Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Size: px
Start display at page:

Download "Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications"

Transcription

1 Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration, Rodu 2, Ano Iliupolis, Athens 16342, Greece 2 University of Ioannina, Dept.of Computer Science, Greece Abstract: This paper proposes a novel approach for generating strong pseudorandom numbers. The suggested random number generators are intended to be applied to cryptographic protocols of computing and communication systems, which rely on the use of strong pseudo-random number sequences. The methodology presented here is based on the exploitation of the recalling capabilities of Recurrent Neural Network models of the Hopfield type. More specifically, it is illustrated that while an associative memory model of the Hopfield type is able to retrieve a previously stored pattern when orthogonal patterns are involved and its weight matrix has specific properties, its oscillations occurred when trying to minimize the cost function corresponding to the case of a network with a weight matrix not satisfying the desired properties, while being fed with non-correlated and orthogonal patterns, could be employed as a mechanism for improved (pseudo) random number generation. It is demonstrated that these generators pass the most important relevant statistical tests and their performance regarding these tests is compared to that of well known in the literature random number generators. More specifically, DES and the linear congruential random number generators have been involved as such generators in the experimental study herein conducted. Key-words: Recurrent Neural Networks, Security Mechanisms, Cryptographic Protocols, Strong Pseudo-random Number Sequences. CSCC'99 Proceedings, Pages INTRODUCTION Cryptographic Protocols of Computing and Communication Systems may have random components, which require methods to obtaining numbers that are random in some sense. For instance, authentication mechanisms may use random numbers to protect against replay attacks [1]. Symmetric and asymmetric cryptographic systems like DES, IDEA, RSA [1] are involved as basic elements of security protocols and require random cryptographic keys. Furthermore, integrity mechanisms [2] or cryptographic key exchange mechanisms [3] or the construction of digital signatures like the ElGamal or Digital Signature scheme (DSS) need the generation and use of random numbers. In addition, random numbers are used for the generation of traffic and message padding, in order to protect against traffic analysis attacks and for the computation of strong and efficient stream ciphers [3]. Two criteria are used for the evaluation of the quality of random numbers obtained by using a generator in applications related to security of computing and communications systems: uniform distribution and independence. The most important requirement imposed on random number generators is their capability to produce random numbers uniformly distributed in [0,1]; otherwise the application s results may be completely invalid. The independence requires that the numbers should not exhibit any correlation with each other. Additionally, random number generators should possess further properties: fast computations of the random numbers, possibility to reproduce a given sequence of random numbers and being able of producing several separate sequences of random numbers [4]. However, for random number generators involved in the implementation of security mechanisms such as authentication, key generation and exchange the most important property might be to produce unpredictable numbers. True random numbers possess this property. However, uniformly distributed pseudorandom number generators, that are used for practical reasons such as the linear congruential generators have not this property since each number they produce can be expressed as a function of the initialization value or of its predecessor value and the coefficients of the generator. The great majority of random number generators used for traditional applications are linear congruential generators, which behave statistically very well, except in terms of unpredictability, since there exists a linear functional relation connecting the numbers of the 6041

