Implementation and Evaluation of New Cryptography Algorithm for Applications

Size: px
Start display at page:

Download "Implementation and Evaluation of New Cryptography Algorithm for Applications"

Transcription

1 AI Khamg and ARRamli Implementation and Evaluation of New Cryptography Algorithm for Applications AI Khamg Department of Computer and Communication Systems Engineering Faculty of Engineering -University Putra Malaysia 43400UPM, Serdang, Selangor DE, Malaysia ARRamli Department of Computer and Communication Systems Engineering Faculty of Engineering -University Putra Malaysia 43400UPM, Serdang, Selangor DE, Malaysia Abstract Today security is an important thing that we need to transpose data from location to another safely As there is strong security, there is great hacker and spire at the other side Therefore, many models and systems are looking for an ideal method to provide a secure environment for better optimization of the electronic connected-world Cryptography accepts the challenge and plays the main role of the modern secure communication world The purpose of this paper is to introduce and demonstrate a new algorithm for Internet and security The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered In this manner, the length of the key would not affect the time execution of this algorithm and digital signature in the end of message would increase the authentication between the sender and the recipient The main steps in this algorithm started with reading the plain text "original message" from the user The second step is to apply the hash method on this message by using shuffle mechanism Now the message is ready to do the encryption process that is dividing the text message to bit for each 4 sub keys, so if the text message less than bit then use another sub key The last step is to send the message to another side (the recipient) To retrieve the original massage the recipient must apply the inverse of all the previous stages ie rehashing and decryption In this study comparison between the proposed algorithm and RSA algorithm (asymmetric algorithm) was examined and successful results were obtained Because of its short time execution and higher authentication, using this algorithm will ensure the security for internet applications Key Words: security, Cryptography, Length of the key, Digital signature, Shuffle mechanism, RSA "Rivest Shamir and Adleman" 1 Introduction Cryptography is defined as the art or science of secret writing, or more exactly, of storing information Cryptography as a term coined in 1658 a famous English physician and writer Thomas Brown [1]The origin of the word cryptography comes from the Greek, where crypto meant hidden and 34

2 Implementation and Evaluation of New Cryptography Algorithm for Applications grafik meant writing A cryptosystem is defined as a method to accomplish cryptography Cryptanalysis is the practice of defeating such attempts to hide information and includes both cryptography and cryptanalysis [2] The original information to be hidden is called "plaintext" The hidden information is called "cipher text" Converting plaintext to cipher text is performed by Encryption while the procedure of converting the cipher text to plaintext is performed by Decryption [3] A cryptosystem is designed so that decryption can be accomplished only under certain conditions, which generally means only by persons in possession of both a decryption engine (computer program) and a particular piece of information, called the decryption key, which supplied to the decryption engine in the process of decryption Plaintext is converted into ciphertext by means of an encryption engine whose operation is fixed and determinate (the encryption method), but which functions in practice in a way dependent on a piece of information (the encryption key) which has a major effect on the output of the encryption process [4] The result of using the decryption method and the decryption key to decrypt ciphertext produced by using the encryption method and the encryption key should always be the same as the original plaintext [5, 6] The purpose of this paper is to introduce and demonstrate a new algorithm for Internet and security with key length 160 bit The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered This paper organized as follow Section 2 describes the experimental setup and illustrates the procedure of the new cryptography algorithm Section 3 discusses the experiential results Finally, Section 4 concluded this paper 2 Material and Methodology 21 Experiment Setup The experimental part of this research has been implemented using Visual Basic programming language Visual Basic is a high-performance language for technical computing It integrates computation, visualization; one important thing in this type of programming language is plains to interface with the internet and uses it in some applications of Internet like and building the explorer pages in the Net 22 Procedure of the Algorithm The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered In this manner, the length of the key would not affect the execution time of this algorithm and digital signature in the end of message would increase the authentication between the sender and the recipient Figure1 illustrates the main steps used in this algorithm The Original Message "plain text " Hashing Function Encryption Operation Send the message Decryption Operation Rehashing Function Original Text Fig1 Main steps in the proposed algorithm International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp

3 AI Khamg and ARRamli 221 Hashing Function A hash function is an algorithm, which creates a digital representation or fingerprint in the form of the hash value or the hash result of the standard length, which is usually much smaller than the message, but nevertheless, substantially unique to it Any change in the message invariably produces a different hash result when the same hash function is used In the case of a secure hash function, sometimes termed one-way hash function, it is computationally infeasible to derive the original message from knowledge of its hash value [7, 8] The hashing function has applied on the message, where there are N tables of the hashing characters that will be used via replaced it by the original character (character of reading message) These tables are contains all character in the keyboard with the additions English and Arabic character created using shuffle mechanism as shown in Figure 2 Character 1 Switch 1 Switch 2 Switch 3 Character 1 length of key here is 1024 bits This length is longer than the stronger case of the symmetric key ie, 128 bit [9] and less than the most popular size of the asymmetric key ie, 3072 bit This mathematical model can be shown in Fig3 Assuming p as the plain text (original character), k as the key and c as the Cipher text and h as the hashing message, so the algorithm describing in the following equation: H 1 = Hash( P1) 1 H 2 = Hash( P2) 2 H 3 = Hash( P3) 3 H 4 = Hash( P4) 4 C1 = H1 K1 5 C2 = H 2 K 2 6 C3 = H3 K3 7 rotate ( C3) = C3 8 C4 = H 4 K 4 9 C32 = H32 K32 10 Character 2 Character 2 Character 3 Character 3 Character n Character n Fig2 Simple diagrams represent the shuffle mechanism 222 Encryption Operation After the message has hashed via hashing function, at this moment the message is ready to apply the encryption process The text message was divided into bit for each 4-sub key, where the Fig3 shows the simplified algorithm scheme In this algorithm there are 4 rounds of encryption processes, where the first rounds 36

4 Implementation and Evaluation of New Cryptography Algorithm for Applications from C1 to C32, has presented, and then apply the remaining rounds on the next blocks of the plain text until finish four rounds of the encryption processes Figure 4 shows the flowchart of the encryption operation decryption process followed by rehashing to retrieve the original message Figure 5 shows the flowchart of the cryptographic algorithm Fig4 Flowchart of Encryption Operation 223 Sending the Message After the text message has been encrypted, now it is ready to be sent to another side recipient" in order to make the inverse operation decryption and rehashing 224 Decryption and Rehashing All these operation represent the inverse of two operation encryption firstly and the hashing finally After receiving the plain text from the sender side, it must apply the Fig5 Flowchart of Decryption Operation 3 Experimental Results The hashing, encryption and decryption of the proposed algorithm were implemented on the following hardware specifications: 1- Intel Pentium iii 870MHz processor 2- Intel CC820 ATX motherboard International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp

5 AI Khamg and ARRamli MB SDRAM 4- Hard disk UANTUM FIREBALLIct20 10 As explained earlier, the implemented system based on the proposed algorithm consisted of these main modules ie, hashing function, data encryption and data decryption All results related to these operations are presented in next section Figure 6 shows the graphic user interface (GUI) of the proposed algorithm All functions was illustrated in this figure like Fetch, Send, Close, Address of the sender, Address of the receiver, Subject name, Delete Message Send Message, Send Attachment, Save the Message, Open File, Encryption, Decryption and finally Clear the Message Fig6 Shows the GUI of the proposed Algorithm 31 Compare the Proposed Algorithm with RAS Algorithm Comparison between the two algorithms, proposed algorithm with size 1024 bit key and the RSA algorithm with size 1024 bit key has done This comparison was conducted on three text files sized of 200 Kb, 350 Kb and 500 Kb for both algorithms For the proposed algorithm as shown in the Tables 1, Table 2, and Table 3 where use four encrypted data tables which names (Tb1, Tb2, Tb3, and Tb4) For each of the encrypted table the encryption and decryption time were calculated The average time of all encrypted tables calculated as well For RSA algorithm, Encryption and decryption time were calculated as shown in Table 4 38

6 Implementation and Evaluation of New Cryptography Algorithm for Applications Table 1 Encryption and decryption time using proposed algorithm for file with size 200Kb Table # The Tdr size Tb1 921ms 1225,s 200kb Tb2 1023ms 1314ms Tb3 954ms 1142ms Tb4 988ms 1174ms Avg 971ms Avg 1214ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing Table 2 Encryption and decryption time using proposed algorithm for file with size 350Kb Table # The Tdr size Tb1 1241ms 1523ms 350kb Tb2 1144ms 1495ms Tb3 1185ms 1504ms Tb4 1132ms 1488ms Avg 1176ms Avg 1502ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing Table 3 Encryption and decryption time using proposed algorithm for file with size 500Kb Table # The Tdr size Tb1 1812ms 2102ms 500kb Tb2 1652ms 1955ms Tb3 1658ms 1988ms Tb4 1702ms 1902ms Avg 1713ms Avg 1986ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp

7 AI Khamg and ARRamli Table 4 Encryption and Decryption time using RSA algorithm Size Te Td 200kb 3256ms 5762ms 350kb 67906ms 11223ms 500kb 10223ms 18256ms Time (ms) Proposed RSA Key size (kb) Fig7 Shows the encryption time in both algorithms Time (ms) Proposed RSA Key size(kb) Fig8 Shows the decryption time in both algorithms Figure7 shows the encryption time consumption in both algorithms The decryption time consumption is shown in figure 8 From the two previous figures, we found out that the encryption and decryption time consuming in the proposed algorithm is shorter than the RSA algorithm, whereas the time increases according to the size of the text For instance, text with size 500 Kb take a longer time to compute the encryption and decryption than the file with text 200Kb As 40

8 Implementation and Evaluation of New Cryptography Algorithm for Applications a result of increase the calculation time when the size of the text is increased 32 Type of Operations in Cryptography Algorithm All algorithms involve a certain finite set of mathematical operation These operations include addition, subtraction, multiplication, division, logical AND logical OR logical XOR logical NOT two s complement, shifts and rotation, expositional moduleo arithmetic, as well as many others All these operations play main role in cryptographic algorithm for symmetric algorithm; the role was to provide a complicated encryption and decryption scheme by using many substitutions and transpositions multiple times over On the other hand, asymmetric algorithm involve very complex mathematical theory as the basis for encryption, decryption Table 5 summarized the type of mathematical operation involved in cryptographic algorithm Table 5 Mathematical operations used in cryptography Algorithm Proposed algorithm International "IDEA Data encryption "Algorithm Blowfish Rivest Cipher " "number 5 RC5 Rike "RSA& RPK "Public Key Algorithm diffe-hellman "DHKA key Agreement "algorithm Operation type Shuffle exchange, Logical XOR, Rotation Logical XOR, Addition, Multiplication, Left Rotation, and Modulo Arithmetic Logical XOR, Addition, and Modulo Arithmetic Logical XOR, Addition, Multiplication, Left Rotation, and Modulo Arithmetic Exponentiation and Modulo Arithmetic Exponentiation and Modulo Arithmetic 33 The Strength of Encryption The strength of encryption is discerned in accordance with the required time to decode a key [10] The calculation of encryption strength of an encryption algorithm is as equation 11-1 ((Differen tialcharacteri stic) /2)) CompSpeed second(1h) 24 h 365days Differential Characteristic = (p1p2) 1 Filtering weight Filtering weight = P1 C1 =2 8 International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp

9 AI Khamg and ARRamli DC = = 2-24 For proposal algorithm DC equal 2 96 because in this algorithm there are four rounds 96 6 ( 2 / 2 ) x 883 x10 = 111E +30 year 3600 x 24 x 365 The Figure 9 shows the comparison of needed time (years) to crack some of algorithms, where we found the AES algorithm has a highest strength, and need a long time to crack then SEED and DES algorithms respectively The proposed algorithm as we can show from the table needs 111E +30 year needed time ( years) 100E E E E E E E E+00 AES SEED DES prposed algorithm algorithm type Fig 9 Decryption Time in Both algorithms 4 Conclusion The problem of time execution and the authentication between sender and receiver are considered in this study New algorithm was developed based on the combination of symmetric and asymmetric algorithm for E- mail encryption It is a powerful tool in protecting the privacy The information and privacy commissioner encourages readers to put this new knowledge into practice and to actively investigate using E mail encryption software If you do not protect your privacy with tools like e mail encryption, as was discussing in the experimental process the time consuming in 4 different table to do encryption and send the message via to another side and doing the decryption process depending on the table number that has made encryption processing where the number of table has been send including in the original message to retrieve the plain message in the recipient side If the message exposed to attacking via hackers while was sending to the receiver it will corrupt and cannot retrieve the original message again There are two ways in which this work can be improved One is speedup the implemented algorithm using parallel processing to reduce time of encryption and decryption The other approach by using hardware component and can either develop this study to encrypt the image files References [1] I Nichols, K Randall (1999), ICSA Guide to Cryptography, McGraw-Hill Companies Inc, New York [2] PMayer (1994), Introduction to cryptography 42

