Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher

Size: px
Start display at page:

Download "Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher"

Transcription

1 Cihan University, First International Scientific conference 204 Cihan University. All Rights Reserved. Research Article Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher Safaa S Omran, Ali S Al_Khalid, Israa F Ali College of Electrical & Electronic Techniques, Foundation of Technical Education, Baghdad, Iraq Abstract With the growth of networked system and applications such as e Commerce, the demand for effective internet security is increasing. Cryptology is the science and study of systems for secret communication. It consists of two complementary fields of study: cryptography and cryptanalysis. The genetic algorithm is one of the search methods, which finds the optimal solution. It is one of the methods, which is used to decrypt cipher. This work focuses on using Genetic Algorithms to cryptanalyse Super-Pascal knapsack cipher. Different values of parameters have been used: population size, mutation rate, number of generations. Keywords: Genetic Algorithm, knapsack cipher, cryptanalysis.. Introduction With more and more developments in the field of computer networks and internet, the need for network, computer and information security is also increasing. There are different ways to secure information passed over the network. One such a technique is cryptology. Cryptology is the science and study of systems for secret communication []. Cryptography is the science of building new powerful and efficient encryption and decryption methods. It deals with the techniques for conveying information securely. The basic aim of cryptography is to allow the intended recipients of a message to receive the message properly while preventing eavesdroppers from understanding the message. Cryptanalysis is the science and study of method of breaking cryptographic techniques i.e. ciphers. In other words it can be described as the process of searching for flaws or oversights in the design of ciphers [2]. Among the useful ciphering systems is the knapsack ciphers []. One of the first knapsack ciphers was suggested by Merkle and Hellman in 978[3]. It represented one of the initial attempts for a public key cryptosystem. The cipher is based on an NP_complete problem [4]. This paper focuses on the attack on Super-Pascal knapsack cipher using Genetic Algorithm (GA). Genetic Algorithms are optimization and search technique based on the principles of genetic and natural selection [5]. They contain three main operators: selection, crossover and mutation [6]. 2. The Super-Pascal knapsack cryptosystem One of the many attempts to build a strong knapsack cryptosystem is the Super-Pascal knapsack cryptosystem [7]. This cryptosystem is basically described as a table with a random number of rows and columns. Table illustrates the Pascal- Triangle Knapsack cryptosystem table. The rule for filling the table with values is described as follows. First, all values in the first row and those in the rightmost column are set to. Then in each row the value of each cell is the sum of the value of the cell on its right and the value of the cell directly above it. For example, ai, j ai, j- ai-,j

2 Cihan University, First International Scientific conference (204) Table : The Pascal-Triangle Knapsack cryptosystem table [7]. a,n a, 2 a, a 2,n a2, 2 a 2, a m, n am, 2 a m, a m, n a a m, 2 m, Table 2 is looked at diagonally beginning with a then,, a,2 and a then 2,, a,3, a2,2 and a etc. simply 3, forming the Pascal triangle. There are some properties of the Pascal triangle exhibited in the table. Each number from 0 to a has a unique representation as a sum of integers taken from the table directly from above m,n- a and to the right. m, n The integers taken as addends in any particular sum are formed using the following method: - The table is entered at the integer in the bottom left corner. 2- If the integer at that location is less than or equal to the sum, it is chosen. If chosen, the integer directly to its right is then considered. If not chosen, the integer directly above it is considered next. 3- The method is repeated until the sum is found. If any integer is chosen, the next considered integer is the integer on its right; if the integer is not chosen, the integer directly above it is considered. 4- This process is continued until the sum is reached. Table 2: The cell values of Pascal-Triangle Knapsack cryptosystem table [7]. a, n a,2 a, 2 a2,2 2 a 2, a,n a m, n m, 2 a a m a m, n a a m, 2 m,, Table 3 will be used as an example to make the idea clear. Table 3: Example of the Pascal-Triangle Knapsack cryptosystem table The row shaded is not considered to be part of the table. However, in any such table constructed the integer at the left hand end of the shaded row will always be greater than the largest sum that can be derived from the table. Using the character R = 82 in decimal as an example, it can be seen that the numbers that add to this value are 70, 0, and. To illustrate how this sum is formed the following procedure will be employed. The integer in the left bottom corner is 26 and 26 > 82. So, the integer 26 is not chosen. Then, following the rules above, the next considered integer to the directly above is 70. The integer 70 is less than 82 so 70 is chosen. The next value considered is 35 to the right of 70 and it is compared with the difference between 82 and 70, namely 2. The integer 35 > 2 so 35 is not chosen. The integer 20 directly above 35 is considered next and 20 > 2 so 20 is not chosen. So, the next considered value above 2

