Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP)

Size: px
Start display at page:

Download "Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP)"

Transcription

1 Journal of Scientific & Industrial Research 584 Vol. 68, July 2009, pp J SCI IND RES VOL 68 JULY 2009 Ensuring information security through 123-bit recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP) Saurabh Dutta 1 * and Jyotsna Kumar Mandal 2 1 B C Roy Engineering College, Durgapur , India 2 Department of Computer Science & Engineering, Faculty of Engineering, Technology & Management, Kalyani University, Kalyani , India Received 02 July 2007; revised 26 March 2009; accepted 27 March 2009 This paper presents a 123-bit private-key based block-cipher, RSBP, which is capable of encrypting files of up to 11 MB. It is formulated on the basis of base-10 value corresponding to a block of bits, which is to be checked if is prime or not. It results in an alteration of size for file being encrypted. Its executable performance is analyzed on the basis of execution time, graphical layout of frequency distribution of characters, and Chi square values for varying degrees of freedom. RSBP is found to be highly compatible with existing cryptosystems. Keywords: Block-cipher, Cryptography, Cryptosystem, Prime, Private-key Introduction In application-based scientific research on information security, role of a ciphering protocol with proven efficiency is inevitable. This paper presents one such newly developed protocol, recursive substitution of bits through prime-nonprime detection of sub-stream (RSBP), using a 123-bit private-key. Proposed RSBP Scheme followed in RSBP Approach (Fig. 1) to encrypt bit-streams using RSBP 1-3 involves following steps: Step 1 Decompose source stream into a finite number of blocks, each preferably of same size, L. Step 2 Calculate total number of primes and non-primes from 0 to (2 L -1). Accordingly, find minimum how many bits are required to represent each of these two numbers. Step 3 For block under consideration, calculate decimal number corresponding to D. *Author for correspondence saurabh.dutta@bcrec.org Step 4 Find out if D is prime or nonprime. If D is a prime, code value is 1 and if not so, it is 0. Step 5 In series of primes or non-primes (whichever be applicable for D) in the range of 0 to (2 L -1), find position of D. Represent this position in terms of binary values. This is rank of this block. After repeating these steps (3, 4 and 5) for all blocks, steps to be followed are: Step 6 For N number of blocks, in the target stream of bits, put all N code values one by one starting from MSB position. So, in the target stream, first N bits are code values for N blocks. Step 7 For putting all rank values in target stream, start from N th bit from MSB position and then come back bit-by-bit. Immediately after N th bit, put rank value of N th block, followed by rank value of (N-1) th block, and so on. In this way, rank value of first block will be placed at the last. Step 8 Combining all code values as well as rank values, if total number of bits in target stream is not a multiple of 8,

2 DUTTA & MANDAL : INFORMATION SECURITY THROUGH 123-BIT PRIVATE-KEY BASED BLOCK-CIPHER 585 Fig. 1 Encryption of 16-bit stream, S = using RSBP then make it so by inserting at most 7 bits. Insertion of these extra bits is to be started from (N+1) th position. So, a maximum of 7 right shifting operations may have to be performed in (N+1) th position, where that many 0 s are inserted. The scheme to be followed to decrypt encrypted bitstream is simple to derive. Encrypted stream (T= ) generated in Fig.1 is decrypted (Fig. 2). An Outline of Sample Implementation of RSBP Take a plaintext P as LAN (Local Area of Network) 3,4. Corresponding 144-bit stream is as follows: S= Blocks are constituted of a unique dimension (8 bits) by scanning bit-stream in MSB-to-LSB direction. It is observed that in the range of 0 to 255 (2 8-1), there are 54 primes and 202 non-primes. So, rank value corresponding to code value of 1 (prime) should be of 6 bits and same corresponding to code value of 0 (nonprime) should be of 8 bits. Code value and rank value for all blocks are calculated. Accordingly, encrypted bit-stream obtained is as follows:

3 586 J SCI IND RES VOL 68 JULY 2009 Fig. 2 Decryption of T = using RSBP T= Text corresponding to T is cipher text, C, which is Results and Discussion Sample files of varying types have been encrypted using RSBP for 8-bit blocks. Table 1 presents a report 1,3,4-6 of results obtained. Files were encrypted in machine with 810T mother board, 500 MHz CPU, 64 MB RAM, and 20 GB HDD. For fast implementation, blocks have been constituted only of 8 bits. Analysis of Results For files of.com category (Table 1), there is an average storage reduction of 0.36% (Fig. 3) by horizontal black bar for source file size and horizontal white bar for encrypted file size. However, alteration of sizes does

4 DUTTA & MANDAL : INFORMATION SECURITY THROUGH 123-BIT PRIVATE-KEY BASED BLOCK-CIPHER 587 Table 1 Report of results obtained in executing RSBP Source file Source Encrypted Encryption Decryption CS value* DF** Size size size time time alteration tlib.exe unzip.exe rppo.exe prime.exe tcdef.exe % triangle.exe ping.exe netstat.exe clipbrd.exe emstest.com thelp.com win.com keyb.com choice.com diskcopy.com % doskey.com mode.com more.com sys.com snmpapi.dll kpsharp.dll winsock.dll spwhpt.dll % hidci.dll pfpick.dll nddeapi.dll nddenb.dll icccodes.dll kpscale.dll himem.sys ramdrive.sys usbd.sys cmd640x.sys cmd640x2.sys % redbook.sys ifshlp.sys aspi2hlp.sys dblbuff.sys ccport.sys bricks.cpp project.cpp arith.cpp start.cpp chartcom.cpp % bitio.cpp mainc.cpp ttest.cpp do.cpp cal.cpp *CS value, Chi square value; **DF, Degree of freedom

5 588 J SCI IND RES VOL 68 JULY File Sr. No File Size Fig. 3 Relationships between sizes of.com files and corresponding encrypted files Fig. 4 Frequency distribution for UNZIP.EXE and corresponding encrypted file not depend on category of file, as all files are considered as bit-streams. Consequently, even among files of.com category, storage expansion is observed, and among remaining files, storage reduction is observed in a few cases. On the whole, there is a clear tendency of storage expansion, due to an overall storage expansion of 1.585%. Character frequency distribution tests were performed randomly on some pairs of source files and respective encrypted files (Fig. 4). Tendency of having a wide deep black area on plot suggests that, like in source file, there is a steady distribution of all characters in encrypted file. It means encrypted file is heterogeneous and is desirable against possible cryptanalytic attack. Proposal of a 123-bit Key for RSBP Structure of key has been proposed with an assumption on encryption policy. Entire stream of bits of source file is decomposed into a total of 12 segments