2 sequence. A sequence of random numbers produced by these generators is defined as follows: Z i = ( azi 1 + c)( modm), where m, a and c are the coefficients, i.e., the modulus, the multiplier and the increment, correspondingly. Z 0 is the seed or initialization value. All are nonnegative integers. Each random number can be expressed, as mentioned above, as a function of another random number or of its predecessors or of the seed and the coefficients. So, if the coefficients and the seed or any random number belonging in the sequence is known, then all the numbers of the sequence can be inferred. Such generators are inappropriate for security mechanisms, since the disclosure of one of them could very easily lead to the computation of the others. In security mechanisms like authentication and key generation and exchange the primary concern of the used pseudorandom bit sequences is that they are unpredictable, while being uniformly distributed comes as requirement next. True random numbers are independent from each other and therefore unpredictable but they are rarely employed, since it is difficult to obtain and they might be not reproducible. It is more common that numbers that behave like random numbers are obtained by means of an algorithm, i.e. a pseudorandom number generator. Next, we briefly describe some of the widely used generators, the DES in the output feedback mode (OFB) combined with a further element and linear congruential generators. Data Encryption Standard (DES) and, recently IDEA, are the most widely used symmetric encryption systems. The input to the encryption function is the plain text in blocks and the key. The plain text block is 64 bits and the key 56 bits in DES and 128 bits in IDEA in length. The encryption and decryption algorithm of DES relies on permutations, substitutions and xor-operations under the control of 16 subkeys obtained from the initial key. On the other hand, the encryption and decryption algorithms of IDEA rely on xor-operations and modular additions and multiplications. DES and IDEA can operate under various modes such as Cipher Block Chaining (CBC), Cipher Feedback (CFB) and Output Feedback (OFB). The OFB mode can be used as a pseudorandom number generator for key generation and stream cipher computation. As traditional generators we use a Prime Modulus Multiplicative Linear Congruential Pseudorandom number generator (PMMLCP) and the Unix-rand. The first computes numbers in the interval [0,1) using the following formula: 31 Z i = Z i 1( mod( 2 1) ). The multiplier is suggested by Payne, Rabung and Bogyo [4]. UNIX-rand is a Unix function that uses a multiplicative congruential random number generator with 2 32 period, which returns pseudorandom integer numbers in the 15 range of [ 0,2 ). As input Unix-rand takes a seed, which affects the pseudorandom number sequences obtained. Based on the OFB of symmetric cryptosystems, like DES, cryptographically strong pseudorandom number generators are some of the most commonly employed in security mechanisms. This OFB mode can be used for session key generation and the implementation of stream cipher computation. According to this method the encryption function of the symmetric cryptosystem is, at first, applied to an initialization variable under the control of a cryptographic key. The resulting cipher is the pseudorandom bit string or number. Subsequently, the output of the encryption function, i.e., the cipher is the new input to the encryption function T = E I T = E ( ).., E ( T ) 2 k T 1 n = k n 1 T. E, ( ) k 1 k, This paper presents a novel approach for constructing robust random number generators to be used in security mechanisms, which are based on recurrent Artificial Neural Network (ANN) techniques of the Hopfield type. It is well known that these neural models possess interesting associative memory storage and retrieval properties when certain conditions about their weight matrix and input pattern vectors are satisfied [5]. These ANN of the Hopfield type are exactly the ones employed in this paper as random number generators. Since ANNs, in general, are parallel and distributed processing devices they can be implemented in parallel hardware and consequently, they can be used for realtime random number generation. It is very important to emphasize that ANNs of the Hopfield type are the most easily and naturally implemented in hardware neural models [5]. They can be implemented in silicon chips through using operational amplifiers corresponding to their neurons. These neurons have outputs given by the following formula. O k = g W O ) ( ki i Where, O k is the output of neuron k, g is a special nonlinearity, like the well known signum function or the sigmoidal nonlinearity and finally, W ki is the weight connecting neurons k and i. However, the main property of Hopfield type ANNs, that is herein exploited in order to design improved random number generators, is their capability to minimize a cost function during their recall phase, when certain conditions are satisfied [5]. When these conditions, described in the next section, are not satisfied then, the network acquires an unpredictable behavior, which cannot be inferred as a closed form solution. 6042

