Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator

Size: px
Start display at page:

Download "Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator"

Transcription

1 Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator Rohit Rastogi Sr. Asst Professor, CSE-Dept, ABES Engg. College Ghaziabad (U.P.), INDIA Id: Shashank Mittal CSE-Dept ABES Engg. College Ghaziabad (U.P.), INDIA Shashank Shekhar CSE-Dept, ABES Engg. College Ghaziabad (U.P.), INDIA Abstract In this paper we are going to establish the relationship between Randomness and Cryptography. We are going to generate an algorithm by combining the result of the Linear Congruential Pseudo Random Number Generator with Imbricate Cryptography. The following algorithm is Symmetric type Cryptography. It uses a layered approach. The first layer involves implanting a randomly generated number in the text and then transforming the text to form the cipher text at the very first layer. Second layer involves implanting the key to the cipher text obtained in the first layer thus making the security a two way approach. Therefore, the message can only be recovered by using the correct key and the correct Random number generated. The Random number generated is transmitted to the user with the key. Here the message and the key are inwardly plaited. It is not possible to find the key by permutation and combination since the user can choose key of variable length. Multiple Layers of encryption and decryption provide security. The advantage of the process is that it prevents cipher text only attack and known plain text attack. It is also easily computable and efficient. [6] Keywords Bitmap File, Encryption, Imbricate Cryptography, Linear Congruential Generator, Network security. I. INTRODUCTION The electronic communication is increasing by leaps and bounds and its usage in E-Business has increased phenomenally. To transact in E-Business, it is imperative that electronic communication has high degree of security and privacy. Data protection is required during transmission and thereby there is increasing utility of network security measures. Parties exchanging sensitive business information in secured manner find usage of Cryptography as highly reliable. Cryptography involves converting a simple decipherable message into an unintelligible and then converting that message to its original form. [5, 6] When the sender and receiver use the same key, it is known as Symmetric Key Cryptography or Conventional Encryption. When the sender and receiver use different keys, it is known as Asymmetric Key Cryptography or Public Encryption. Perfect secrecy can be achieved only if the key of encipherment is truly a random number. True random generator approach involves a natural random process, e.g., tossing of coin. Random Generator processes have some limitations. All the natural random generator processes are slow. It also suffers from the fact that if needed, random stream cannot be repeated. Alternatively, Pseudo Random Number Generator process is used. It involves usage of a deterministic process to generate a short random stream. This random stream of bits is used as the input. There are two broad categories of Pseudo Random Number Generators which are Congruential Generators and Generators using Cryptographic ciphers. [2] II. OUR AIM IN THIS PAPER This paper is going to establish the relationship between the Randomness and Cryptography. Higher the Randomness of predicting the next bit in cipher, higher will be the secrecy and thereby increasing the efficiency. Here an algorithm is generated by combining the Pseudo Random Number Generator with Imbricate Cryptography. A new algorithm is being formed by using Linear Congruential Pseudo Random Number Generator s result to circularly shift the characters in the input. [5] Linear Congruential method is the most common technique for generating the pseudo random numbers. When adequate criteria is followed for selecting the coefficient of the congruence equation and the value of the modules, then the sequence generated by a linear congruential equation delivers reasonable randomness.[2] In the algorithm the key is used in second layer, which is implanted in the message. To recover the message correct key is used. Here the message and key are inwardly plaited. It is not possible to find the key by permutation and combination since the user can choose key of variable lengths. Layers of Encryption and Decryption provide security. [3] /15/$31.00 c 2015 IEEE 89

