor user experience.

To avoid this situation, ChaCha 20 cipher is used when the acceleration AES is not available. It is fast and secure and depends on operations that CPU supports. However, in the absence of AES super performance, no option can be used to provide better performance on the lower end devices.

Storage space and Performance

To overcome this problem, Adiantum integrates ChaCha stream cipher in length preserving mode with AES based length encryption proposals like HCTR and HCH. The new process doesn’t require any dedicated additional space or blocks to store the encryption metadata. It is suitable for devices that have low storage space as it doesn’t increase the size of the data.

The original data is of equal size as the encrypted data. Even this aids in faster encryption as no new headers or footers need to be added while encrypting the data. ARM Cortex A7 combined with Adiantum has five times speedier encryption and decryption on 4096-byte as compared to AES-256-XTS.

At the performance level, it is expected that the new technology will create a new layer of security without the need to add expensive specialized hardware to encrypt the locally stored data, further increasing the protection of the data in the devices. Also, it is likely that the low budget devices will benefit from increased security.

Conclusion

Everyone has a right to safeguard their information and data from theft and seasoned hackers. Encryption can toll on devices with less powerful encryption processors. It is believed that the new encryption method will allow the next generation devices to grow more secure further allowing the billion new users to be online safely.

With the ChaCha stream Cipher which is employed with HTTPS encryption, the new technology is faster than AES when expensive hardware is unavailable. Contact our mobile app development company to enrich your app privacy with the latest technology.

You Might Also Like