3 Furthermore, the nonlinearity g in the above formula supplies the neural system with the ability to nonlinearly transform its inputs in a complex manner. This transformation results in obtaining outputs which cannot be easily produced from their inputs after several iterations of the recurrent scheme in the recall phase of a Hopfield network. Moreover, despite the fact that if a Hopfield recurrent ANN architecture were known then, its outputs could be estimated from its inputs even after several iterations of its recurrent recall scheme, however, this estimation could be performed by algorithmic means only. The analytic formula relating Hopfield inputoutput, although existent, is too involved. The organization of this paper is as follows. Section 2 describes the suggested novel procedure for generating strong (pseudo)random numbers by invoking Hopfield type recurrent ANN techniques and reports the traditional statistical tests for evaluating the quality of the pseudorandom bit sequences produced by the generators involved in this work. Section 3 gives a detailed account of the experimental study conducted. Finally, section 4 concludes the paper and discusses the prospects of our approach. 2. THE HOPFIELD TYPE RECURRENT ANN BASED (PSEUDO) RANDOM NUMBER GENERATOR The methodology for transforming Hopfield type recurrent ANNs into strong (pseudo)random number generators is herein depicted by exploiting their properties to minimize a cost function involving their weights and neuron activations under certain conditions concerning their weight matrix [5]. More specifically, a Hopfield network possesses the following important characteristics [5], which are next summarized. a) If the weight matrix of a Hopfield recurrent ANN is symmetric with zero valued diagonals and furthermore, only one neuron is activated per iteration of the recurrent recall scheme then, there exists a Liapunov type cost function involving its weights and neuron activations, which decreases after each iteration until a local optimum of this objective function is found. b) The final output vector of the Hopfield network, after the convergence of the above mentioned recurrent recall scheme, has minimum distance or is exactly equal to one prototype stored in the network during its weight matrix definition (learning phase) provided that the prototypes stored are orthogonal to one another and their number M <= 0.15 N, where N is the number of neurons in the network. c) If the prototypes stored in the Hopfield ANN are not orthogonal or their number M > 0.15 N then, the recurrent recall scheme converges to a linear combination of the prototypes stored when it is fed with a variation of one of these prototype vectors, provided that the weight matrix has the properties discussed in (a) above. d) Hopfield net outputs are given by the following formula discussed in the introduction, which is precisely the update formula for the single neuron activated during the iterations of the recurrent recall scheme mentioned in (a) above. O k = g W O ) ( ki i A sigmoidal nonlinearity is considered for g, in the following. These properties lead us intuitively to the principles of the proposed random number generation methodology involving such recurrent ANNs, summarized as follows. 1) If we impose a perturbation to the recurrent network weight matrix so that its symmetry is broken and its diagonal units obtain large positive values then, the convergence property of the recurrent recall scheme will be lost. This can be achieved, for instance, by adding a positive parameter ä to every unit in the upper triangle of the matrix, including diagonal units, and subtracting the negative quantity ä from every unit in the lower triangle of the matrix 2) Moreover, if we let a large number of neurons (in our experiments N/2 neurons) update their activations by following the formula of (d) above, then, the recurrent recall scheme will loose its convergence property to a local optimum of the suitable Liapunov function associated to the network. 3) If the recurrent recall scheme is not guaranteed to converge to a network output that corresponds to the local optima of a cost function then, the behavior of the network becomes unpredictable. 4) If the network is large and the patterns stored in it are orthogonal and thus, uncorrelated (that is, they have maximum distances from one another) then, the possibility of obtaining predictable outputs after several iterations of the recurrent recall scheme is minimum compared to the one associated with storing non-orthogonal prototypes, which are correlated to one another. In our experiments we use binary valued orthogonal patterns. 5) If the history of the network outputs during its recall phase is considered for T iterations of the recurrent recall scheme then, predicting the sequence of these output vectors is much harder than trying to predict a single output vector. The above principles lead us to use the following function of network outputs over T iterations of the recurrent recall scheme as a pseudorandom number generator. To obtain better quality pseudorandom numbers, we have considered the Unix-function modf, 6043

