Design of Stream Cipher for Text Encryption using Particle Swarm Optimization based Key Generation

Size: px
Start display at page:

Download "Design of Stream Cipher for Text Encryption using Particle Swarm Optimization based Key Generation"

Transcription

1 30 Design of Stream Cipher for Text Encryption using Particle Swarm Optimization based Key Generation Sreelaja.N.K, 1 G.A.Vijayalakshmi Pai 2 PSG College of Technology, Coimbatore, India. 1 sreelajank@gmail.com, 2 paigav@mca.psgtech.ac.in Abstract: Encryption of data traffic in a network is essential since it is vulnerable to eavesdropping. Thus the data transferred in a network is encrypted. Encryption can be done using stream cipher method such as Vernam Cipher which is considered to be the perfect cipher. However this method suffers from the drawback of storing and distributing a large number of keys. In this paper we propose a Particle swarm optimization (PSO) based approach of generating keys to design a stream cipher for text encryption. The novel technique termed Particle swarm Optimization Key Generation Algorithm (PKGA) employs a character code table for encoding the keys. The main advantage of this approach is that it reduces the number of keys to be stored and distributed. Also the time taken for encryption is lesser when compared to its heuristic counterpart that employs an Ant Colony Optimization (ACO) approach for the same problem. Experimental results demonstrating PKGA s encrypting text of different lengths and the comparison of its performance with other stream cipher methods and ACO based methods are presented. Keywords: Key Generation, Stream Cipher, Character Code Table, Particle Swarm Optimization. 1. Introduction Internet today is seeing an explosive growth due to increased usage. However, it is vulnerable to eavesdropping which poses a threat to security and privacy of the user. The security of data traffic becomes important since the communications over open network occur frequently. It is therefore essential that the data traffic across the network is encrypted. Since the wired and wireless IP networks are vulnerable to eavesdropping, cryptographic schemes are developed to protect the data transmitted in a network. Thus a stream cipher method is used to encrypt the data transmitted in a network. Stream cipher is a symmetric key encryption where each bit of data is encrypted with each bit of key. The Crypto key used for encryption is changed randomly so that the cipher text produced is mathematically impossible to break. The changing of random keys will not allow any pattern to be repeated which would give a clue to the cracker to break the cipher text. The stream cipher can be either hardware oriented [4, 5, 6] or software oriented [14]. Some of the software oriented stream cipher methods proposed in literature include RC4, Vernam cipher, Fast and secure stream cipher and Key pooled RC4. RC4 algorithm is vulnerable to analytic attacks of the state table. The drawback of this algorithm is that one in every 256 keys can be a weak key. These keys are identified by cryptanalysis that is able to find circumstances under which one or more generated bytes is strongly correlated with a few bytes of the key [10]. Also the first three words of the secret key can be found and by iteration each word of the key used in RC4 can be obtained [8]. Vernam cipher [2] is a type of one-time pad considered to be a perfect cipher. Both the sender and the receiver have the same set of keys to encrypt and decrypt the message. The keys for encryption are generated using a random number generator. The keys are a set of non repeating sequence of random numbers. Each letter in the plain text has a numeric equivalent. The encrypted text is the XOR operation of the characters of the plain text with the corresponding stream of random numbers. The drawback is that the length of the key and the plain text should be the same. Thus a large number of keys have to be stored and distributed. Also if the random number sequence is found, the key used for encryption can be traced easily [2]. Biham et al., [1] proposed a fast and secure stream cipher for encryption. This method is based on a new kind of primitive, called Rolling Arrays. It also includes variable rotations and permutations. The security claims of the cipher are that no key recovery attacks can be performed with complexity smaller than that of exhaustive search, and distinguishing attacks are also impractical with a similar complexity. It is also shown that the speed of the cipher is impressively fast when compared to RC4. The drawback in this method is that a total of 256 keys have to be stored for initial permutation. Also the keystream generated does not depend on the plain text to be encrypted and the plain text is not encoded. Kim et al., [7] proposed a method to implement and evaluate an efficient RC4 stream cipher, called key-pooled RC4, to transfer securely multimedia files in the wireless mobile network. In this method, a 1MB-sized key stream pool, which consists of 2048 or 8192, or key stream frames, is created uniquely for each client device in the registration step. When a client requests a multimedia file, the server delivers the file after encrypting it using the sequence of key stream frames which are randomly selected from the corresponding key stream pool. It is also shown that the proposed scheme is more time efficient than the normal RC4 and more secure than normal RC4. The drawback in this method is that the number of key stream frames to be stored and distributed is large. Wu et al., [3] proposed a method of encrypting images using a stream cipher method. In this method a pseudo

2 random number generator is used to generate the keys for encrypting the images. Also Huffman coding method is used to encode only the plain image. The drawback of this approach is that the keys can be found if the pseudo random number generator is cracked. Sreelaja and Pai [12] proposed an Ant Colony Optimization (ACO) [13] based algorithm for key generation. The algorithm is based on the distribution of characters in the plain text. The drawback is that the energy value of the ant agent needs to be found each time the pheromone deposition is updated, by counting the occurrence of characters of the keystream in the plain text. This naturally increases the encryption time when the length of the keystream chosen is large. Particle swarm optimization (PSO) [9] is a population based stochastic optimization technique inspired by social behavior of bird flocking or fish schooling. The PSO system is initialized with a population of random solutions and searches for optima by updating generations. In PSO, the potential solutions called particles fly through the problem space by following the current optimum particles. Particle swarm has two primary operators namely velocity update and position update. During each generation, each particle is accelerated toward the particle s previous best position and the global best position. At each iteration a new velocity value for each particle is calculated based on its current velocity, the distance from its previous best position, and the distance from the global best position. The new velocity value is then used to calculate the next position of the particle in the search space. This process is then iterated a set number of times until a solution is obtained. This paper proposes a PSO based stream cipher method to encrypt data messages sent in a network. Termed Particle swarm optimization Key Generation Algorithm (PKGA), the novel approach makes use of a PSO to generate keys needed for encryption. A keystream is a group of characters denoting the keys for text encryption. Each character can be a number or an alphabet denoting a key. The length of the keystream should be less than or equal to the length of the plain text. The keystream generation is done based upon the distribution of characters in the plain text. A character code tree is formed depending upon the distribution of characters in the plain text. To increase the security of the system, the tree is mutated randomly at any level to obtain a mutated character code table. The characters in the plain text and the keys in the keystream occurring in the plain text are encoded using the values from the mutated character code table chosen for encoding. Each key in the keystream is given a value. If the length of the keystream is less than the length of the plain text then the values of the keys in the keystream are added to a predetermined value to generate the keys for the characters in the plain text which is at a position greater than the length of the keystream. An XOR operation is performed with the keys and the encoded plain text to obtain the encrypted text. The proposed method uses a Particle Swarm Optimization approach of choosing a keystream based on the distribution of the characters in the plain text so that the keys in the keystream are encoded using the character code table. The keys in the keystream are used to generate the keys for the portion of the plain text which exceeds the length of the keystream. This reduces the storage and distribution of keys while comparing with Vernam cipher method. Also it makes it difficult to break the cipher since the keys in the keystream and the plain text is encoded using the mutated character code table. The keystream cannot be cracked in the stream cipher method using PKGA because a random number generator is not used to generate the keystream. Also the keystream generation depends on the characters in the plain text overcoming the drawbacks of the existing stream cipher methods. In comparison to its heuristic counterpart viz, the AKGA algorithm which uses an Ant Colony Optimization based approach for encrypting the plain text, PKGA is shown to consume lesser time for encryption. The rest of the paper is organized as follows. Section 2, describes the encryption and decryption system. Section 3 describes the particle swarm optimization based key generation. Section 4 discusses multiple character code table generation. The experimental results are discussed in Section 5. Section 6 shows a performance comparison with existing methods. The Security analysis of stream cipher using PKGA is discussed in Section 7. Conclusions are presented in Section Encryption and decryption System Figure.1 shows the encryption and decryption process. The sender sends the plain text which is encrypted using a set of keys by the encryption system. The cipher text is given to the decryption system which decrypts using the same set of keys and the plain text is given to the receiver. Figure 1. System showing encryption and decryption process 2.1 Encryption technique using PKGA Figure.2 shows a model of an encryption system of a stream cipher. The Particle swarm optimization Key Generation Algorithm (PKGA) is used to generate the keystream for encryption based on the character distribution in the plain text. The characters in the keystream denote the keys to be used for encryption. To ensure security the same sequence of keys is never used more than once [11]. The plain text and the characters in the keystream that are present in the plain text are replaced by the values in the mutated character code table chosen for encoding. Instead of replacing the characters of the keystream and the plain text with ASCII values, the encoding of keystream and the plain text with a character 31