3 Cihan University, First International Scientific conference (204) 20 is 0 and 0 < 2 so 0 is chosen. The next value considered is 6 to the right of 0 and it is compared with the difference between 2 and 0, namely 2. The integer 6 > 2 so 6 is not chosen. The next value considered above 6 is 3. The integer 3 > 2 so 3 is not chosen. After that, the integer directly above 3 is considered next and < 2 so is chosen. By following the rules, the next value is and is equal to the difference between 2 and. As the sum is reached the process is ended. The numbers selected are shaded in Table The encryption Table 4: The shaded numbers that are add to In order to encrypt with the Super-Pascal knapsack cryptosystem, the following processes must be completed. First, a table with the same size as Table 3 is created. Next, the values of the new table are different from those in Table 3. The rule for filling the new table with values is described as follows. First, the value of the cell in the upper right corner is randomly chosen. Then, the value of each cell on its left is the same or greater than the value of the cell to its right. The value of each cell in the rightmost column is the same or greater than the value of the cell directly above it. Then, in each row, the value of each cell is greater than the sum of the value of the cell on its right and the value of the cell directly above it. For example, ai, j ai, j- a Table 5 shows the idea i-,j Table 5: The Super-Pascal knapsack encrypt table For example, the integer 525 (shaded in the above table) is greater than Then, a prime number u (where u is greater than the sum of all the values in the last row of Table 5) is selected. For example, u = Another integer m is selected where w u-. For example w = The next step is to take the number w and multiply it with each value in Table 5 mod u and generate a new table called Table 6. Table 6: To encrypt any number from 0 to 209 derived from Table For example, (shaded in the above table) is 45367*93 mod 2370 and 93 is the integer in Table 5 at the same position. The feature of the above table (each value in the table is greater than the sum of all values in the cell directly above it added to the value of each cell to the right of the one above it) is lost. 3

4 Cihan University, First International Scientific conference (204) Table 6 is used to encrypt the message. For example, suppose is to be encrypted the message (R). The character R is 82 in decimal. The encrypted message is the sum of the integers in Table 7 that correspond to the integers 70, 0,, and in Table 2.4, i.e. 6455, 28732, 7000, and 7000, the shaded integers are shown in Table 7. Table 7: The Super-Pascal cryptosystem public key table It can be noticed that the shaded positions in Table 7 are the same shaded positions in Table 4. The encrypted message c is the sum of shaded numbers from Table 7 which is c = such that = Table 7 can be called the public key for the Super-Pascal cryptosystem and the Table 2.5 is the secret key for the cryptosystem. The message itself comes from Tables 2 & The decryption To decrypt the message c, the first step is to multiply c by w - (the inverse of the number w mod u) and the result is called c. In this example w - = and c = 735. Using the secret key (Table 5), the integers that form the sum c can be found using the same method described above. The result of this step in this example is as follows: Table 8: Table 5 with shading Using the value of c, it can be seen that the numbers that add to this value are 646, 83, 3 and 3. To illustrate the process of finding these addends, the following procedure will be employed. The integer in the left bottom corner is 80 and 80 >735. So, the integer 80 is not chosen. Then, following the rules above, the next considered integer to the directly above is 646. The integer 646 is less than 735 so 646 is chosen. The next value considered is 322 to the right of 646 and it is compared with the difference between 735 and 646, namely 89. The integer 322 > 89 so 322 is not chosen. The integer78 directly above 322 is considered next and 78 > 89 so 78 is not chosen. So, the next considered value above 78 is 83 and 83 < 89 so 83 is chosen. The next value considered is 48 to the right of 83 and it is compared with the difference between 89 and 83, namely 6. The integer 48 > 6 so 48 is not chosen. The next value considered above 48 is 20. The integer 20 > 6 so 20 is not chosen. After that, the integer 3 directly above 20 is considered next and 3 < 6 so 3 is chosen. By following the rules, the next value is 3 and 3 is equal to the difference between 6 and 3. As the sum is reached the process is ended. By comparing the shaded integers from the Table 8 and the shaded integers from the Table 4, the shaded positions are the same and the decrypted message is 82 in decimal =R. 3. Genetic algorithms Genetic algorithms were developed by John Holland as a modification of what is called evolutionary programming [4]. Holland's idea was to construct a search algorithm modeled on the concepts of natural selection in the biological sciences. The result is a dierected random search procedure. The process begins by constructing a random population of possible solutions. This population is used to create a new generation of possible solutions which is then used to create 4