4 which outcomes the non-integral part of a real number, as the required mechanism for aiding Hopfield net output to acquire the desired properties, since the first digits of its decimal part are predictable, due to the fact that the sigmoidal nonlinearity g is a mapping on the O = mod f (1000*(1/ TN) t= 1.. T k= 1.. N ( g( (0,1) interval. Consequently, the formula of the Hopfield recurrent ANN proposed random number generator is as follows. The previous discussion determines all the steps of the approach adopted here for designing strong (pseudo)random bit sequences generators employing the recurrent recall scheme of Hopfield networks.. In this way a sequence of (pseudo)random numbers is produced whose quality is quantitatively evaluated by utilizing the statistical tests presented in the next paragraphs. Statistical tests are applied to examine if the pseudorandom number sequences are sufficiently random [6]. The first test we apply is the most basic technique in the suite of the methods used for evaluating pseudorandom numbers quality, namely, the chi-square test ( x 2 test) [6]. Furthermore, the sample means and variances of the pseudorandom number sequences obtained by the generators herein employed have been computed and compared to their expected values associated to the uniform distribution in the range [0,1), i.e. 0.5 and (1/12), respectively. The chi-square test along with the sample mean and variance comparison tests form the suite of our empirical tests. 3. EXPERIMENTAL STUDY AND DISCUSSION OF THE RESULTS An experimental study has been carried out in order to demonstrate the efficiency of the suggested in section 2 procedures for designing pseudorandom number generators, concerning their performance with respect to the traditional statistical tests previously mentioned. The following experiments have been conducted by applying the empirical tests depicted in section 2, on 1. A random sequence produced by the DES algorithm. 2. A random sequence produced by the UNIX-rand generator 3. A random sequence produced by the prime modulus multiplicative linear congruential pseudorandom (PMMLCP) number generator found in the introduction. 4. A random sequence produced by the Hopfield recurrent ANN using the methodology described in the previous section. ki i 2 W O ( t))) ) 5. A sequence produced by a simple deterministic real function, like the sin(x*y), so as to have an example of the performance of a non-random number generator in the tests of section 2. The Hopfield ANN herein employed has N = 100 neurons connected following the conventional feedback architecture. All the sequences herein produced and compared have 5000 points. All the results obtained from the above specified experiments concerning the empirical tests are presented in table 1. From this table we can derive the following: 1. Indeed, it is possible to obtain strong pseudorandom numbers using the complex recurrent recall scheme of Hopfield type ANNs. 2. These pseudorandom numbers are of good quality, passing several critical evaluation tests. Generator X 2 test Sample Sample (max=118.49) mean variance DES Unix-rand PMMLCP Hopfieldrecurrent ANN SIN(X*Y) Table 1. The empirical tests results of the random bit sequence generators involved, as well as the corresponding results for a non-random bit sequence generator (SIN(X*Y)). 4. CONCLUSIONS AND PROSPECTS It has been studied for the first time a mechanism on how recurrent ANN of the Hopfield type can be used in creating strong (pseudo) random bit sequences. This mechanism relies on their ability to perform complex mappings between their inputs and outputs during their recurrent recall phase, which are unpredictable when a suitable perturbation of the weight matrix is involved. The issue of pursuing other such techniques for improving traditional random number generators is under investigation. REFERENCES [1] Schneier B., Applied Cryptography, J. Willey & Sons, second edition, [2] ISO , Approved Algorithms for Message Authentication, Part 2: Message Authenticator Algorithm (MAA). [3] Meyer, C., and Matyas, S. Cryptography: A New Dimension in Computer Data Security. New York: Wiley, [4] A. M. Law, W. D. Kelton. Simulation Modeling and Analysis, MacGraw-Hill, [5] Patterson D. W., Artificial Neural Networks. Theory and Applications, Prentice Hall,

5 [6] Knuth, D. The Art of Computer Programming, Volume2: Seminumerical Algorithms. Reading, MA: Addison-Wesley, 3 rd ed.,

6 6046

T Cryptography and Data Security

T Cryptography and Data Security T-79.159 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Kaufman et al: Ch 11.6; 9.7-9; Stallings:

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

Cryptography and Network Security Chapter 7

Cryptography and Network Security Chapter 7 Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 7 Stream Ciphers and Random Number Generation The comparatively

More information

You ve already read basics of simulation now I will be taking up method of simulation, that is Random Number Generation

You ve already read basics of simulation now I will be taking up method of simulation, that is Random Number Generation Unit 5 SIMULATION THEORY Lesson 39 Learning objective: To learn random number generation. Methods of simulation. Monte Carlo method of simulation You ve already read basics of simulation now I will be

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

CPSC 531: System Modeling and Simulation. Carey Williamson Department of Computer Science University of Calgary Fall 2017

CPSC 531: System Modeling and Simulation. Carey Williamson Department of Computer Science University of Calgary Fall 2017 CPSC 531: System Modeling and Simulation Carey Williamson Department of Computer Science University of Calgary Fall 2017 Outline Random number generation Properties of random numbers Linear Congruential

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

A Secured Key Generation Scheme Using Enhanced Entropy

A Secured Key Generation Scheme Using Enhanced Entropy 236 A Secured Key Generation Scheme Using Enhanced Entropy M.S. Irfan Ahmed Asst. Professor, VLB Engineering College, Coimbatore E.R. Naganathan Reader, Computer Science Department Alagappa University,

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY Daffodil International University Institutional Repository DIU Journal of Science and Technology Volume,Issue,January 007 007-0-0 FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

Proposed Pseudorandom Number Generator

Proposed Pseudorandom Number Generator IJSRD National Conference on Technological Advancement and Automatization in Engineering January 2016 ISSN:2321-0613 Mahesh S Naik Research Scholar Shri Jagdishprasad Jhabarmal Tibrewala University, Rajasthan