2 it gets repeatedly used. The number of times depending upon the length of the message. Formulated as Character New = (Character Old) XOR (~Character of K). [1] C. Layer 3: Bitmap Conversion Layer This layer is responsible for converting ASCII characters into their binary equivalents and this result is stored as a Bitmap file. Here each character is taken individually, and then its binary equivalent is obtained. The binary equivalent is then written in a file that is of type bitmap. Due to its bitmap nature, this layer is commonly referred as Bitmap Conversion Layer. [1] Fig. 1. Our Approach using Pseudo Random III. NOTION OF LAYER The new algorithm being formed comprises of three layers of Encryption, each having its own contribution and thereby increasing the security of the new formed algorithm. The three layers are Pseudo Shifting Layer, Core Encoding Layer and Bitmap Conversion Layer. The three layers are described below. A. Layer 1: Pseudo Shifting Layer It is called Pseudo Shifting Layer. Each character in the input is shifted by number of places that is generated by the Pseudo Random Number Generator. Replacing character is present at the position which is at a place which is away from the current character by the number of places that is generated by Pseudo Random Number Generator. Here the difference between the repeated (these are the characters whose occurrence is high e.g. a, e, h, r) and non-repeated characters is omitted and thus completing the first level of encipherment. The XOR operation of input string with random generated value is canceled out. It also eases out the task as there is no need to remember the probability of each alphabet. Thus each character in the input set is mapped according to the value obtained by the generator. [1, 4] B. Layer 2: Core Encoding Layer This layer uses the technique of the bitwise logics (0, 1) and ASCII format to encode the characters obtained after first level of encipherment. The characters obtained from the first layer can be a number, alphabet or symbol as entered in the input seed, hence naming the layer as Core Encoding Layer. [1] The first character of encipherment obtained by Layer1 is XORed with negated ASCII character of first character of the password. The same process is repeated for the rest of the enciphered text. The length of password is small due to which IV. ENCRYPTION ALGORITHM 1. Getting input Message say M from the user. 2. Generating pseudo random number say N by Pseudo Random Number Generator. 3. Layer 1: Left shift the characters in M by N to generate cipher text say M2 i.e. M2 = M<<N 4. Layer 2: Encoding the above generated cipher M2 using the key say K which is transferred to the receiver secretly by other means. The formula used to generate new cipher say M3:-- Character New of M3 = (Character Old of M2) XOR (~Character of K) 5. Layer 3: The above generated cipher M3 is then converted into its binary equivalent and then placing the binary values in the bitmap file. [1] 6. The bitmap file generated at the end of Layer 3 is transferred to the receiver which is then decrypted using the decryption algorithm to produce the original message M. Fig. 2. Encryption Algorithm Block Diagram nd International Conference on Computing for Sustainable Global Development (INDIACom)

3 V. DECRYPTION ALGORITHM The Bitmap Image is transmitted to the receiver by the sender. 1. The random number generated by the Pseudo Random Number Generator i.e. N and the key K is transferred to the receiver by other means secretly. 2. Take 8 bits at a time from the input bitmap image and XNOR it with the key K i.e. M2 [i] = (8 bits of bitmap) XNOR (K[i]) 3. The above step produces the ciphered text M2 that was produced at Level 2 of Encryption. 4. Right shift the characters of M2 with pseudo random number generated value N to obtain the original message M at this step. 5. The original text is obtained here. M3[2] = h ^ ~i = ^ = = 254 = Character of ASCII code 254 mod 127 M3[3] = e ^ ~h = ^ = = 242 = Character of ASCII code 242 mod 127 M3[4] = l ^ ~a = ^ = = 242 = Character of ASCII code 242 mod Layer 3: M3 = [][][][][] where [] = character at ASCII code at that position. M3 = { } This M3 is now converted into Bitmap Image BI i.e. BI = The Bitmap file BI generated at the end of Layer 3 is transferred to the receiver which is then decrypted using the Decryption algorithm to produce the original message M. 7. Perfect secrecy will be maintained when transmitting the Bitmap Image BI and the reader will be baffled after seeing the Bitmap Image BI in place of original text. Fig. 3. Decryption Algorithm Block Diagram VI. AN EXAMPLE OF SPECIFIC CASE A. Encryption Let us illustrate our technique of Encryption by the following example: 1. Input Message from Sender i.e. M = hello 2. Generated pseudo random number i.e. N = 3 3. Layer 1: M2 = M<<N M2 = hello <<3 M2 = lohel 4. Layer2: M3[i] = M2[i] XOR ~K[j] Where, i goes from 0 to length of input Message M. j goes to 0 to length of key K and repeats if length K less than length of M. M3[0] = l ^ ~h = ^ = = 251 = Character of ASCII code 251 mod 127 M3[1] = o ^ ~a = ^ = = 241 = Character of ASCII code 241 mod 127 Fig. 4. Encryption Algorithm Flow Chart nd International Conference on Computing for Sustainable Global Development (INDIACom) 91