3 code table will enhance the security of the system. Even if the characters in the keystream are found, the values will not be known to the hackers since an encoding operation is done. The security analysis of the system is discussed in section 7. If the length of the plain text is greater than the length of the keystream then the values of the keys in the keystream are added to a predetermined value to generate the keys for the characters in the plain text which is at a position greater than the length of the keystream. The predetermined value is calculated by dividing the length of the plain text by 2 as shown in (1). The plain text is divided into blocks of size of keystream length. The values of the characters in the keystream form the keys for the first block. The keys for the successive blocks of the plain text are obtained by adding the keys of the previous block with the predetermined value as shown in (2). Predetermi nedvalue = int(length(plaintext)/2) (1) Keysforblo ck(i) = Keysinblock(i 1) + predeterminedvalue, i >= 2 (2) This reduces the computational load and the key storage. An XOR operation is done between the keys and the encoded plain text to obtain the cipher text. Figure 2. Model of Encryption System 2.2 Decryption process Figure.3 shows a model of a decryption system of a stream cipher. The content of the mutated character code table used for encoding is hidden and the base address of the table is stored in the memory [3]. The keystream generated by PKGA is given to the receiver. The base address of the table used for encoding is loaded from the memory and the characters of the keystream are decoded by a simple table lookup operation. The characters of the keystream not occurring in the table are replaced with their ASCII value. The predetermined value is computed by the receiver based on the length of the cipher text. The receiver generates the keys for the portion of the text exceeding the length of the keystream using the values of the characters in the keystream and predetermined value. Thus the keys used for encryption will be known to the receiver. An XOR operation is performed between the cipher text and the keys to obtain the encoded plain text values. The plain text values are again decoded using the mutated character code table. Figure 3. Model of decryption system 3. Particle Swarm optimization based key generation The Particle swarm optimization Key Generation algorithm (PKGA) is a novel approach to generate keystream for text encryption. A Particle swarm model is used to choose the keystream for text encryption. A particle swarm model is initialized with a group of random particles (solutions) and then searches for optima by updating generations. A particle has N dimensions where N takes a value of 94. Each dimension in the particle is occupied or can be empty. The occupied dimension has a character. The group of characters in the particle denotes the particle keystream. The number of characters chosen in the particle keystream should be less than or equal to the length of the plain text. The position of the particle is found by counting the number of characters in the particle keystream occurring in the plain text. The probability of occurrence of characters of the keystream in the plain text is found by dividing the particle position with the particle keystream length. A minimum probability value of 0.75 is chosen so that the keys in the keystream occurring in the plain text are encoded using the mutated character code table. If the probability value is lesser than the minimum probability value, a velocity is given to the particle. Each particle has a velocity keystream associated with it. A velocity keystream is a concatenation of characters of the velocity given to the particle. Initially the velocity keystream of the particle is empty. The velocity keystream is denoted using N dimensions where the value of N should be equal to or lesser than length of the plain text minus length of the particle keystream if the length of the plain text is lesser than 94. If the length of the plain text is greater than 94, then the value of N should be lesser than or equal to 94 minus length of the particle keystream. The characters denoting the velocity keystream 32

4 occupying the dimensions in velocity should be unique. A velocity is given to the particle to make it move to a new position. Each time a velocity is given to the particle a group of characters not occurring in the particle keystream and velocity keystream are taken. The number of characters chosen to find the velocity should be lesser than or equal to N minus count (occupied dimensions of velocity keystream) where N denotes the maximum number of characters in the velocity keystream. Each time a velocity is given to the particle the characters occupy the dimensions in the velocity keystream which are empty. A count of the number of characters in the group occurring in the plain text gives a velocity to the particle. These characters denoting the velocity are concatenated to the characters denoting the velocity keystream. The new position of the particle is found by adding the velocity given to the particle with the old position of the particle. The probability value is found by dividing the new position of the particle with the length of the particle keystream plus the length of the velocity keystream. The particle with a maximum probability value in an iteration greater than the minimum probability value is the solution and the particle keystream and velocity keystream of the corresponding particle are concatenated and chosen as the keystream for text encryption. Figure.4 shows a model of a particle swarm model for Particle swarm optimization Key generation Algorithm. 3.1 Keystream representation for encryption A total of 94 characters are taken and a permutation of these characters is done to get groups of characters of all possible orderings without any repetition. These groups of characters form the keystream. For a set of 4 characters (B, R, T, S) the possible ways of obtaining the keystream of length 3 and 4 by permuting the characters is shown in Figure.5. The total number of possible keystreams generated from a group of 94 characters is given in (3) ! /( 94 r )! 94!( e ) r = 1 94!* (3) 3.2 Particle representation denoting keystream Each particle is denoted as (X 1, X 2, X 3,.X 94 ) having a maximum of 94 dimensions. Each of the dimensions in the particle is occupied or empty. The group of characters occupying the dimensions is called particle keystream. The length of the particle keystream is denoted by the number of dimensions occupied in the particle. The length of the particle keystream should be lesser than or equal to the length of the plain text. Figure.6 illustrates the particle representing the keystream containing 3 characters and the remaining dimensions are empty. 3.3 Calculating the position of the particle The position of the particle is found by counting the number of characters in the particle keystream occurring in the plain text. Let P i be the particle and the position of the particle is calculated using (4). The probability of occurrence of characters of the keystream in the plain text is found by dividing the particle position with the particle keystream length as shown in (5). j Position ( Pi) = count ( PK i Plain text) (4) Pr obabilityv alue( Pi) = Position( Pi) / length( PKi) (5) where P i represents the particle, i =1, 2 No: of Particles, j PK represents the j i th character of the particle keystream of the i th particle, j=1, 2 Length of the particle keystream. Figure 4. Particle swarm system model Figure 5. Keystream of length 3 and 4 generated from 4 characters Keystream r s a.. empty Figure 6. Particle representing keystream 3.4 Assignment of velocity to the particle The number of characters in the particle keystream denotes its length. A velocity keystream VKi= (VK 1, VK 2,., VK N ) is associated with each particle, where 33