10 Implementation and Evaluation of New Cryptography Algorithm for Applications ion/165727html, January [3] SL Salomao, JM Alcantara, VC Alves, F M Franca (2000), Improved IDEA Integrated circuits and systems design proceedings, September pp [4] YY Al-Salqan (1997), Distributed computing systems, Proceedings of the Sixth IEEE Computer Society Workshop, 29-31Oct pp: [5] S Yongxing, W Xinmei (1999), An approach to finding the attacks on the cryptographic Protocols, National Key Lab on ISN, Xidian University, Xi'an, PXChina [6] B Preneel, R Govaerts, J Vandewalle (1992), Hash functions for information authentication, Proceedings Compeuro 92, 6th annual European Conference on Computer Systems and Software Engineering, May 4-8, pp [7] S L Danielsen, P B Hansen, K E Stubkjaer (1998), Wavelength conversion in optical Packet switching light wave Technology, Vol 16, Issue12, Dec, pp [8] M Blaze,W Diffie, RL Rivest (1996), Minimal key Lengths for symmetric ciphers to provide adequate commercial security January [9] L Gao, L Hanbo, GESobelman (1999), A compact fast variable key size elliptic curve Cryptosystem coprocessor, Field-Programmable Custom Computing Machines, FCCM 99 Proceedings Seventh Annual IEEE Symposium on April pp: [10] L Chang-Doo, C Bong-Jun, P Kyoo- Seok (2004), Design and evaluation of a block encryption Algorithm using dynamic-key mechanism, Future Generation Computer Systems 20, International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain Cryptography Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar Submitted by:- Hardeep Gaurav Jain Cryptography Cryptography, a word with Greek origins, means "secret writing." However, we use the term

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Misconceptions Concerning Public-Key Encryption Public-key encryption is more secure from

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

CCNA Security 1.1 Instructional Resource

CCNA Security 1.1 Instructional Resource CCNA Security 1.1 Instructional Resource Chapter 7 Cryptographic Systems 2012 Cisco and/or its affiliates. All rights reserved. 1 Explain how cryptology consists of cryptography (encoding messages) and

More information

Combine and Multilevel Implementation of Cryptographic and Data Hiding Algorithms to Provide a Hybrid Data-Security Scheme

Combine and Multilevel Implementation of Cryptographic and Data Hiding Algorithms to Provide a Hybrid Data-Security Scheme American Scientific Research Journal for Engineering, Technology, and Sciences (ASRJETS) ISSN (Print) 2313-4410, ISSN (Online) 2313-4402 Global Society of Scientific Research and Researchers http://asrjetsjournal.org/

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

LECTURE 4: Cryptography

LECTURE 4: Cryptography CSC 519 Information Security LECTURE 4: Cryptography Dr. Esam A. Alwagait alwagait@ksu.edu.sa Recap form previous Lecture We discussed more symmetric encryption. Books? Security Engineering, Ross Anderson

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Cryptography Introduction to Computer Security. Chapter 8

Cryptography Introduction to Computer Security. Chapter 8 Cryptography Introduction to Computer Security Chapter 8 Introduction Cryptology: science of encryption; combines cryptography and cryptanalysis Cryptography: process of making and using codes to secure

More information

ANALYSIS OF AES ENCRYPTION WITH ECC

ANALYSIS OF AES ENCRYPTION WITH ECC ANALYSIS OF AES ENCRYPTION WITH ECC Samiksha Sharma Department of Computer Science & Engineering, DAV Institute of Engineering and Technology, Jalandhar, Punjab, India Vinay Chopra Department of Computer

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

CRYPTOGRAPHY AND NETWORK SECURITY. K. Lakshmi Priya 1, P.Rubha 2,M.Niranjana 3 INTRODUCTION: ABSTRACT:

CRYPTOGRAPHY AND NETWORK SECURITY. K. Lakshmi Priya 1, P.Rubha 2,M.Niranjana 3 INTRODUCTION: ABSTRACT: CRYPTOGRAPHY AND NETWORK SECURITY K. Lakshmi Priya 1, P.Rubha 2,M.Niranjana 3 1 Email:lakshmikpriya3698@gmail.com, 2 Email:rubhapandian@gmail.com, 3 Email:niranjanamurugan@gmail.com, Nadar Saraswathi College

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015 L2. An Introduction to Classical Cryptosystems Rocky K. C. Chang, 23 January 2015 This and the next set of slides 2 Outline Components of a cryptosystem Some modular arithmetic Some classical ciphers Shift