4 B. Decryption Let us illustrate the Decryption Algorithm by following example: 1. The Bitmap Image is BI, Key K, Random Number N are given as input. BI = Key K = hai Random Number N = 3 2. Layer 3 M2 [i] = (8 bits of bitmap) XNOR (K[j]) M2 [0] = XNOR h = XNOR = = l M2 [1] = XNOR a = XNOR = = o M2 [2] = XNOR i = XNOR = = h M2 [3] = XNOR h = XNOR = = e M2 [4] = XNOR a = XNOR = = l 4. Layer 2 The above step produces the ciphered text M2 that was produced at Level 2 of encryption i.e. M2 = lohel 5. Layer 3 Right shifting the characters of M2 with pseudo random number generated value N to obtain the original message M at this step i.e. M = N >> M2 M = 3 >> lohel = hello 6. The original text is obtained here in form of M = hello = M In this example, ^ represents XOR operation. ~ represents one s complement operation There is one to many mapping as we can see in case of hello first l is replaced by h and second l is replaced by e (but the mapping can be one to one if all the characters in the message are different and one to many if there are some same characters in it). From this it can be concluded that the resultant code will be highly unpredictable. As much as the code is unpredictable, as much is the security for transmitting it over any network which can ensure more and more security. Also there will be huge randomness in the prediction of the calculation of (i+1) th bit from i th bit. [1] Fig. 5. Decryption Algorithm Flow Chart VII. COMPLEXITY ANALYSIS Input message M and random number N generated by the Pseudo Random Number generator are provided to the algorithm as inputs. Let L be the length of input message M and P be the length of the key K. A. For Shifting Cost of each Shift = Unit Time = 1 For an input message M to be shifted by N places, Total time taken= Cost of each shift * Number of shifts. => 1 * N =>O (N) B. For XOR Operations Cost of each XOR operation = Unit Time = nd International Conference on Computing for Sustainable Global Development (INDIACom)