5 Cihan University, First International Scientific conference (204) another generation of solutions, and so on. The best elements of the current generation are used to create the next generation. It is hoped that the new generation will contain "better" solutions than the previous generation [4,8]. The steps of genetic algorithm are as the following:. A random population of chromosomes is selected. 2. A fitness value for each chromosome in the population is determined. 3. The selection operation is made. 4. The crossover operation is made. 5. The mutation process is executed to produce new population. 6. Step 2 is repeated for the new population [2,9]. Old Population Evaluation Selection New Population Mutation Mating Figure (): The basic genetic algorithm cycle. Three processes which have a parallel in human genetics are used to make the transition from one population generation to the next. They are selection, mating and mutation. The basic genetic algorithm cycle based on these three processes is shown in Figure(). Selection process determines which strings in the current generation will be used to create the next generation. The mating process determines the actual form of the strings in the next generation. At this point, two of selected parents are paired. The final step is one of mutation. A fixed small mutation probability is set at the start of the algorithm. Bits in all the new strings are then subject to change based on this mutation probability [4]. 4. Cryptanalysis of knapsack cipher using genetic algorithm Spillman [4] suggested genetic algorithm to solve the knapsack problem. Figure (2) shows the knapsack cryptosystem and cryptanalysis by means of genetic algorithm. The cryptanalysis starts from cipher text, which has an integer form. Each number represents a target sum of hard knapsack problem. The goal of the genetic algorithm is to translate each number into the correct knapsack, which represents the ASCII code for the plaintext characters. Plaintext Encryption Public key (hard knapsack) ciphertext Decryption Insecure channel Private key (easy knapsack) Break encrypted text using Genetic algorithms Plaintext Plaintext Figure (2): knapsack cryptosystem and cryptanalysis by means of Genetic Algorithm. Initialization A random population of chromosomes (integer between 0 and 27) is generated for this type of knapsack cipher. Evaluation 5

6 Cihan University, First International Scientific conference (204) In this work the following fitness function [] is used to evaluate the generated individuals. Based on the fitness value obtained, it can be determined whether the optimal solution is reached or not. fitness ^ Target Sum 2 if SumTarget Target ^ Target Sum 6 if others MaxDiff Where, MaxDifference = max (Target, FullSum Target) Target is the ciphertext. FullSum is the sum of all the elements in the Pascal-Triangle Knapsack cryptosystem table. To compute sum for the fifth knapsack type the following is done. - Table 6 is entered at the integer in the bottom left corner. 2- If the integer at that location is less than or equal to X, it is chosen. If chosen, the integer directly to its right is then considered. If not chosen, the integer directly above it is considered next. 3- The method repeats until X is found. If any integer is chosen, the next considered integer is the integer on its right; if the integer is not chosen, the integer directly above it is considered. 4- This process is continued until X is reached. Sum is the sum of integers in Table 6 that corresponds to the added integers to reach X in Table 4 for the fifth knapsack type. Based on the fitness function given in the equation above the fitness value evaluates how the given sum is close to the target value for the knapsack. The value of the fitness function should be in the range of 0 to. indicates an exact match with the target sum for the knapsack. If the value of sum is greater then targets then it has a lower fitness value of chromosome, in this way it produces the infeasible solution. If the value of sum is less then target then it will produce a high fitness value and produce feasible solutions. Feasible solutions have a greater chance of being followed by the algorithm. Small differences between the current chromosome and the target sum should be amplified. Selection The important part of algorithm is selection of a new population. Selection of individuals is done according to their fitness value obtained. In this work the roulette wheel selection is used. Roulette wheel selection procedure may be implemented as follows: The fitness function is evaluated for each individual, providing fitness values, which are then normalized. Normalization means dividing the fitness value of each individual by the sum of all fitness values, so that the sum of all resulting fitness values equals. The population is sorted by descending fitness values. Accumulated normalized fitness values are computed (the accumulated fitness value of an individual is the sum of its own fitness value plus the fitness values of all the previous individuals). The accumulated fitness of the last individual should be. A random number R between 0 and is chosen. The selected individual is the first one whose accumulated normalized value is greater than R. Elite Elite children are the individuals in the current generation with the best fitness values. These individuals automatically survive to the next generation [0]. Note: each individual is converted from integer to binary before crossover process and converted from binary to integer after mutation process. Crossover The single point crossover operation applied in the algorithm. Single point crossover is shown in Table (9). 6