6 DUTTA & MANDAL : INFORMATION SECURITY THROUGH 123-BIT PRIVATE-KEY BASED BLOCK-CIPHER 589 and on first 11 segments, encryption policy is applied using RSBP. Final segment is left as such. Each segment is assigned a unique rank value; rank values start with 1 for first segment, starting from beginning of file, and final segment is with rank value of 11. In each segment, blocks are constructed of unique size, but maximum number of blocks in one segment cannot exceed a limiting value. Relationship among rank value of a segment (to:r), unique block size in segment (S), and maximum number of blocks in segment (N) is established. For segment of rank R, there can exist a maximum of N = 2 14-R blocks, each of unique size of S = 2 14-R bits, R starting from 1 and moving till 11. For different values of R, following segments are generated: Segment with R = 1 formed with the first maximum 8192 blocks, each of size 8192 bits; Segment with R = 2 formed with the next maximum 4096 blocks, each of size 4096 bits; Segment with R = 3 formed with the next maximum 2048 blocks, each of size 2048 bits; Segment with R = 4 formed with the next maximum 1024 blocks, each of size 1024 bits; Segment with R = 5 formed with the next maximum 512 blocks, each of size 512 bits; Segment with R = 6 formed with the next maximum 256 blocks, each of size 256 bits; Segment with R = 7 formed with the next maximum 128 blocks, each of size 128 bits; Segment with R = 8 formed with the next maximum 64 blocks, each of size 64 bits; Segment with R = 9 formed with the next maximum 32 blocks, each of size 32 bits; Segment with R = 10 formed with the next maximum 16 blocks, each of size 16 bits; Segment with R = 11 formed with the next maximum 8 blocks, each of size 8 bits. Since total number of segments, maximum number of blocks in a certain segment, and size of blocks for a certain segment are fixed, a static structure of key can be formed. In the structure of secret key, a total of 12 segments should exist, first 11 of which are corresponding to exact numbers of blocks in respective segments of bits, and final segment in key stores original file size. With this proposed format, first 11 segments in the key require respectively 14, 13, 12, 11, 10, 9, 8, 7, 6, 5, and 4 bits, which is 99 bits in total. Final segment requires 24 bits to accommodate source size, since as per the calculation with this key structure, a file (size, MB) can be encrypted, and to store this size in the key, 24 bits are required. Therefore, total size of proposed key is (99+24) bits = 123 bits. In proposed format of key (Fig. 5), each segment is shown through a pillar, and number of bits in a segment equals to pillar height. Left-most pillar stands for first segment from MSB position, and so on. Pillars are made of two colors (11 black pillars and 1 white). Each black pillar stands for storing number of blocks in a segment. For example, left-most black pillar is made of height 14, which indicates that this segment in key is of length 14 bits, and hence it can provide information on exactly how many 8192-bit blocks are in segment with R=1, since it is fixed that maximum 8192 blocks can be present in this segment, and to present 8192 in modulo-2 notation, 14 bits are required. Only white pillar is used in final segment of key to store source file size. Height for this pillar is taken as 24, so that 24 bits are allocated for source file size. Comparative Analysis of RSBP with Existing Ciphers Result of implementing RSBP on files of.cpp category has been compared with the result of implementing existing RSA technique on same set of files 3,5,7-10. Comparison is made in terms of CS values (Table 2). Here, same 10 files of type.cpp have been considered, sizes of which are ranging from 1257 bytes to bytes. CS value between a source file and corresponding encrypted file, encrypted using RSBP, is in range of 2088 to , whereas same between a source file and corresponding encrypted file, encrypted using existing RSA technique, is in the range of 3652 to Degrees of freedom are in the range of 69 to 90. Graphically, using vertical bars (Fig. 6), each vertical white bar stands for CS value obtained implementing RSBP technique, and each vertical black bar stands for CS value obtained implementing RSA technique. There exist three white bars, height of each of which is more than corresponding brown bar. So, for three files, project.cpp, start.cpp, chartcom.cpp, CS values were observed higher for RSBP. Apart from Mathematical complexity in RSBP, main strength of proposed cipher is having a long key-space. A ciphering protocol is computationally secure if cost involved in breaking cipher exceeds the value of encrypted information, and time required to break cipher exceeds usual lifetime of information. In terms of

7 590 J SCI IND RES VOL 68 JULY 2009 Segment size in bits For No. of Blocks in File Segment 1 For No. of Blocks in File Segment 2 For No. of Blocks in File Segment 3 For No. of Blocks in File Segment 4 For No. of Blocks in File Segment 5 For No. of Blocks in File Segment 6 For No. of Blocks in File Segment 7 For No. of Blocks in File Segment 8 For No. of Blocks in File Segment 9 For No. of Blocks in File Segment 10 For No. of Blocks in File Segment 11 For source size Key segment Fig bit key format with 12 segments for RSBP CS Value File Sr. No. Fig. 6 Comparison between CS values for RSBP (white) and RSA (black)