5 Total time taken =Cost of each XOR Operation * Number of Operation Performed. => 1 * L =>O (L) C. For XNOR Operations Cost of each XNOR operation = Unit Time = 1 Total time taken = Cost of each XNOR Operation * Number of Operation Performed. => 1 * L => O (L) D. For all Binary to Decimal and Decimal to Binary Conversions Cost of each Conversion = Unit time = 1 Number of conversions = 2 * L Total time taken = Cost of each Conversion * Number of Conversions. => 1 * 2 * L =>O (L) E. For all ASCII Code to Character conversions Cost of each conversion = Unit Time = 1 Number of conversions = 2 * L Total time taken = Cost of each Conversion * Number of Conversions => 1 * 2 * L => O (L) Thus for both Encryption and Decryption algorithms, So over all steps involved in both the algorithms = O (L) + O (N) Since L is greater than N i.e. L > N Overall Complexity of the algorithms = O (L) Thus for both Encryption and Decryption algorithms, The Running time complexity = O (L) where L is the Length of the Input Message M. VIII. NOVELTY IN OUR PAPER THROUGH THIS APPROACH Imbricate Cryptography follows layered approach providing security and confidentiality at various levels. It s a type of a Symmetric Key Cryptography, thereby using only single key which can t be guessed using permutation and combination as the size of the key is unknown. Output can baffle anyone as it comes in the combinations of 0 s and 1 s. Thus its key provides confidentiality. It is simple and can easily be computed. It provides layers of security. The incorporated key at layer two provides protection. Using random generator at the first layer makes it very fast and simple. It uses minimal amount of memory. [1] The advantage of this new process is that it saves the input text from the cipher text only Attack and known plain text attack. Thereby improving the performance of the generator. The first step of the algorithm doesn t require the key. Apart from this, we have an advantage that mapping is done unpredictably as the key length being smaller than the message length. It is also easily computable and efficient. [5] IX. LIMITATIONS The Linear Congruential Generator can only be used when the Encryption is taking places in layers else it would be like affine cipher and prone to frequency analysis. Moreover, Imbricate Cryptography is designed in layers make it long and slow. Computer simulations are everywhere, from the corporate office to the local video game parlor. The message to be transferred should be space insensitive to ensure more security With the increased role being played by these simulations, it is important for students to be completely aware of the limitations of Pseudo Random Number Generators. The fact that random number generators in use today are not truly random is no secret (The New York Times, C1-C8). Since most simulations produce reasonable results it might be difficult to convince students that there are any problems involved in trusting these Random Number Generators. A simple simulation which can be used as a programming exercise in any language can dramatically reveal these dangers. The exercise used requires a statistical evaluation of π which yields horrible results. The results are not difficult to explain and the exercise can be extended by allowing students to experiment with modifications to the Pseudo Random Number Generator used in attempts to "fix" the problem. This can be useful, as the attempts to fix the Pseudo Random Number Generator usually aggravate rather than alleviate the problem. X. CONCLUSION AND FUTURE SCOPE Cryptography plays an important role in providing security and confidential to data. Imbricate Cryptography is used to provide security to the data sent to the other user through an insecure network. This is done in an efficient manner so as to obtain maximum benefit by utilizing minimum cost and resources. This paper establishes that the security of imbricate Cryptography is enhanced by using pseudo random generator which increases the randomness of determining the cipher text. This method provides protection and confidentiality. Moreover it can be easily computed. Thus Through this paper, it has been the endeavor to enhance the security of Imbricate Cryptography Encryption and Decryption algorithms for ensuring better security results in data transmission. In the second layer of Imbricate Cryptography key can be replaced by some other method so as to increase the security of the system. Also storing key also involves security issues nd International Conference on Computing for Sustainable Global Development (INDIACom) 93

6 The Algorithm can baffle anyone by seeing the cipher text but even then it s less secure in terms of white space consisting text as when there is are white spaces in the small length words can be easily detected. Thus some new method can be added to it so as to make it more secure to white space consisting text. Here we have to transfer the key K and the random number generated N to the receiver through other means to ensure security which increase the steps and cost of transferring. A new algorithm can be developed in which both key K and random number N can be embedded in the message Bitmap Image with same security which can reduce the cost of transferring. XI. RECOMMENDATIONS This algorithm will be useful to all those who study Cryptography. To the organizations who are willing to improve their security systems. Also to the users who want to transfer data over an insecure channel. Moreover today many of the important text messages are transferred over various messaging services through mobile phones. We can use this technology in both sender s and receiver s mobile phone so that if both of them have the same key then they can read the messages and if anyone somehow get excess to the message send by the sender then he will be baffled by seeing the bitmap image generated by the Encryption Algorithm. Imbricate Cryptography Algorithm can be used by those who wants to make CAPTCHA generation a secure but not a completely random process as it provides security with very little randomness and thus makes CAPTCHA generation a more secure but controlled process by the user. [5] Behrouz. A Forouzan and Debdeep Mukhopadhyay Cryptography and Network Security second edition, TMH. Chapter and concept pg607 [6] SongY.Yan.Cryptanalytic attacks on RSA, Springer [7] William Stallings Network Security Essentials (Applications and Standards), Pearson Education, ACKNOWLEDGEMENT With due regards, we would like to thank the actual people behind this paper. We would like to thank our head of department, Dr. Prof. R.RadhaKrishnan, HOD-CSE of ABES Engineering College, Ghaziabad for his guidance at every step. We would like to thank our friends, family members for their extreme support and blessings and to the ALMIGHTY for HIS blessings. REFERENCES [1] Murali Kumar R Imbricate Cryptography for network security electronics for you, MAY [2] Johan Hastad, Russell Impagliazzoy, Leonid A. Levinz, Michael Luby A Pseudo random generator from any one way function, SIAM Journal on computing. [3] Blaze, Matt, Diffle Whitefield, Rivest, Ronald L. Schneier, Bruce; Shimomura, Tsutomu, Thompson, Eric; Wiener, Miachel (January 1996). Minimal key lengths for symmetric ciphers to provide adequate commercial security. [4] Robert B Davies, Exclusive OR (XOR) and hardware random number generators, feburary28, nd International Conference on Computing for Sustainable Global Development (INDIACom)