7 Cihan University, First International Scientific conference (204) Table (9) Single point crossover Parent Parent Child 0 00 Child Mutation After crossover is performed, mutation takes place. Bit inversion is the type of mutation used in this work. The mutation rate 0.3 is used and gave the best result. 3 bits from 8 bits are reversed. Bit inversion mutation process is shown in Table (0). Table (0) bit inversion mutation. Parent Child Results Genetic algorithms have been applied to cryptanalyse Super-Pascal knapsack cipher successfully in short time. This paper used Genetic Algorithms to cryptanalyse knapsack cipher. The number of generations is 20, the population size is 60, the selection type is roulette wheel selection, the crossover type is single point crossover and this point is selected randomly, the mutation type is reversing, the mutation rate is 0.3, 3 bits from 8 bits are reversed in the mutation and elite is 0.2 are used in this paper. In this work the word knapsack is encrypted. The total time to obtain the word knapsack is 35 second. The software (MATLAB 2009A) has been used. Pentium CORE TM i5, processor 2.30GHZ, and RAM 4GB. Figure (3) shows the best and mean fitness for each character in the word knapsack. The best fitness of character k becomes in the generation 2 therefore the character k is obtained in the generation 2 as shown in Figure (3.a). While the character n is obtained in the generation 3 shown in Figure (3.b).The character a is obtained in the generation shown in Figure (3.c) and so on for the others. char : k a- 7

8 Cihan University, First International Scientific conference (204) char : n b- char : a c- char : p d- char : s e- 8

9 fitness Cihan University, First International Scientific conference (204) char : a f- char : c g- char : k h- Figure (3): and mean fitness for each character in the word macro Figure (4) shows the best fitness of all characters in the word knapsack in the attack of the Super-Pascal knapsack cipher. The character a is obtained first, then the character k and s, then the character n, then the characters c, then the character k, then the character a, then the character p k n a p s a c k Number of generations Figure (4): fitness versus Number of generation 9

10 Cihan University, First International Scientific conference (204) Conclusions In this paper the genetic algorithm attack on the Super-Pascal knapsack cipher was implemented successfully. This paper indicates that the efficiency of genetic algorithm attack on knapsack cipher can be improved by variation of mutation, crossover operation and size of population. The results are worse when the size of population decreases. The initial population size is inversely proportional to number of generations. The genetic algorithm offers a powerful tool for the cryptanalysis of knapsack cipher. References []- R. G. Ramani, and L. Balasubramanian, Genetic Algorithm solution for Cryptanalysis of Knapsack Cipher with Knapsack Sequence of Size 6, International Journal of Computer Applications, (35), p , December 20. [2]- P. Garg, and A. Shastri, An Improved Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm, International Journal of Information Technology, 3(3), p. 45-5, [3]- R. C. Merkle and M. E. Hellman, Hiding Information and Signatures in Trapdoor knapsacks,. IEEE Transactions on Information Theory.IT-24: , 978. [4]- R. Spillman, Cryptanalysis of knapsack ciphers using genetic algorithms, Cryptologia, 7(4): , October 993. [5]- R. L. Haupt, and S. Ellen Haupt, Practical genetic algorithms, 3rd addition, Wiley Interscience, [6]- A. P. Engelbrecht, Computational Intelligence:An Introduction, 2 nd Edition, University of Pretoria South Africa, [7]- R. Alhassawi, Cryptanalysis of a Knapsack Cryptosystem, Msc thesis, King Faisal University, 203. [8]- R. Spillman, Solving Large Knapsack Problems with a Genetic Algorithm, IEEE,(95) :( ), 995. [9]- P. Garg, A. Shastri, and D.C. Agarwal, An Enhanced Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm, proceedings of world academy of science, engineering and technology, 2, p , march [0]- MATLAB "Genetic Algorithms and Direct Search Toolbox TM 2" User's Guide. 0