More information

Stream Ciphers. Çetin Kaya Koç Winter / 13

Stream Ciphers. Çetin Kaya Koç   Winter / 13 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 13 Block Ciphers Cryptography Plaintext: M i with M i = n, where n is the block length (in bits) Ciphertext: C i with C i = m, where m n, however,

More information

APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION

APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION William Stallings D.1 THE USE OF RANDOM NUMBERS... 2 Randomness... 2 Unpredictability... 4 D.2 PSEUDORANDOM NUMBER GENERATORS (PRNGS)... 4 Linear Congruential

More information

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM MAHENDRAN R Assistant professor, Dept of computer science, Puthanampatti ABSTRACT In this modern electronic age we need to protect sensitive and valuable information

More information

SUMMARY OF INFORMATION ON EACH COURSE

SUMMARY OF INFORMATION ON EACH COURSE 1. Name of Course Applied Cryptography 2. Course Code TAC 3121 3. Status of Course Specialisation Core for B.IT Security Technology [Applies to (cohort) ] 4. MQF Level/Stage Note : Certificate MQF Level

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Random-Number Generation

Random-Number Generation Random-Number Generation Overview Desired properties of a good generator Linear-congruential generators Tausworthe generators Survey of random number generators Seed selection Myths about random number

More information

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P)) CHAPTER 6. SYMMETRIC CIPHERS Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption

More information

Geldy : A New Modification of Block Cipher

Geldy : A New Modification of Block Cipher Geldy : A New Modification of Block Cipher Candy Olivia Mawalim (13513031) School of Electrical Engineering and Informatics Institut Teknologi Bandung Jl. Ganesha 10 Bandung 40132, Indonesia 13513031@std.stei.itb.ac.id

More information

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING ENEE 457 Computer Systems Security Instructor: Charalampos Papamanthou Homework 2 Out: 09/23/16 Due: 09/30/16 11:59pm Instructions

More information

Cryptography and Network Security Chapter 7. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 7. Fourth Edition by William Stallings Cryptography and Network Security Chapter 7 Fourth Edition by William Stallings Chapter 7 Confidentiality Using Symmetric Encryption John wrote the letters of the alphabet under the letters in its first

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System) Department of Software The University of Babylon LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY (One-Way Functions and ElGamal System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Analysis, demands, and properties of pseudorandom number generators

Analysis, demands, and properties of pseudorandom number generators Analysis, demands, and properties of pseudorandom number generators Jan Krhovják Department of Computer Systems and Communications Faculty of Informatics, Masaryk University Brno, Czech Republic Jan Krhovják

More information

DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM

DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM M.SUNITHA (1), P.S.SUREKHA (2) M.TECH Scholor, VLSI Design, Jyothismathi College of Engineering and Technology (1) ASST.Professor,

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Stream Ciphers. Koç ( ucsb ccs 130h explore crypto fall / 13

Stream Ciphers.   Koç (  ucsb ccs 130h explore crypto fall / 13 Stream Ciphers Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koç (http://cs.ucsb.edu/~koc) ucsb ccs 130h explore crypto fall 2014 1 / 13 Block Ciphers Plaintext: M i with M i = n, where n is the

More information

3 Symmetric Cryptography

3 Symmetric Cryptography CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 3 Symmetric Cryptography Symmetric Cryptography Alice Bob m Enc c = e k (m) k c c Dec m = d k (c) Symmetric cryptography uses the same secret key k for encryption

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 5 More About Block Ciphers Israel Koren ECE597/697 Koren Part.5.1 Content of this

More information

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC.

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC. Encryption Providing Perfect Secrecy Presented at Calgary Unix Users Group. November 27, 2001 by: Mario Forcinito, PEng, PhD With many thanks to Prof. Aiden Bruen from the Mathematics Department, University

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

Implementation of Modified Chaos- based Random Number Generator for Text Encryption Proceedings of the 2 nd International Conference on Combinatorics, Cryptography and Computation (I4C2017) Implementation of Modified Chaos- based Random Number Generator for Text Encryption Rahim Asghari

More information

Security Applications

Security Applications 1. Introduction Security Applications Abhyudaya Chodisetti Paul Wang Lee Garrett Smith Cryptography applications generally involve a large amount of processing. Thus, there is the possibility that these

More information

Request for Comments: 2420 Category: Standards Track September The PPP Triple-DES Encryption Protocol (3DESE)