5 34 N = Lengthof Pla int ext Length( PK), Lengthof Plaint ext < = 94 N = 94 Length( PK), Lengthof Plaint ext > 94 (6) The number of dimensions occupied in the velocity keystream denotes the length of the velocity keystream. The particle is moved to a new position by giving a velocity to the particle. Each dimension in the velocity keystream is occupied or empty. The occupied dimension has a character. The unoccupied dimension is considered to be empty. The velocity given to the particle is a group of characters not occurring in the particle keystream and velocity keystream. The velocity given to the particle is a count of number of characters in the group occurring in the plain text. Each time a velocity is given to the particle the characters occupy the dimensions in the velocity keystream which are empty. The new position of the particle is found by adding the velocity given to the particle with the old position of the particle as shown in (7). The probability value is found by dividing the particle position with the sum of particle keystream length and velocity keystream length as shown in (8). NewPositio n( Pi) = OldPosition( Pi) + Velocity (7) the probability of occurrence. The left hand side branch of the tree is labeled as 0 and the right hand side branch is labeled as 1. Figure.8 shows a tree representing the codes for the characters in the plain text error. The character r occurs thrice and e and o occurs once. The code for each character in the plain text is found by traversing the tree. The value of the character is found by taking the decimal equivalent of the code. The code and the value of the character form the character code table. Table.1 shows the codes and the values generated for the characters in the plain text. Pr obabilityv alue( Pi) = NewPosition ( Pi) /( Length( PKi) + Length( VKi)) (8) where P i represents the particle, i =1, 2 No: of Particles, VKi denotes the velocity keystream of the i th Particle, PKi denotes the particle keystream of the i th Particle. 3.5 Choosing the keystream for encryption Each particle has a local best denoting the position of the particle. Also a global best value is associated with the particle to choose the particle with the keystream having the maximum probability value equal to or greater than the minimum probability value. The particle with a maximum probability value greater than or equal to the minimum probability value in an iteration is the solution and the particle keystream and velocity keystream of the corresponding particle are concatenated and chosen for encryption. 3.6 Algorithm Figure.7 shows the pseudocode for PKGA algorithm. 4. Multiple character code table generation Entropy coding has some properties linked with cryptography. Encryption should be combined with entropy coding using mutated character code table. The characters in the plain text are replaced by the values in the predefined character code table by simple lookup operations. The advantage of using mutated character code table is that encryption can be done at a reasonable high level of security [3]. 4.1 Code generation and value assignment for the characters in the plain text The characters in the plain text are counted and their probability of occurrence in the plain text is found. The characters are represented in the form of a tree according to Figure 7. Pseudocode for PKGA algorithm Figure 8. Trees representing the character code

6 Table 1. Codes and Values for characters in the Plain text Character Code Value r 0 0 e 10 2 o Generation of mutated character code table The original tree is generated and the label pairs are mutated to get a new tree according to a mutation process. In the tree an inner node connects each labeled pair. A tree with t-1 inner nodes and labeled pairs would generate 2 t-1 possible trees using mutation process. The tree is traversed after mutation and the characters are assigned the codes. The values are assigned to the characters by taking the decimal equivalent of the code. If the value of the characters is the same in a table, the code length is added to the value of the corresponding character in order to get unique values for characters present in a table. Figure.9a, Figure.9b and Figure.9c shows the mutation process at all possible levels in the tree. Table.2 shows the different possible code and values for the characters in the plain text after mutation. Figure 9 (a). Tree after mutation at levels 1 and 2 Figure 9 (b). Tree after mutation at level 2 Figure 9(c). Tree after mutation at level 1 Table 2. Values for characters in the plain text after mutation Plain Code Value Code Value Code Value Text r e o Experimental results Consider the process of encrypting a text using the stream cipher method in which the keystream for encryption is generated using PKGA. Consider the text to be encrypted is thisisanopportunity. The minimum probability value is assumed to be Each particle comprises of characters representing the particle keystream. The position of the particle is computed by counting the number of characters in the particle keystream occurring in the plain text. The probability value is found by dividing the particle position by the length of the particle keystream. If the value is less than the minimum probability value a velocity is applied to the particle to move to a new position and the position of the new particle and the probability value is found. The particle with a maximum probability value greater than or equal to the minimum probability value in an iteration is the solution. The corresponding particle keystream and velocity keystream are concatenated which forms the keystream for text encryption. Table 3 shows the process of obtaining the keystream using Particle swarm optimization Keystream Generation algorithm. A group of particles denoting the keystream are taken. In this the first particle has a particle keystream az. Since 1 character in the particle keystream occurs in the plain text to be encrypted the position of the particle is 1. The probability value of the particle is found to be 0.5 which is less than the minimum probability value. Thus a velocity containing one character i is given to the particle to move the particle to a new position. Since the character in the group denoting the velocity occurs in the plain text, the velocity is found to be 1. This is added to the old position of the particle and the new position of the particle is found to have a value of 2. The characters in the group denoting the velocity occupy the dimensions in the velocity keystream. The probability value is again found to be 0.66 by dividing the new position by the sum of particle keystream length and the velocity keystream length. Since this is also lesser than the minimum probability value a velocity is again given to the particle and the process is repeated and the probability value is found to be 0.8 which is greater than the minimum probability value. This procedure is repeated for other particles in the group. Since the first particle in iteration 3 has the maximum probability value 0.8 which is greater than the minimum probability value the particle keystream az and the velocity keystream ips corresponding to that particle are concatenated to form the keystream azips chosen for encryption. Each character in the keystream is chosen as the key for encryption. A character code table is generated for the characters in the plain text depending upon their probability of occurrence in the plain text. In the given plain text to be encoded the characters t, i occurs thrice the characters s, n, o, p occurs 35