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique 80 The International Arab Journal of Information Technology, Vol. 1, No. 1, January 2004 Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique Hamza Ali and Mikdam Al-Salami Computer

More information

Deciphering of Transposition Ciphers using Genetic Algorithm

Deciphering of Transposition Ciphers using Genetic Algorithm 41 Deciphering of Transposition Ciphers using Genetic Algorithm 1 Alok Singh Jadaun, 2 Vikas Chaudhary, 3 Lavkush Sharma, 4 Gajendra Pal Singh 1, 2 Department Of Computer Science & Engineering Bhagwant

More information

Evolutionary Computation Algorithms for Cryptanalysis: A Study

Evolutionary Computation Algorithms for Cryptanalysis: A Study Evolutionary Computation Algorithms for Cryptanalysis: A Study Poonam Garg Information Technology and Management Dept. Institute of Management Technology Ghaziabad, India pgarg@imt.edu Abstract The cryptanalysis

More information

GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER GENETIC ALGORITHMS, TABU SEARCH AND SIMULATED ANNEALING: A COMPARISON BETWEEN THREE APPROACHES FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER POONAM GARG Institute of Management Technology, INDIA E-mail:

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

Genetic Algorithms Applied to the Knapsack Problem

Genetic Algorithms Applied to the Knapsack Problem Genetic Algorithms Applied to the Knapsack Problem Christopher Queen Department of Mathematics Saint Mary s College of California Moraga, CA Essay Committee: Professor Sauerberg Professor Jones May 16,

More information

USING GENETIC ALGORITHMS TO BREAK A SIMPLE TRANSPOSITION CIPHER

USING GENETIC ALGORITHMS TO BREAK A SIMPLE TRANSPOSITION CIPHER USING GENETIC ALGORITHMS TO BREAK A SIMPLE TRANSPOSITION CIPHER A. S. AL-KHALID S. S. OMRAN Dalal. A. HAMMOOD mudariben@yahoo.com Omran_Safaa@ymail.Com Alsaady_Dalal@Yahoo.Com Foundation Of Technical Education

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

Replace AES Key Expansion Algorithm. By Modified Genetic Algorithm

Replace AES Key Expansion Algorithm. By Modified Genetic Algorithm Applied Mathematical Sciences, Vol. 7, 2013, no. 144, 7161-7171 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.38482 Replace AES Key Expansion Algorithm By Modified Genetic Algorithm

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

What is GOSET? GOSET stands for Genetic Optimization System Engineering Tool

What is GOSET? GOSET stands for Genetic Optimization System Engineering Tool Lecture 5: GOSET 1 What is GOSET? GOSET stands for Genetic Optimization System Engineering Tool GOSET is a MATLAB based genetic algorithm toolbox for solving optimization problems 2 GOSET Features Wide

More information

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System) Department of Software The University of Babylon LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY (One-Way Functions and ElGamal System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Genetic Algorithms in Cryptography

Genetic Algorithms in Cryptography Genetic Algorithms in Cryptography by Bethany Delman A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Science in Computer Engineering Approved By: Supervised by

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms CS 472 Spring 13 Lecture 6 Mohammad Almalag 2/19/2013 Public Key Algorithms - Introduction Public key algorithms are a motley crew, how? All hash algorithms do the same thing: Take

More information

A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM

A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM 1 ZIAD E. DAWAHDEH *, 2 SHAHRUL N. YAAKOB, 3 ROZMIE RAZIF BIN OTHMAN 1,2,3 School of Computer and Communication Engineering UniMAP University,

More information

Nature Sunday Academy Lesson Plan

Nature Sunday Academy Lesson Plan Title Computer Security Description: Nature Sunday Academy Lesson Plan 2013-14 The objective of the lesson plan aims to help students to understand the general goals of security, the essential concerns

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

GENETIC ALGORITHM with Hands-On exercise

GENETIC ALGORITHM with Hands-On exercise GENETIC ALGORITHM with Hands-On exercise Adopted From Lecture by Michael Negnevitsky, Electrical Engineering & Computer Science University of Tasmania 1 Objective To understand the processes ie. GAs Basic

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Misconceptions Concerning Public-Key Encryption Public-key encryption is more secure from