Request for Comments: 2420 Category: Standards Track September The PPP Triple-DES Encryption Protocol (3DESE) Network Working Group H. Kummert Request for Comments: 2420 Nentec GmbH Category: Standards Track September 1998 Status of this Memo The PPP Triple-DES Encryption Protocol (3DESE) This document specifies

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 5 More About Block Ciphers ver. November 26, 2010 Last modified 10-2-17

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

SOME NOTES ON MULTIPLICATIVE CONGRUENTIAL RANDOM NUMBER GENERATORS WITH MERSENNE PRIME MODULUS Dr. James Harris*

SOME NOTES ON MULTIPLICATIVE CONGRUENTIAL RANDOM NUMBER GENERATORS WITH MERSENNE PRIME MODULUS Dr. James Harris* JournaCof the South Carolina JLcademy of Science l(l):28-32 Fall 2003 SOME NOTES ON MULTIPLICATIVE CONGRUENTIAL RANDOM NUMBER GENERATORS WITH MERSENNE PRIME MODULUS 2 61-1 Dr. James Harris* *Department

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Network Security Essentials Chapter 2

Network Security Essentials Chapter 2 Network Security Essentials Chapter 2 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Encryption What is encryption? Why do we need it? No, seriously, let's discuss this. Why do we need

More information

Cryptography BITS F463 S.K. Sahay

Cryptography BITS F463 S.K. Sahay Cryptography BITS F463 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Cryptography 1 Terminology Cryptography: science of secret writing with the goal of hiding the meaning of a message.

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions CS 161 Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions Problem 1. [Covert Channels] (30 points) (a) (5 points) Write down the Fiat-Shamir zero-knowledge protocol (as presented in class) where Alice

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Random and Pseudorandom Bit Generators

Random and Pseudorandom Bit Generators Random and Pseudorandom Bit Generators Random bit generators Pseudorandom bit generators Cryptographically Secure PRBG Statistical tests Unpredictable quantities The security of many cryptographic systems

More information

Computational Methods. Randomness and Monte Carlo Methods

Computational Methods. Randomness and Monte Carlo Methods Computational Methods Randomness and Monte Carlo Methods Manfred Huber 2010 1 Randomness and Monte Carlo Methods Introducing randomness in an algorithm can lead to improved efficiencies Random sampling

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Lecture 6 Michael J. Fischer Department of Computer Science Yale University January 27, 2010 Michael J. Fischer CPSC 467b, Lecture 6 1/36 1 Using block ciphers

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

6. NEURAL NETWORK BASED PATH PLANNING ALGORITHM 6.1 INTRODUCTION

6. NEURAL NETWORK BASED PATH PLANNING ALGORITHM 6.1 INTRODUCTION 6 NEURAL NETWORK BASED PATH PLANNING ALGORITHM 61 INTRODUCTION In previous chapters path planning algorithms such as trigonometry based path planning algorithm and direction based path planning algorithm

More information

Whitenoise Laboratories Inc.

Whitenoise Laboratories Inc. Whitenoise Laboratories Inc. Software Specifications For Tinnitus Utilizing Whitenoise Substitution Stream Cipher (Revised) Written by Stephen Boren email: sboren@bsbutil.com Andre Brisson email: brisson@bsbutil.com

More information

Rounding Theorem the Possibility of Applying the Cryptosystems on the Decimal Numbers

Rounding Theorem the Possibility of Applying the Cryptosystems on the Decimal Numbers Journal of Mathematics and Statistics 4 (): 5-20, 2008 ISSN 549-3644 2008 Science Publications Rounding Theorem the Possibility of Applying the Cryptosystems on the Decimal Numbers Rand Alfaris, Muhamad

More information

Chapter 6 Random Number Generation

Chapter 6 Random Number Generation Chapter 6 Random Number Generation Requirements / application Pseudo-random bit generator Hardware and software solutions [NetSec/SysSec], WS 2007/2008 6.1 Requirements and Application Scenarios Security

More information

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi

Cryptographic Primitives A brief introduction. Ragesh Jaiswal CSE, IIT Delhi Cryptographic Primitives A brief introduction Ragesh Jaiswal CSE, IIT Delhi Cryptography: Introduction Throughout most of history: Cryptography = art of secret writing Secure communication M M = D K (C)

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Dr Atul Gonsai #1, Naimish Kakkad *2, Bhargavi Goswami $3, Dr Nikesh Shah @4 # Department of MCA, Saurashtra University, @

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 6 January 25, 2012 CPSC 467b, Lecture 6 1/46 Byte padding Chaining modes Stream ciphers Symmetric cryptosystem families Stream ciphers

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G.