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3

DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING V. Uma Rani *1, Dr. M. Sreenivasa Rao *2, V. Theresa Vinayasheela *3 www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 5 May, 2014 Page No. 5594-5599 DISCLOSURE PROTECTION OF SENSITIVE ATTRIBUTES IN COLLABORATIVE DATA MINING

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Lecture 6 Michael J. Fischer Department of Computer Science Yale University January 27, 2010 Michael J. Fischer CPSC 467b, Lecture 6 1/36 1 Using block ciphers

More information

Diversified Caesar Cipher for Impeccable Security

Diversified Caesar Cipher for Impeccable Security Vol.11, No.3 (2017), pp.33-40 http://dx.doi.org/10.14257/ijsia.2017.11.2.04 Diversified Caesar Cipher for Impeccable Security 1 Priya Verma, 2 Gurjot Singh Gaba, 3 Rajan Miglani * 1,2,3 Discipline of Electronics

More information

A Proposed Method for Cryptography using Random Key and Rotation of Text

A Proposed Method for Cryptography using Random Key and Rotation of Text Volume 6, No.2, March - April 2017 Mousumi Ghanti et al., International Journal of Advanced Trends in Computer Science and Engineering, 6(2), March - April 2017, 18-22 Available Online at http://www.warse.org/ijatcse/static/pdf/file/ijatcse03622017.pdf

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

International Journal of Computer Engineering and Applications, Volume XI, Issue XII, Dec. 17, ISSN

International Journal of Computer Engineering and Applications, Volume XI, Issue XII, Dec. 17,   ISSN International Journal of Computer Engineering and Applications, Volume XI, Issue XII, Dec. 17, www.ijcea.com ISSN 2321-3469 DYNAMIC SELECTION OF ALGORITHM TO IMPROVE SECURITY Amit Jain 1 1 Computer Science

More information

Introduction to cryptography

Introduction to cryptography Chapter 1 Introduction to cryptography 1.1 From caesar cipher to public key cryptography Cryptography: is the practical means for protecting information transmitted through public communications networks,

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

CSC 580 Cryptography and Computer Security

CSC 580 Cryptography and Computer Security CSC 580 Cryptography and Computer Security Encryption Concepts, Classical Crypto, and Binary Operations January 30, 2018 Overview Today: Cryptography concepts and classical crypto Textbook sections 3.1,

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

NETWORK SECURITY & CRYPTOGRAPHY

NETWORK SECURITY & CRYPTOGRAPHY Assignment for IT Applications in Management Project On NETWORK SECURITY & CRYPTOGRAPHY Course Instructor Submitted By: Mr. ANIL KUMAR ROHIT BARVE 2013240 Section E PGDM 2013-15 Table of Contents Chapter

More information

AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS

AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS Volume 2, Issue 7, PP:, SEPTEMBER 2014. AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS P. Sagar Babu 1*, Prof.Ch.Srinivasa Kumar 2* 1. II. M.Tech (VLSI), Dept of ECE, AM Reddy Memorial

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 6 January 25, 2012 CPSC 467b, Lecture 6 1/46 Byte padding Chaining modes Stream ciphers Symmetric cryptosystem families Stream ciphers

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

A Proposed Cipher Technique with a Study of Existing Cryptography Techniques

A Proposed Cipher Technique with a Study of Existing Cryptography Techniques Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

A New Encryption and Decryption Algorithm for Block Cipher Using Cellular Automata Rules