More information

A Modified Playfair Encryption Using Fibonacci Numbers

A Modified Playfair Encryption Using Fibonacci Numbers A Modified Playfair Encryption Using Fibonacci Numbers Mohd Vasim Ahamad 1, Maria Masroor 2, Urooj Fatima 3 Aligarh Muslim University (India) ABSTRACT With the technology advancements and easy availability

More information

Introduction to Genetic Algorithms

Introduction to Genetic Algorithms Advanced Topics in Image Analysis and Machine Learning Introduction to Genetic Algorithms Week 3 Faculty of Information Science and Engineering Ritsumeikan University Today s class outline Genetic Algorithms

More information

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995)

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Cryptanalysis of Die-Hellman, RSA, DSS, and Other Systems Using Timing Attacks Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Since many existing security systems can be broken with timing attacks,

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Dicky Nofriansyah*, Ganefri, Sarjon Defit, Ridwan, Azanuddin, Haryo S Kuncoro 1,4,5. Departement of Information System, STMIK Triguna Dharma 1

Dicky Nofriansyah*, Ganefri, Sarjon Defit, Ridwan, Azanuddin, Haryo S Kuncoro 1,4,5. Departement of Information System, STMIK Triguna Dharma 1 International Journal of Artificial Intelegence Research Vol 1, No 2, December 2017, pp.40-49 ISSN:2579-7298 Application to Determination of Scholarship Worthiness Using Simple Multi Attribute Rating Technique

More information

File text security using Hybrid Cryptosystem with Playfair Cipher Algorithm and Knapsack Naccache-Stern Algorithm

File text security using Hybrid Cryptosystem with Playfair Cipher Algorithm and Knapsack Naccache-Stern Algorithm Journal of Physics: Conference Series PAPER OPEN ACCESS File text security using Hybrid Cryptosystem with Playfair Cipher Algorithm and Knapsack Naccache-Stern Algorithm To cite this article: Amalia et

More information

A New Selection Operator - CSM in Genetic Algorithms for Solving the TSP

A New Selection Operator - CSM in Genetic Algorithms for Solving the TSP A New Selection Operator - CSM in Genetic Algorithms for Solving the TSP Wael Raef Alkhayri Fahed Al duwairi High School Aljabereyah, Kuwait Suhail Sami Owais Applied Science Private University Amman,

More information

Hardware Design and Software Simulation for Four Classical Cryptosystems

Hardware Design and Software Simulation for Four Classical Cryptosystems Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 21 (2013 ) 500 505 The 4 th International Conference on Emerging Ubiquitous Systems and Pervasive Networks (EUSPN-2013)

More information

Gray Level Image Encryption

Gray Level Image Encryption Gray Level Image Encryption Roza Afarin, Saeed Mozaffari Abstract The aim of this paper is image encryption using Genetic Algorithm (GA). The proposed encryption method consists of two phases. In modification

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

International Journal of Scientific & Engineering Research Volume 8, Issue 10, October-2017 ISSN

International Journal of Scientific & Engineering Research Volume 8, Issue 10, October-2017 ISSN 194 Prime Number Generation Using Genetic Algorithm Arpit Goel 1, Anuradha Brijwal 2, Sakshi Gautam 3 1 Dept. Of Computer Science & Engineering, Himalayan School of Engineering & Technology, Swami Rama

More information

Cryptography Math/CprE/InfAs 533

Cryptography Math/CprE/InfAs 533 Unit 1 January 10, 2011 1 Cryptography Math/CprE/InfAs 533 Unit 1 January 10, 2011 2 Instructor: Clifford Bergman, Professor of Mathematics Office: 424 Carver Hall Voice: 515 294 8137 fax: 515 294 5454

More information

A COMPARISON OF MEMETIC & TABU SEARCH FOR THE CRYPTANALYSIS OF SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM

A COMPARISON OF MEMETIC & TABU SEARCH FOR THE CRYPTANALYSIS OF SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM 5-8 JATIT. All rights reserved. A COMPARISON OF MEMETIC & TABU SEARCH FOR THE CRYPTANALYSIS OF SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM Poonam Garg Associate Prof., Department of Information Technology,