7 36 twice and the characters h, a, r, u, y occurs once. To obtain a character code table for encoding, a mutation operation is done at first and third levels of the tree. The tree is traversed and the codes for the characters in the tree are obtained. The decimal equivalent of the code gives the values of the characters in the tree. Table 4 shows the values for the characters in the plain text before and after mutation. The mutated table is chosen as the character code table to encode the plain text and the characters in the keystream occurring in the plain text. The plain text to be encoded is replaced with the corresponding values in the mutated character code table. Also the keys in the keystream occurring in the plain text are replaced with the values in the mutated character code table. The keys in the keystream not occurring in the plain text are replaced with their ASCII values. Since the keystream is smaller than the length of the plain text to be encoded, the values of the keys of the keystream are added to a predetermined value to generate the keys for the remaining portion of the plain text. The predetermined value can be generated by dividing the length of the plain text by 2 Since the length of the plain text is 19 the predetermined value is calculated to be 9. In this example, the plain text is divided into 4 blocks based on the number of characters in the keystream. The number of characters of the plain text in each block equals the keystream length. The keys in the keystream occurring in the plain text are encoded using the mutated character code table. The keys in the keystream that are not present in the plain text are replaced with their ASCII Table 3. Keystream generation using PKGA values. This forms the keys for the plain text in the first block which equals the length of the keystream. The keys for the second block are generated by adding the keys of the first block with the predetermined value. Similarly the keys for the third and fourth block are generated by adding the keys of the second and third block respectively with the predetermined value. Thus the keys for the portion of the plain text exceeding the length of the keystream are generated by adding the values of the keys in the keystream with the predetermined value. An XOR operation is performed with the encoded values of the plain text and the keys to obtain the cipher text. The keys used for encryption looks like a series of random numbers. Using this method the keys cannot be cracked since the keys depends on the characters in the plain text and a random stream generator is not used for key generation. In this the number of keys in the keystream is 5 and the number of entries stored in the character code table to encode the plain text and the keys in the keystream occurring in the plain text is 11. Thus a total of 16 keys have to be stored for encrypting a plain text of length 19. Also the same pattern of keys will not be repeated. Table.5 shows the encryption process. Particle Keystream Position Probability Value Velocity New Position Velocity Key stream Probability Value Velocity New Position Velocity Key stream Probability Value az i-1 2 i 0.66 ps-2 4 ips 0.8 kuyhz be-0 3 be 0.42 ls-1 4 bels 0.44 lkayt us-2 5 us 0.7 xz-0 5 usxz 0.55 yagke lm-0 2 lm 0.29 sb-1 3 lmsb 0.33 Maximum Probability Value Table 4. Values for characters in the plain text before and after mutation Character Value Using Original tree y 0 1 u 2 0 r 6 3 p 14 4 o n a s i t h Table 5. Encryption process Value after mutation at levels 1 and 3

8 37 Keys a Blocks based on keystream length Value for the Keys Plain Text Encoded text Value from the mutated table Cipher values 46 t z 122 h i 190 i BLOCK 1 p 4 s s 94 i a 55 s z 131 a i BLOCK n p 13 o 10 7 s 103 p 4 99 a 64 p 4 68 z 140 o i BLOCK r p 22 t s 112 u a 73 n z 149 i BLOCK 4 i 217 t p 31 y Comparison with existing methods The stream cipher method using PKGA for key generation for encrypting text is compared with the existing stream cipher methods and the stream cipher using heuristic methods such as the AKGA, which is an Ant Colony optimization based approach. 6.1 Stream cipher using PKGA against RC4 algorithm A state table is initialized with 1 to 256 bytes to produce a pseudo random stream of keys by swapping the elements in the 256 byte state table. An XOR operation between the keys and the plain text produces the cipher text. The number of keys to be stored is less when compared to Vernam cipher. This stream cipher method is vulnerable to analytic attacks of the state table. 1 out of every 256 keys is a weak key. These keys can be identified by cryptanalysis which can find whether the generated bytes are strongly correlated with the bytes of the key. In the stream cipher method using Particle Swarm Optimization Key generation algorithm, the keys cannot be cracked since the keys generated depends on the plain text and are encoded using a mutated character code table. Since the keys are encoded using character code table, the hacker has to anticipate a search of 2 t-1 tables to identify the table used for encoding the plain text and the keys in the keystream occurring in the plain text where t is the number of inner nodes. 6.2 Stream cipher using PKGA against Vernam cipher In Vernam cipher the keys are randomly generated using random stream generator. The drawback is that the number of keys to be stored and distributed should be equal to the length of the plain text. Also the keys used to encrypt the plain text can be found if the random number generator is cracked. In the stream cipher method using particle swarm optimization, PKGA is used to generate the keystream for encryption. Though the keys used for encryption looks like a series of random numbers, the keys cannot be cracked because a random number generator is not used to generate the keys. Also the keystream generation depends on the character distribution in the plain text overcoming the drawback of vernam cipher. In addition to this the stream cipher method reduces the number of keys to be stored and distributed compared to that of vernam cipher when the length of the plain text is large. Consider the example discussed in the experimental result.