A New Encryption and Decryption Algorithm for Block Cipher Using Cellular Automata Rules International Journal of Emerging Engineering Research and Technology Volume 3, Issue 8, August 2015, PP 130-136 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) A New Encryption and Decryption Algorithm

More information

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS Volume 116 No. 6 2017, 149-153 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication

Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication K.Arul Jothy, Final Year, Department of Computer Science and Engineering, JCT College

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms Saba Khanum Department of Information Technology Maharaja Surajmal Institute of Technology, Janakpuri, New Delhi, India Bharti Sharma Department

More information

CS61A Lecture #39: Cryptography

CS61A Lecture #39: Cryptography Announcements: CS61A Lecture #39: Cryptography Homework 13 is up: due Monday. Homework 14 will be judging the contest. HKN surveys on Friday: 7.5 bonus points for filling out their survey on Friday (yes,

More information

Stream Ciphers. Çetin Kaya Koç Winter / 13

Stream Ciphers. Çetin Kaya Koç   Winter / 13 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 13 Block Ciphers Cryptography Plaintext: M i with M i = n, where n is the block length (in bits) Ciphertext: C i with C i = m, where m n, however,

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Cryptographic Techniques Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Outline Data security Cryptography basics Cryptographic systems DES RSA C. H. HUANG IN CML 2 Cryptography

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Cryptography Summer Term 2010 Harald Baier Chapter 3: Pseudo Random Bit Generators and Stream Ciphers Contents Random bits and pseudo random bits Stream ciphers Harald Baier Cryptography h_da, Summer Term

More information

Use of Visual Cryptography and Neural Networks to Enhance Security in Image Steganography

Use of Visual Cryptography and Neural Networks to Enhance Security in Image Steganography Use of Visual Cryptography and Neural Networks to Enhance Security in Image Steganography K.S.Seethalakshmi (Department of Computer Science and Engineering, RVCE / VTU, INDIA) ABSTRACT : As a result of

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

U-II BLOCK CIPHER ALGORITHMS

U-II BLOCK CIPHER ALGORITHMS U-II BLOCK CIPHER ALGORITHMS IDEA: Idea is block cipher similar to DES Works on 64 bit plaintext block Key is longer and consist of 128 bits Idea is reversible like DES i.e. same algorithm can be used

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 23 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

Improved ELGAMAL Encryption for Elliptic Curve Cryptography

Improved ELGAMAL Encryption for Elliptic Curve Cryptography Volume 118 No. 17 2018, 341-353 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Improved ELGAMAL Encryption for Elliptic Curve Cryptography Dr. C.R.

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.159 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Kaufman et al: Ch 11.6; 9.7-9; Stallings:

More information

Nature Sunday Academy Lesson Plan

Nature Sunday Academy Lesson Plan Title Computer Security Description: Nature Sunday Academy Lesson Plan 2013-14 The objective of the lesson plan aims to help students to understand the general goals of security, the essential concerns

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY

OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY 1 Information Transmission Chapter 6 Cryptology OVE EDFORS ELECTRICAL AND INFORMATION TECHNOLOGY Learning outcomes After this lecture the student should undertand what cryptology is and how it is used,

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

ASYMMETRIC CRYPTOGRAPHY

ASYMMETRIC CRYPTOGRAPHY ASYMMETRIC CRYPTOGRAPHY CONTENT: 1. Number Theory 2. One Way Function 3. Hash Function 4. Digital Signature 5. RSA (Rivest-Shamir Adleman) References: 1. Applied Cryptography, Bruce Schneier 2. Cryptography

More information

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Enhancing DES Using Local Languages C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Abstract: Network services and internet plays vital role in transmitting information from source to destination.