More information

ISSN: [Keswani* et al., 7(1): January, 2018] Impact Factor: 4.116

ISSN: [Keswani* et al., 7(1): January, 2018] Impact Factor: 4.116 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY AUTOMATIC TEST CASE GENERATION FOR PERFORMANCE ENHANCEMENT OF SOFTWARE THROUGH GENETIC ALGORITHM AND RANDOM TESTING Bright Keswani,

More information

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Sarab M Hameed * and Dalal N Hmood ** * Computer

More information

Classical Encryption Techniques. CSS 322 Security and Cryptography

Classical Encryption Techniques. CSS 322 Security and Cryptography Classical Encryption Techniques CSS 322 Security and Cryptography Contents Terminology and Models Requirements, Services and Attacks Substitution Ciphers Caesar, Monoalphabetic, Polyalphabetic, One-time

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security International Journal of Computational Engineering & Management, Vol. 15 Issue 3, May 2012 www..org 1 A Data Hiding Model for Image Steganography Using Primes: Towards Data Security Mamatha.T Assistant

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Cryptographic Techniques Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Outline Data security Cryptography basics Cryptographic systems DES RSA C. H. HUANG IN CML 2 Cryptography

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Cryptography: More Primitives

Cryptography: More Primitives Design and Analysis of Algorithms May 8, 2015 Massachusetts Institute of Technology 6.046J/18.410J Profs. Erik Demaine, Srini Devadas and Nancy Lynch Recitation 11 Cryptography: More Primitives 1 Digital

More information

CHAPTER 6 REAL-VALUED GENETIC ALGORITHMS

CHAPTER 6 REAL-VALUED GENETIC ALGORITHMS CHAPTER 6 REAL-VALUED GENETIC ALGORITHMS 6.1 Introduction Gradient-based algorithms have some weaknesses relative to engineering optimization. Specifically, it is difficult to use gradient-based algorithms

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Multi-objective Optimization

Multi-objective Optimization Some introductory figures from : Deb Kalyanmoy, Multi-Objective Optimization using Evolutionary Algorithms, Wiley 2001 Multi-objective Optimization Implementation of Constrained GA Based on NSGA-II Optimization

More information

Akaike information criterion).

Akaike information criterion). An Excel Tool The application has three main tabs visible to the User and 8 hidden tabs. The first tab, User Notes, is a guide for the User to help in using the application. Here the User will find all

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Suppose you have a problem You don t know how to solve it What can you do? Can you use a computer to somehow find a solution for you?

Suppose you have a problem You don t know how to solve it What can you do? Can you use a computer to somehow find a solution for you? Gurjit Randhawa Suppose you have a problem You don t know how to solve it What can you do? Can you use a computer to somehow find a solution for you? This would be nice! Can it be done? A blind generate

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

LECTURE 4: Cryptography

LECTURE 4: Cryptography CSC 519 Information Security LECTURE 4: Cryptography Dr. Esam A. Alwagait alwagait@ksu.edu.sa Recap form previous Lecture We discussed more symmetric encryption. Books? Security Engineering, Ross Anderson

More information

Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP)

Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP) Journal of Scientific & Industrial Research 584 Vol. 68, July 2009, pp. 584-591 J SCI IND RES VOL 68 JULY 2009 Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Network Routing Protocol using Genetic Algorithms

Network Routing Protocol using Genetic Algorithms International Journal of Electrical & Computer Sciences IJECS-IJENS Vol:0 No:02 40 Network Routing Protocol using Genetic Algorithms Gihan Nagib and Wahied G. Ali Abstract This paper aims to develop a

More information

Submit: Your group source code to mooshak

Submit: Your group source code to mooshak Tutorial 2 (Optional) Genetic Algorithms This is an optional tutorial. Should you decide to answer it please Submit: Your group source code to mooshak http://mooshak.deei.fct.ualg.pt/ up to May 28, 2018.