9 The length of the plain text to be encrypted is 19. If vernam cipher is used then a total of 19 keys have to be stored and distributed whereas the stream cipher method based on PKGA needs only 16 keys to be stored and distributed. Table 6 shows a comparison between the number of keys to be stored and distributed using PKGA based stream cipher method and Vernam cipher method for the simulation done for different lengths of the plain text. It is shown that for a length of the plain text of 108 characters the stream cipher method using PKGA has to store and distribute only a total of 33 characters out of which 13 characters are in the keystream and 20 characters are in the character code table whereas the vernam cipher should store 108 characters. To show that the stream cipher method using PKGA scales well for larger plain text length, consider for example the length of the plain text to be encrypted is It is assumed that the text is a combination of upper case, lower case and numerals. In this case the character code table will store a maximum of 94 characters. It is also assumed that the keystream is of length 94 which is the maximum length the keystream. Thus a maximum of 188 keys has to be stored and distributed in the stream cipher method using PKGA whereas if a Vernam cipher is used a maximum of 7500 keys has to be stored and distributed. Table 6. Comparison of key storage in PKGA and Vernam cipher Length of the Plain Text Vernam Cipher Number of Keys to be stored Particle swarm optimization Key Generation Algorithm Number of keys in the keystream Number of entries in Character code Total Number Of Keys table Stream cipher using PKGA against Fast and secure stream cipher Biham et al., [1] proposed a fast and secure stream cipher for encryption. This method is based on a new kind of primitive, called Rolling Arrays. It also includes variable rotations and permutations. The security claims of the cipher are that no key recovery attacks can be performed with complexity smaller than that of exhaustive search, and distinguishing attacks are also impractical with a similar complexity. It is also shown that the speed of the cipher is impressively fast when compared to RC4. The drawback in this method is that a total of 256 keys have to be stored for initial permutation. The keystream generated does not depend on the plain text to be encrypted. Also the plain text is not encoded. In the stream cipher method using PKGA algorithm, the keys for encrypting the plain text are generated based on the distribution of characters in the plain text. A comparatively smaller number of keys are distributed since the keys are generated using the keys in the keystream and a predetermined value. Let us consider the maximum number of keys to be stored using PKGA algorithm to encrypt plain text of larger lengths. Let us assume the maximum number of characters in the keystream is 94. The reason for assuming 94 characters is that it includes alphabets, numbers and special characters. Assuming that the plain text to be encrypted has a combination of all possible characters, the maximum number of characters to be stored in the character code table is 94. Thus the total number of keys to be distributed is 188. This is less when compared to 256 keys stored for initializing using fast and secure cipher. 6.4 Stream cipher using PKGA against Key pooled RC4 Kim et al., [7] proposed a method to implement and evaluate an efficient RC4 stream cipher, called key-pooled RC4, to transfer securely multimedia files in the wireless mobile network. In this method, a 1MB-sized key stream pool, which consists of 2048 or 8192, or key stream frames, is created uniquely for each client device in the registration step. When a client requests a multimedia file, the server delivers the file after encrypting it using the sequence of key stream frames which are randomly selected from the corresponding key stream pool. It is also shown that this scheme is more time efficient than the normal RC4 and more secure than normal RC4. The drawback in this method is that the number of keys to be stored and distributed is large. Also the plain text is not encoded. In the stream cipher method using PKGA algorithm even if we assume the keystream contains a maximum number of 94 characters and the character code table contains a maximum of 94 characters, a total of 188 keys are distributed which is less when compared to 2048 keystream frames to be stored uniquely for each client device. Also the plain text and the keys occurring in the keystream are encoded using a mutated character code table which improves the security of the system. 6.5 Stream cipher using PKGA against stream cipher for image encryption Wu et al., [3] has proposed a method of encrypting images using a stream cipher method. In this method a pseudo random number generator is used to generate the keys for encrypting the images. Also Huffman coding method is used to encode only the plain image to be encrypted. The drawback is that the keys can be found if the pseudo random number generator is cracked. In PKGA algorithm the keys for encrypting the plain text are generated based on the distribution of characters in the plain text. A comparatively smaller number of keys are distributed since the keys are generated using the keys in the keystream. Also the keys cannot be cracked since a pseudo random number generator is not used. 38

10 Stream Cipher using PKGA against AKGA Sreelaja and Pai [12] proposed a stream cipher method using Ant Colony Key Generator (AKGA) algorithm to generate the keystream for encryption based on the distribution of characters in the plain text. The drawback of this method was that the pheromone deposition of the ant agent evaporates when it moves to the next trail and therefore the ant agent needs to update the pheromone deposition representing the keystream. The energy value denoting its attractiveness towards the solution is found by counting the number of characters in the keystream occurring in the plain text. Let us suppose the minimum length of the keystream used by the ant agent is 9 during each trail and the solution is obtained in 3 trails. Then the minimum number of total comparisons of the characters in the keystream with the plain text is 27, to obtain a keystream of length 9. Due to the evaporation of the pheromone deposition in each trail the length of the keystream may increase or decrease. In the stream cipher method using Particle Swarm Optimization based approach, the characters used for comparison is stored and each time a velocity is given to the particle only the new characters denoting the velocity are compared with the plain text. Consider the case where the length of the keystream is 9. Since the characters in the keystream do not change until the solution is obtained it is not necessary that the particle keystream length should be 9 initially. Let us suppose a particle keystream of length 5 is taken and a velocity whose keystream length is 2 is given to the particle during the first move of the particle. During the second move of the particle a velocity keystream of length 2 is given and the solution is obtained. Then the minimum number of total comparisons of the characters in the keystream with the plain text is 9 to obtain a keystream of length 9. Each time a velocity is given to the particle the characters in the keystream are unique. This would ensure that unlike AKGA algorithm the same characters are not compared with the plain text for their occurrence. This approach reduces the encryption time compared to AKGA algorithm. Also the keystream length will always increase in each iteration until a solution is obtained. Figure.10 (a) and Figure.10 (b) shows the comparison between the time taken for encryption using AKGA and PKGA for a keystream of lengths 13 and 15 respectively. 7. Security analysis of Stream cipher method based on PKGA The security aspects of the algorithm are discussed based on the attack model. It is assumed that the detail of encryption or decryption algorithm is known to the cryptanalyst. The stream cipher method using PKGA is similar to that of Vernam cipher considered like a perfect cipher where the keys look like a stream of random numbers and an XOR operation is performed with the plain text and the keys. Also a mutated character code table is used to encode both the plain text and the keys in the keystream occurring in the plain text before an XOR operation is done to obtain the cipher text. Wu et al., [3] have shown that encoding the plain text alone using a character code table is vulnerable to chosen plain text attack. It is shown that a stream cipher method is introduced to overcome the chosen plain text attack. Thus to increase the security of the system this approach encodes the plain text using the mutated character code table. A set of keys are generated and an XOR operation is done between the encoded plain text and the keys to obtain the cipher text. Figure 10 (a). Comparison of encryption time for PKGA and AKGA for keystream length 13 Figure.10 (b) Comparison of encryption time for PKGA and AKGA for keystream length Cipher text only attack The cryptanalyst has only the cipher text to work with. The cryptanalyst analyzes the cipher text by searching the similarities in the cipher text. Since the cipher text is purely random the cryptanalyst has to resort to the brute force exhaustive key search attack. The strength of resisting exhaustive key search attack relies on a large key space. The key is changed for each character of the plain text to produce a cipher text that is mathematically impossible to break. Since 94 characters are taken and a permutation of these characters is done to get groups of characters of all possible orderings without any repetition forming the keystream, the total number of keystreams will be 94!* Thus the possible number of combinations to be searched is