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G. Network Security Chapter 6 Random Number Generation Network Security (WS 2003): 06 Random Number Generation 1 Tasks of Key Management (1) Generation: It is crucial to security, that keys are generated

More information

Basic principles of pseudo-random number generators

Basic principles of pseudo-random number generators Basic principles of pseudo-random number generators Faculty of Informatics, Masaryk University Outline PRNGs True-randomness and pseudo-randomness Linear feedback shift registers Cryptographically secure

More information

Network Working Group Request for Comments: 1115 IAB Privacy Task Force August 1989

Network Working Group Request for Comments: 1115 IAB Privacy Task Force August 1989 Network Working Group Request for Comments: 1115 J. Linn DEC IAB Privacy Task Force August 1989 STATUS OF THIS MEMO Privacy Enhancement for Internet Electronic Mail: Part III -- Algorithms, Modes, and

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Cryptography Summer Term 2010 Harald Baier Chapter 3: Pseudo Random Bit Generators and Stream Ciphers Contents Random bits and pseudo random bits Stream ciphers Harald Baier Cryptography h_da, Summer Term

More information

I. INTRODUCTION II. EXISTING SYSTEM

I. INTRODUCTION II. EXISTING SYSTEM Design and Implementation of Pseudo Random Number Generator Used in AES Algorithm N.Madhavi 1, R.Viswanadham 2 M. Tech Student, Department of ECE, Shri Vishnu Engg College for women Asst. Professor, Department

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

CS682 Advanced Security Topics

CS682 Advanced Security Topics CS682 Advanced Security Topics Lecture 2 Applied Cryptography Elias Athanasopoulos eliasathan@cs.ucy.ac.cy 2 The Need for Cryptography People had always secrets Ordinary applications are based on secrecy

More information

Modes of Operation. Raj Jain. Washington University in St. Louis

Modes of Operation. Raj Jain. Washington University in St. Louis Modes of Operation Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at : http://www.cse.wustl.edu/~jain/cse567-06/

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Vol 1, Issue 2, April 2013 Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Krishnappa H K 1, N K Srinath 2 and S Manjunath 3 Assistant Professor, Dept of

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Scientific Computing: An Introductory Survey

Scientific Computing: An Introductory Survey Scientific Computing: An Introductory Survey Chapter 13 Random Numbers and Stochastic Simulation Prof. Michael T. Heath Department of Computer Science University of Illinois at Urbana-Champaign Copyright

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Solutions to exam in Cryptography December 17, 2013

Solutions to exam in Cryptography December 17, 2013 CHALMERS TEKNISKA HÖGSKOLA Datavetenskap Daniel Hedin DIT250/TDA351 Solutions to exam in Cryptography December 17, 2013 Hash functions 1. A cryptographic hash function is a deterministic function that

More information

Efficient Re-Keyed Encryption Schemes for Secure Communications

Efficient Re-Keyed Encryption Schemes for Secure Communications I J E E E C International Journal of Electrical, Electronics ISSN No. (Online): 2277-2626 and Computer Engineering 3(2): 132-137(2014) Efficient Re-Keyed Encryption Schemes for Secure Communications Md

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Midterm Exam. CS381-Cryptography. October 30, 2014

Midterm Exam. CS381-Cryptography. October 30, 2014 Midterm Exam CS381-Cryptography October 30, 2014 Useful Items denotes exclusive-or, applied either to individual bits or to sequences of bits. The same operation in Python is denoted ˆ. 2 10 10 3 = 1000,

More information

Improved ELGAMAL Encryption for Elliptic Curve Cryptography

Improved ELGAMAL Encryption for Elliptic Curve Cryptography Volume 118 No. 17 2018, 341-353 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Improved ELGAMAL Encryption for Elliptic Curve Cryptography Dr. C.R.

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers Introduction to Modern Cryptography Lecture 2 Symmetric Encryption: Stream & Block Ciphers Stream Ciphers Start with a secret key ( seed ) Generate a keying stream i-th bit/byte of keying stream is a function

More information