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY Daffodil International University Institutional Repository DIU Journal of Science and Technology Volume,Issue,January 007 007-0-0 FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E Amandeep Singh, Manu Bansal Abstract - Data Security is an important parameter for the industries. It can be achieved by Encryption

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

A Secured Key Generation Scheme Using Enhanced Entropy

A Secured Key Generation Scheme Using Enhanced Entropy 236 A Secured Key Generation Scheme Using Enhanced Entropy M.S. Irfan Ahmed Asst. Professor, VLB Engineering College, Coimbatore E.R. Naganathan Reader, Computer Science Department Alagappa University,

More information

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List 1. IMPLEMENT CAESAR CIPHER WITH VARIABLE KEY It is an encryption technique in which each plaintext letter is to be replaced with one a fixed number of places (in following implementation, key) down the

More information

Stream Ciphers. Koç ( ucsb ccs 130h explore crypto fall / 13

Stream Ciphers.   Koç (  ucsb ccs 130h explore crypto fall / 13 Stream Ciphers Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koç (http://cs.ucsb.edu/~koc) ucsb ccs 130h explore crypto fall 2014 1 / 13 Block Ciphers Plaintext: M i with M i = n, where n is the

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

Design of a New Cryptography Algorithm using Reseeding-Mixing Pseudo Random Number Generator

Design of a New Cryptography Algorithm using Reseeding-Mixing Pseudo Random Number Generator Design of a New Cryptography Algorithm using Reseeding-Mixing Pseudo Random Number Generator S. Dilli Babu & Madhu Kumar Patnala ECE Dept., Sree Vidyanikethan Engineering College, Tirupati, Chittoor, A.P,

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

Reversible Data Hiding in Encrypted Images with Private Key Cryptography

Reversible Data Hiding in Encrypted Images with Private Key Cryptography Reversible Data Hiding in Encrypted Images with Private Key Cryptography Wajahath Hussain Razvi, Dr.Ch.Samson Abstract This project proposes a reversible scheme for cipher images which are encrypted using

More information

Steganography using MATLAB

Steganography using MATLAB ABHIYANTRIKI Steganography using MATLAB An International Journal of Engineering & Technology (A Peer Reviewed & Indexed Journal) Vol. 3, No. 5 (May, 2016) http://www.aijet.in/ eissn: 2394-627X Srikant

More information

THREE TIER ENCYRPTION ALGORITHM FOR SECURED FILE TRANSFER

THREE TIER ENCYRPTION ALGORITHM FOR SECURED FILE TRANSFER THREE TIER ENCYRPTION ALGORITHM FOR SECURED FILE TRANSFER Bhargav.Balakrishnan Systems Engineer, Bahwan CyberTek LLC Muscat, Oman Sherkhan_sastra@yahoo.co.in Abstract: This encryption algorithm is mainly

More information

Cryptography [Symmetric Encryption]

Cryptography [Symmetric Encryption] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography [Symmetric Encryption] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion Volume 117 No. 20 2017, 325-330 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu An Adaptive Play fair Cipher Algorithm for Secure Communication Using

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Cryptography Part II Introduction to Computer Security. Chapter 8

Cryptography Part II Introduction to Computer Security. Chapter 8 Cryptography Part II Introduction to Computer Security Chapter 8 Vigènere Cipher Like Cæsar cipher, but use phrase Example Message: THE BOY HAS THE BALL Key: VIG Encipher using Cæsar cipher for each letter:

More information

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2015, PP 84-91 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Light Weight Cellular Automata Computations

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Hello and welcome to today's lecture on secured communication.

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

ANALYSIS OF AES ENCRYPTION WITH ECC

ANALYSIS OF AES ENCRYPTION WITH ECC ANALYSIS OF AES ENCRYPTION WITH ECC Samiksha Sharma Department of Computer Science & Engineering, DAV Institute of Engineering and Technology, Jalandhar, Punjab, India Vinay Chopra Department of Computer

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain Cryptography Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar Submitted by:- Hardeep Gaurav Jain Cryptography Cryptography, a word with Greek origins, means "secret writing." However, we use the term

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Lecture 1: Perfect Security

Lecture 1: Perfect Security CS 290G (Fall 2014) Introduction to Cryptography Oct 2nd, 2014 Instructor: Rachel Lin 1 Recap Lecture 1: Perfect Security Scribe: John Retterer-Moore Last class, we introduced modern cryptography and gave

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information