11 94!* Thus a hacker has to try all such keystreams to find an appropriate one. This method makes it difficult for the hacker to find out the keystream used for encryption. Thus the size of the key space is 94!* It is practically impossible to perform a brute-force search in a key-space of this size. The order of the characters in the keystream is different for each combination even if the number of keys in the keystream is the same. The characters of the keystream occurring in the plain text are replaced by the values from the mutated character code table. This would increase the security in such a manner that it is difficult to know the values assigned for the characters in the keystream. This is because there are 2 t-1 possible mutated character code tables and the hacker has to search those tables for the values. Even if the plaintext value is found, it is encoded using mutated character code table making it difficult for the hackers to find the value. Let us suppose the cipher text is 336,261,0,90,224,105,173,209,7,99,68,134,211,360,112,95, 43,423,30. The cryptanalyst has to find the key used for encryption. Each character in the keystream denotes the key with which an XOR operation is performed with the character of the plain text. Thus to find the keystream the cryptanalyst has to search for 94!*2.718 keystreams. The keystream used here is azips. Each key in the keystream is encoded using a mutated character code table. Hence the cryptanalyst has to find out the table used for encoding. Also the predetermined value used to generate the keys for the portion of the plain text exceeding the length of the keystream should be found. 7.2 Known plain text attack The cryptanalyst has some characters in the original data and the corresponding cipher text. These could have been obtained either by inside information or by guessing. Their goal is to find out which character code table is chosen for encoding. The plain text is encoded using the values from the mutated character code table. This would increase the security in such a manner that it is difficult to know the values assigned for the characters in the plaintext. This is because there are 2 t-1 possible character code tables and the hacker has to search those tables for the values. Also the keys used for encryption has to be found by the cryptanalyst. Consider the characters in the plain text op. The corresponding cipher text is 7, 99. Using this cipher text and the plain text the cryptanalyst has to find out the original text. To find out the original text the keys and the table used for encoding the keystream and the plaintext should be known by the cryptanalyst. Thus the cryptanalyst has to try 94!*2.417 to find the keystream used. Also the mutated character table used for encoding the plain text and the keystream has to be found by the hacker. 7.3 Chosen plain text attack In this type of attack the cryptanalyst could choose the plain text and obtain the corresponding cipher text. The goal is to obtain the secret key in order to decrypt the cipher text. The cipher text is obtained by performing an XOR operation between the encoded plain text and the characters in the keystream. The algorithm as described above is not vulnerable to chosen-plaintext attack, since the plain text is encoded using a mutated character code table. Thus the cryptanalyst has to find the character code table used for encryption. Since there are 2 t-1 possible character code tables, the hacker has to search those tables for the values. Also the hacker has to find the keystream chosen for encryption. 8. Conclusion Encryption is an important issue in today s communication since it is carried out over the air interface, and is more vulnerable to fraud and eavesdropping. This paper deals with a stream cipher method similar to that of vernam cipher for encrypting the data messages transferred in a network. The stream cipher method uses a Particle Swarm Optimization based approach termed PKGA for generating keystream to encrypting the plain text. Also the keys in the keystream are used to generate the keys for the portion of the plain text exceeding the length of the keystream. This method of encryption using a stream cipher reduces the number of keys to be stored and distributed compared to that of vernam cipher. Also a mutated character code table is used to encode the plain text and the keys in the keystream occurring in the plain text. This makes it difficult for the cryptanalyst to trace the character code table used for encoding the keys and the plain text. PKGA demonstrates the potential to encrypt messages of different lengths. It serves to overcome the drawbacks of the existing stream cipher methods. Also it is shown that the time taken for encryption by PKGA is less when compared to that of the AKGA algorithm. Acknowledgment The authors express their sincere thanks to the All India Council for Technical Education, New Delhi, INDIA for supporting this research under the Research Promotion Scheme (F.No 8023/BOR/RPS-104/ ). References [1] Biham, E. and Seberry, J. Py (Roo): A Fast and Secure Stream Cipher. EUROCRYPT'05 Rump Session, at the Symmetric Key Encryption Workshop (SKEW 2005), May [2] Charles Pfleeger, Shari Lawrence Pfleeger, Security in computing, Third Edition 2003, pp 48, Prentice Hall of India Pvt Ltd, New Delhi. [3] Chung-Ping Wu, C.C. Jay Kuo, Design of Integrated Multimedia Compression and Encryption Systems, IEEE Transactions on Multimedia, Volume 7, Issue 5, Oct Page(s): [4] Deepthi.P.P,Deepa Sara John,P.S.Sathidevi, Design and analysis of a highly secure stream cipher based on linear feedback shift register, Computers and Electrical Engineering, Volume 35, Issue 2, pp , March [5] Hell.M, Johansson.T, Maximov.A. Meier.W. A Stream Cipher Proposal: Grain. IEEE International Symposium on Information Theory, 9-14 July 2006, pp [6] T. Good and M. Benaissa. Hardware Results for selected Stream Cipher Candidates. State of the Art of Stream Ciphers 2007 (SASC 2007), pp

12 41 [7]HongGeun Kim, JungKyu Han and Seongje Cho. An efficient implementation of RC4 cipher for encrypting multimedia files on mobile devices. SAC '07 Proceedings of the ACM symposium on Applied computing, 2007, pp , NewYork, USA. [8] Mantin and A. Shamir, Weaknesses in the key scheduling algorithm of RC4, Lecture Notes in Computer Science, Vol. 2259, Revised Papers from the 8th Annual International Workshop on Selected Areas in Cryptography, pp: 1-24, [9] Matthew Settles, An Introduction to Particle Swarm Optimization, Department of Computer Science, University of Idaho, November 7, 2005, [10] A.Roos, A Class of weak Keys in the RC4 Stream cipher, Vironix Software Laboratories, Westville, South Africa, Sep [11] B. Schneier, Applied Cryptography, Second Edition : protocols, algorithms and source code in C, pp John Wiley and Sons, [12] Sreelaja.N.K and G.A.Vijayalakshmi Pai, Swarm Intelligence based key generation for Text encryption in Cellular Networks. IEEE Proceedings of the Third International Conference on System Software and Middleware and Workshops, COMSWARE Jan pp: [13] Vittorio Maniezzo, Luca Maria Gambardella, Fabio de Luigi, Ant Colony Optimization, [14] Common wealth Office of technology, Monthly cyber security tips, Volume 3 Issue 5, May specialization. She is a member of IEEE Computational Intelligence Society and life member of Computer Society of India, Indian Society of Technical Education and Advanced Computing and Communications Society. Author Biographies Ms.N.K.Sreelaja is a Senior Lecturer in the Department of Computer Applications at Sri Krishna College of Engineering and Technology, Coimbatore, India. She completed her Masters degree in Computer Applications, awarded by Avinashilingam Deemed University, Coimbatore, India, in She obtained her M Phil degree in Computer Science, awarded by Manonmaniam Sundaranar University, Tirunelveli, India, in She is currently pursuing her Ph.D degree under the faculty of Science and Humanities at PSG College of Technology, Coimbatore. Her research interests include Security in Computing, Wireless sensors and Swarm Intelligence. She has published papers in international conferences including conferences organized by the IEEE. Dr.G.A.Vijayalakshmi Pai is an Assistant Professor in the Department of Mathematics and Computer Applications at PSG College of Technology, Coimbatore, India. She obtained her Masters and M Phil degrees in Applied Mathematics (Faculty of Engineering) in 1984 and 1989 respectively and Ph.D degree in Computer Science in 1999, with all degrees awarded by Bharathiar University, India. Her research interests span Computational Intelligence, Computational Finance and Pattern Recognition. She has around 40 publications in various journals, edited book chapters and international/national conference proceedings. She has authored a book Data Structures: Concepts, techniques and Applications, published by Mc Graw Hill Companies and co-authored the book, Neural Networks, Fuzzy Logic and Genetic Algorithms- Synthesis and Applications published by Prentice Hall of India Pvt Ltd, India, besides serving as an adaptation author for the Schaum s outline series book on Data Structures published by Tata McGraw Hill India, all of which have seen several reprints in India. She is a recipient of the national award, AICTE Career Award for Young Teachers, 2001 awarded by the All India Council of Technical Education, New Delhi for young teachers who have established competence in their fields of