More information

A Proposed Method for Cryptography using Random Key and Rotation of Text

A Proposed Method for Cryptography using Random Key and Rotation of Text Volume 6, No.2, March - April 2017 Mousumi Ghanti et al., International Journal of Advanced Trends in Computer Science and Engineering, 6(2), March - April 2017, 18-22 Available Online at http://www.warse.org/ijatcse/static/pdf/file/ijatcse03622017.pdf

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 4.72 e-issn (O): 2348-4470 p-issn (P): 2348-66 International Journal of Advance Engineering and Research Development Volume 4, Issue 5, May-17 Comparaitive Analysis

More information

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack Volume 4, Issue 1, January 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Performance

More information

Foundations of Cryptology

Foundations of Cryptology Multimedia Security Mauro Barni University of Siena Cryptography Cryptography is the art or science of keeping messages secret; the word cryptography is derived from Greek and literally means secret (crypto-)

More information

FPGA Implementation of WG Stream Cipher

FPGA Implementation of WG Stream Cipher FPGA Implementation of WG Stream Cipher Anna Johnson Assistant Professor,ECE Department, Jyothi Engineering College,Thrissur Abstract Cryptography is the technique of providing security to a network. The

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm ISSN : 0974 5572 International Science Press Volume 9 Number 40 2016 Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm D. Anitha a S. Aruna a Mathew a K. Mathew a and Devilal

More information

Module 13 Network Security. Version 1 ECE, IIT Kharagpur

Module 13 Network Security. Version 1 ECE, IIT Kharagpur Module 13 Network Security Lesson 40 Network Security 13.1.1 INTRODUCTION Network Security assumes a great importance in the current age. In this chapter we shall look at some of the security measures

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Delineation of Trivial PGP Security

Delineation of Trivial PGP Security IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 20, Issue 3, Ver. I (May. - June. 2018), PP 17-23 www.iosrjournals.org Delineation of Trivial PGP Security Mr.

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Proposal for Scrambled Method based on NTRU

Proposal for Scrambled Method based on NTRU Proposal for Scrambled Method based on NTRU Ahmed Tariq Sadiq Computer Science Department University of Technology Baghdad, Iraq Najlaa Mohammad Hussein Computer Science Department Baghdad University Baghdad,

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

International Journal of Scientific Research and Reviews

International Journal of Scientific Research and Reviews Research article Available online www.ijsrr.org ISSN: 2279 0543 International Journal of Scientific Research and Reviews Asymmetric Digital Signature Algorithm Based on Discrete Logarithm Concept with

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

CRYPTOGRAPHY. BY, Ayesha Farhin

CRYPTOGRAPHY. BY, Ayesha Farhin CRYPTOGRAPHY BY, Ayesha Farhin Overview Introduction Types Advantages n Disadvantages Future Developments Bibliography Introduction Cryptography considered as a branch of both mathematics and computer

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding Copyright 2000-2001, University of Washington Cryptography is much more than Cryptography Cryptography systems allow 2 parties to communicate securely. The intent is to give privacy, integrity and security

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E Amandeep Singh, Manu Bansal Abstract - Data Security is an important parameter for the industries. It can be achieved by Encryption

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Symmetric, Asymmetric, and One Way Technologies

Symmetric, Asymmetric, and One Way Technologies Symmetric, Asymmetric, and One Way Technologies Crypto Basics Ed Crowley Fall 2010 1 Topics: Symmetric & Asymmetric Technologies Kerckhoff s Principle Symmetric Crypto Overview Key management problem Attributes

More information

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM MAHENDRAN R Assistant professor, Dept of computer science, Puthanampatti ABSTRACT In this modern electronic age we need to protect sensitive and valuable information

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Protocols for Authenticated Oblivious Transfer

Protocols for Authenticated Oblivious Transfer Protocols for Authenticated Oblivious Transfer Mehrad Jaberi, Hamid Mala Department of Computer Engineering University of Isfahan Isfahan, Iran mehrad.jaberi@eng.ui.ac.ir, h.mala@eng.ui.ac.ir Abstract

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

NETWORK SECURITY & CRYPTOGRAPHY

NETWORK SECURITY & CRYPTOGRAPHY Assignment for IT Applications in Management Project On NETWORK SECURITY & CRYPTOGRAPHY Course Instructor Submitted By: Mr. ANIL KUMAR ROHIT BARVE 2013240 Section E PGDM 2013-15 Table of Contents Chapter

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information