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack Volume 4, Issue 1, January 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Performance

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Proposing A Symmetric Key Bit-Level Block Cipher

Proposing A Symmetric Key Bit-Level Block Cipher Proposing A Symmetric Key Bit-Level Block Cipher Sarbajit Manna, Saurabh Dutta Abstract A novel bit level block cipher based symmetric key cryptographic technique using G.C.D is proposed in this research

More information

Modification on the Algorithm of RSA Cryptography System

Modification on the Algorithm of RSA Cryptography System Modification on the Algorithm of RSA Cryptography System By: Assad Ibraheem Khyoon Ms.c Degree in Electronic and Communication Engineering Assist Instructor in Electronic Department College of Engineering

More information

CHAPTER 2 LITERATURE SURVEY

CHAPTER 2 LITERATURE SURVEY 27 CHAPTER 2 LITERATURE SURVEY 2.1 INTRODUCTION There have been many researches done on genetic algorithms and their application to various problems, there are relatively few papers that apply genetic

More information

A Genetic Algorithm for Graph Matching using Graph Node Characteristics 1 2

A Genetic Algorithm for Graph Matching using Graph Node Characteristics 1 2 Chapter 5 A Genetic Algorithm for Graph Matching using Graph Node Characteristics 1 2 Graph Matching has attracted the exploration of applying new computing paradigms because of the large number of applications

More information

Exploring Cryptography Using CrypTool

Exploring Cryptography Using CrypTool NEMATYC 2018 Exploring Cryptography Using CrypTool Valeria D Orazio Massachusetts Maritime Academy Importance of Cryptography 1998 Project start Originated as an internal business application for information

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Variable Key : A new investigation in cryptography and results thereoff

Variable Key : A new investigation in cryptography and results thereoff Variable Key A new investigation in cryptography and results thereoff P. Chakrabarti 1, LMISTE C.T.Bhunia 2, B. Bhuyan 3 1 Bengal Institute of Technology and Management, Santiniketan, West Bengal, Pin-731236,India

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

Structural Optimizations of a 12/8 Switched Reluctance Motor using a Genetic Algorithm

Structural Optimizations of a 12/8 Switched Reluctance Motor using a Genetic Algorithm International Journal of Sustainable Transportation Technology Vol. 1, No. 1, April 2018, 30-34 30 Structural Optimizations of a 12/8 Switched Reluctance using a Genetic Algorithm Umar Sholahuddin 1*,

More information

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Vol 1, Issue 2, April 2013 Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Krishnappa H K 1, N K Srinath 2 and S Manjunath 3 Assistant Professor, Dept of

More information

Advanced Cryptographic Technique Using Double Point Crossover

Advanced Cryptographic Technique Using Double Point Crossover Advanced Cryptographic Technique Using Double Point Crossover P. Lakshmi Devi 1, G. Sai veena 2 Associate professor 1, Annamacharya Institute of Technology & Sciences, Rajampet, A.P, India M.Tech scholar

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American Danielle Curran Dr. Derek Bruff Math 115F: Cryptography October 26, 2010 The Hill Cipher In 1929 Lester Hill, a professor at Hunter College, published an article in the American Mathematical Monthly called

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

Information Systems Security

Information Systems Security Information Systems Security Dr. Ayman Abdel-Hamid College of Computing and Information Technology Arab Academy for Science & Technology and Maritime Transport Chapter 2 Classical Encryption Techniques

More information

Optimal Facility Layout Problem Solution Using Genetic Algorithm

Optimal Facility Layout Problem Solution Using Genetic Algorithm Optimal Facility Layout Problem Solution Using Genetic Algorithm Maricar G. Misola and Bryan B. Navarro Abstract Facility Layout Problem (FLP) is one of the essential problems of several types of manufacturing

More information

Cryptosystems. Truong Tuan Anh CSE-HCMUT

Cryptosystems. Truong Tuan Anh CSE-HCMUT Cryptosystems Truong Tuan Anh CSE-HCMUT anhtt@hcmut.edu.vn 2 In This Lecture Cryptography Cryptosystem: Definition Simple Cryptosystem Shift cipher Substitution cipher Affine cipher Cryptanalysis Cryptography

More information

Job Shop Scheduling Problem (JSSP) Genetic Algorithms Critical Block and DG distance Neighbourhood Search

Job Shop Scheduling Problem (JSSP) Genetic Algorithms Critical Block and DG distance Neighbourhood Search A JOB-SHOP SCHEDULING PROBLEM (JSSP) USING GENETIC ALGORITHM (GA) Mahanim Omar, Adam Baharum, Yahya Abu Hasan School of Mathematical Sciences, Universiti Sains Malaysia 11800 Penang, Malaysia Tel: (+)

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation 2.3-Cipher Block Modes of operation 2.3-1 Model of Conventional Cryptosystems The following figure, which is on the next page, illustrates the conventional encryption process. The original plaintext is

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information