A New Keystream Generator Based on Swarm Intelligence

A New Keystream Generator Based on Swarm Intelligence A New Keystream Generator Based on Swarm Intelligence Ismail K. Ali / ismailkhlil747@yahoo.com Abdulelah I. Jarullah /Abdul567@yahoo.com Receiving Date: 2011/7/24 - Accept Date: 2011/9/13 Abstract Advances

More information

Arindam Sarkar 1 and J. K. Mandal 2. Department of Computer Science & Engineering, University of Kalyani, W.B, India

Arindam Sarkar 1 and J. K. Mandal 2. Department of Computer Science & Engineering, University of Kalyani, W.B, India INTELLIGENT SOFT COMPUTING BASED CRYPTOGRAPHIC TECHNIQUE USING CHAOS SYNCHRONIZATION FOR WIRELESS COMMUNICATION (CSCT) Arindam Sarkar 1 and J. K. Mandal 2 Department of Computer Science & Engineering,

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Double-DES, Triple-DES & Modes of Operation

Double-DES, Triple-DES & Modes of Operation Double-DES, Triple-DES & Modes of Operation Prepared by: Dr. Mohamed Abd-Eldayem Ref.: Cryptography and Network Security by William Stallings & Lecture slides by Lawrie Brown Multiple Encryption & DES

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

A Proposed Cipher Technique with a Study of Existing Cryptography Techniques

A Proposed Cipher Technique with a Study of Existing Cryptography Techniques Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion Volume 117 No. 20 2017, 325-330 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu An Adaptive Play fair Cipher Algorithm for Secure Communication Using

More information

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Enhancing DES Using Local Languages C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Abstract: Network services and internet plays vital role in transmitting information from source to destination.

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Modified DES using Different Keystreams Based On Primitive Pythagorean Triples

Modified DES using Different Keystreams Based On Primitive Pythagorean Triples I.J. Mathematical Sciences and Computing, 2017, 1, 38-48 Published Online January 2017 in MECS (http://www.mecs-press.net) DOI: 10.5815/ijmsc.2017.01.04 Available online at http://www.mecs-press.net/ijmsc

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 6 January 25, 2012 CPSC 467b, Lecture 6 1/46 Byte padding Chaining modes Stream ciphers Symmetric cryptosystem families Stream ciphers

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY Daffodil International University Institutional Repository DIU Journal of Science and Technology Volume,Issue,January 007 007-0-0 FOURIER MASKING ENCRYPTION ALGORITHM FOR POLYALPHABETIC SYMMETRIC KEY CRYPTOGRAPHY

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Lecture 6 Michael J. Fischer Department of Computer Science Yale University January 27, 2010 Michael J. Fischer CPSC 467b, Lecture 6 1/36 1 Using block ciphers

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS

ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS ARTIFICIAL INTELLIGENCE (CSCU9YE ) LECTURE 5: EVOLUTIONARY ALGORITHMS Gabriela Ochoa http://www.cs.stir.ac.uk/~goc/ OUTLINE Optimisation problems Optimisation & search Two Examples The knapsack problem

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

Blow-CAST-Fish: A New 64-bit Block Cipher

Blow-CAST-Fish: A New 64-bit Block Cipher 282 Blow-CAST-Fish: A New 64-bit Block Cipher Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha M.E Bapuji Institute of Engineering and Technology, Davangere-577004, Karnataka, India Summary:

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect 244 Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Randomizing encryption mode Yi-Shiung Yeh 1, I-Te Chen 1, Chan-Chi Wang 2, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta Hsueh Road Hsinchu 30050 Taiwan

More information

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT Manoj Kumar 1, Pratibha Yadav, Meena Kumari SAG, DRDO, Metcalfe House, Delhi-110054, India mktalyan@yahoo.com 1 ABSTRACT In this paper, we have

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

Design and Analysis of New Symmetric Block Cipher Algorithm

Design and Analysis of New Symmetric Block Cipher Algorithm Design and Analysis of New Symmetric Block Cipher Algorithm KALAICHELVI V && MANIMOZHI K Asst. Professor, SRC- SASTRA University, Kumbakonam, India E-mail: kalaichelvi2k@yahoo.com Abstract Cryptography

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

MINIMIZATION OF DELAY TIME IN DYNAMIC ENCRYPTION ALGORITHM FOR REAL-TIME APPLICATIONS (DEA-RTA)

MINIMIZATION OF DELAY TIME IN DYNAMIC ENCRYPTION ALGORITHM FOR REAL-TIME APPLICATIONS (DEA-RTA) Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 11, November 2014,

More information

GENETIC ALGORITHM VERSUS PARTICLE SWARM OPTIMIZATION IN N-QUEEN PROBLEM

GENETIC ALGORITHM VERSUS PARTICLE SWARM OPTIMIZATION IN N-QUEEN PROBLEM Journal of Al-Nahrain University Vol.10(2), December, 2007, pp.172-177 Science GENETIC ALGORITHM VERSUS PARTICLE SWARM OPTIMIZATION IN N-QUEEN PROBLEM * Azhar W. Hammad, ** Dr. Ban N. Thannoon Al-Nahrain

More information

An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android

An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android Journal of Physics: Conference Series PAPER OPEN ACCESS An implementation of super-encryption using RC4A and MDTM cipher algorithms for securing PDF Files on android To cite this article: M A Budiman et

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

GSM Based Navigation of Missile

GSM Based Navigation of Missile International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 3 (March 2014), PP.23-30 GSM Based Navigation of Missile Raju, Rahul,

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM MAHENDRAN R Assistant professor, Dept of computer science, Puthanampatti ABSTRACT In this modern electronic age we need to protect sensitive and valuable information

More information

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER

PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Journal of Al-Nahrain University Vol13 (4), December, 2010, pp211-215 Science PARTICLES SWARM OPTIMIZATION FOR THE CRYPTANALYSIS OF TRANSPOSITION CIPHER Sarab M Hameed * and Dalal N Hmood ** * Computer

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

PRIME WEIGHTED GRAPH IN CRYPTOGRAPHIC SYSTEM FOR SECURE COMMUNICATION. M.B. (Govt.) P.G. College Haldwani (U.K.), INDIA

PRIME WEIGHTED GRAPH IN CRYPTOGRAPHIC SYSTEM FOR SECURE COMMUNICATION. M.B. (Govt.) P.G. College Haldwani (U.K.), INDIA International Journal of Pure and Applied Mathematics Volume 105 No. 3 2015, 325-338 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu doi: http://dx.doi.org/10.12732/ijpam.v105i3.1

More information

Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key

Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key Amol D. Tupkar 1, Prof. U.A. Rane 2 1 P.G. student (M.E. Digital Electronics), SSGMCE. Shegaon, SGB Amravati University, Maharashtra,

More information

Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication

Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication Enhancing the Security of Caesar Cipher Substitution Method using a transposition technique for more Secure Communication K.Arul Jothy, Final Year, Department of Computer Science and Engineering, JCT College

More information

CHAPTER 2 LITERATURE SURVEY

CHAPTER 2 LITERATURE SURVEY 27 CHAPTER 2 LITERATURE SURVEY 2.1 INTRODUCTION There have been many researches done on genetic algorithms and their application to various problems, there are relatively few papers that apply genetic

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Traditional Symmetric-Key Ciphers. A Biswas, IT, BESU Shibpur

Traditional Symmetric-Key Ciphers. A Biswas, IT, BESU Shibpur Traditional Symmetric-Key Ciphers A Biswas, IT, BESU Shibpur General idea of symmetric-key cipher The original message from Alice to Bob is called plaintext; the message that is sent through the channel

More information

NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC)

NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC) NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC) Arindam Sarkar and J. K. Mandal Department of Computer Science & Engineering,

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

On the Applicability of Distinguishing Attacks Against Stream Ciphers

On the Applicability of Distinguishing Attacks Against Stream Ciphers On the Applicability of Distinguishing Attacks Against Stream Ciphers Greg Rose, Philip Hawkes QUALCOMM Australia {ggr, phawkes}@qualcomm.com Abstract. We demonstrate that the existence of distinguishing

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431

Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431 Indian Journal of Science and Technology, Vol 8(S9), 198 206, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 Implementation of Modified RC4 Algorithm for Wireless Sensor Networks on CC2431

More information

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel Dierential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel fbiham,orrdg@cs.technion.ac.il 2 Mathematics Department,

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

Cryptography Part II Introduction to Computer Security. Chapter 8

Cryptography Part II Introduction to Computer Security. Chapter 8 Cryptography Part II Introduction to Computer Security Chapter 8 Vigènere Cipher Like Cæsar cipher, but use phrase Example Message: THE BOY HAS THE BALL Key: VIG Encipher using Cæsar cipher for each letter:

More information

Encryption using Venn-Diagrams and Graph

Encryption using Venn-Diagrams and Graph Encryption using Venn-Diagrams and Graph Parijit Kedia, Vellore Institute of Technology, Tamil Nadu, India Sumeet Agrawal, Vellore Institute of Technology, Tamil Nadu, India Abstract There are various

More information

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Page 1 Outline What is data encryption? Cryptanalysis Basic encryption methods Substitution ciphers Permutation ciphers

More information

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security International Journal of Computational Engineering & Management, Vol. 15 Issue 3, May 2012 www..org 1 A Data Hiding Model for Image Steganography Using Primes: Towards Data Security Mamatha.T Assistant

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

Improved Attack on Full-round Grain-128

Improved Attack on Full-round Grain-128 Improved Attack on Full-round Grain-128 Ximing Fu 1, and Xiaoyun Wang 1,2,3,4, and Jiazhe Chen 5, and Marc Stevens 6, and Xiaoyang Dong 2 1 Department of Computer Science and Technology, Tsinghua University,

More information

Symmetric Cryptography. Chapter 6

Symmetric Cryptography. Chapter 6 Symmetric Cryptography Chapter 6 Block vs Stream Ciphers Block ciphers process messages into blocks, each of which is then en/decrypted Like a substitution on very big characters 64-bits or more Stream

More information

Full Plaintext Recovery Attack on Broadcast RC4

Full Plaintext Recovery Attack on Broadcast RC4 11 March, 2013 FSE 2013 @ Singapore Full Plaintext Recovery Attack on Broadcast RC4 Takanori Isobe () Toshihiro Ohigashi (Hiroshima University) Yuhei Watanabe () Masakatu Morii () Target Broadcast setting

More information

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step RC4 RC4 1 RC4 Invented by Ron Rivest o RC is Ron s Code or Rivest Cipher A stream cipher Generate keystream byte at a step o Efficient in software o Simple and elegant o Diffie: RC4 is too good to be true

More information

NON LINEAR FEEDBACK STREAM CIPHER

NON LINEAR FEEDBACK STREAM CIPHER NON LINEAR FEEDBACK STREAM CIPHER *Dr.R. Siva Ram Prasad **G.Murali ***S.Gopi Krishna Research Director, Dept. of CSE, Head, Dept. of CSE, Head, Dept. of CSE, Acharya Nagarjuna University, R.K College

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Vivek Kumar 1 and Sandeep Sharma 2 1,2 Department of Electronics and Communication Engineering, Dehradun Institute of Technology,

More information

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes

Lecture 02: Historical Encryption Schemes. Lecture 02: Historical Encryption Schemes What is Encryption Parties involved: Alice: The Sender Bob: The Receiver Eve: The Eavesdropper Aim of Encryption Alice wants to send a message to Bob The message should remain hidden from Eve What distinguishes

More information

II. LITERATURE SURVEY

II. LITERATURE SURVEY Secure Transaction By Using Wireless Password with Shuffling Keypad Shweta Jamkavale 1, Ashwini Kute 2, Rupali Pawar 3, Komal Jamkavale 4,Prashant Jawalkar 5 UG students 1,2,3,4, Guide 5, Department Of

More information

LECTURE 4: Cryptography

LECTURE 4: Cryptography CSC 519 Information Security LECTURE 4: Cryptography Dr. Esam A. Alwagait alwagait@ksu.edu.sa Recap form previous Lecture We discussed more symmetric encryption. Books? Security Engineering, Ross Anderson

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91 Stream ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 91 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 92 Stream Cipher Suppose you want to encrypt

More information

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation The International Journal of Engineering And Science (IJES) Volume 1 Issue Pages 4-4 1 ISSN: 3 13 ISBN: 3 A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation 1,

More information

Symmetric Encryption Algorithms

Symmetric Encryption Algorithms Symmetric Encryption Algorithms CS-480b Dick Steflik Text Network Security Essentials Wm. Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik Symmetric Cipher Model Plaintext Encryption Algorithm

More information

Chapter 6 Contemporary Symmetric Ciphers

Chapter 6 Contemporary Symmetric Ciphers Chapter 6 Contemporary Symmetric Ciphers "I am fairly familiar with all the forms of secret writings, and am myself the author of a trifling monograph upon the subject, in which I analyze one hundred and

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique 80 The International Arab Journal of Information Technology, Vol. 1, No. 1, January 2004 Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique Hamza Ali and Mikdam Al-Salami Computer

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P)) CHAPTER 6. SYMMETRIC CIPHERS Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information