8 DUTTA & MANDAL : INFORMATION SECURITY THROUGH 123-BIT PRIVATE-KEY BASED BLOCK-CIPHER 591 Table 2 Comparison between proposed RSBP and existing RSA on CS values File name File size Chi Chi Degree of Bytes square square Freedom value in value in RSBP RSA bricks.cpp project.cpp arith.cpp start.cpp chartcom.cpp bitio.cpp mainc.cpp ttest.cpp do.cpp cal.cpp invulnerability against possible attacks to key, 123-bit RSBP is highly compatible with existing ciphers like 56- bit DES (Data Encryption Standard), 128-bit AES (Advanced Encryption Standard), 128-bit IDEA (International Data Encryption Standard), or even 168- bit triple DES. Using a high-speed PC, capable of performing 10 6 encryptions in every µs, time required to break key in 128-bit IDEA is years. Obviously, like IDEA or 128-bit AES, 123-bit RSBP also is computationally secure. Conclusions Proposed 123-bit RSBP has been found to enhance security of information transmitted through network. It is an intelligent system, easy-to-implement, fast, and formation of a reasonably long-space has made it highly compatible with existing ciphers in cryptography. References 1 Dutta S & Mandal J K, A space-efficient universal encoder for secured transmission, in Proc Int Conf (MS 2000, Egypt, Cairo), April 2000, Dutta S, Mal S & Mandal J K, A multiplexing triangular encryption technique A move towards enhancing security in E-Commerce, in Proc IT Conf (Computer Association of Nepal, Kathmandu), January 2002, Dutta S, An approach towards development of efficient encryption techniques, Ph D Thesis, The University of North Bengal, West Bengal, India, Mal S, Mandal J K & Dutta S, A microprocessor based generalized recursive pair parity encoder for secured transmission, J Tech, 37 (2003) Kahate A, Cryptography and Network Security (Tata McGraw- Hill, ) Mandal J K & Dutta S, A 256-bit recursive pair parity encoder for encryption, in Advances D-2004, vol 9 n 1 (AMSE, France) 2004, Mandal J K & Dutta S, Ensuring E-security using a private key cryptographic system following recursive positional modulo- 2 substitutions, in Asian Appl Compu Conf, October (Kathmandu, Nepal) Mandal J K, Dutta S & Mal S, Toward implementation of security and storage efficiency for geographical information systems, in Advances B-2004, vol 47 n 3 (AMSE, France) 2004, Schneier Bruce, Applied Cryptography, Protocols, Algorithms, and Source Code in C (John Wiley & Sons Inc., ) Stallings W, Cryptography and Network Security, 3rd edn (Pearson Education).

An Approach to ensure Information Security through 252-Bit Integrated Encryption System (IES)

An Approach to ensure Information Security through 252-Bit Integrated Encryption System (IES) An Approach to ensure Information Security through 252-Bit Integrated Encryption System (IES) Saurabh Dutta 1, Jyotsna Kumar Mandal 2 1. Dr. B. C. Roy Engineering College, Durgapur-713206, West Bengal,

More information

Proposing A Symmetric Key Bit-Level Block Cipher

Proposing A Symmetric Key Bit-Level Block Cipher Proposing A Symmetric Key Bit-Level Block Cipher Sarbajit Manna, Saurabh Dutta Abstract A novel bit level block cipher based symmetric key cryptographic technique using G.C.D is proposed in this research

More information

NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC)

NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC) NEURO GENETIC KEY BASED RECURSIVE MODULO-2 SUBSTITUTION USING MUTATED CHARACTER FOR ONLINE WIRELESS COMMUNICATION (NGKRMSMC) Arindam Sarkar and J. K. Mandal Department of Computer Science & Engineering,

More information

MODIFIED RECURSIVE MODULO 2 N AND KEY ROTATION TECHNIQUE (MRMKRT) Rajdeep Chakraborty* 1, Avishek Datta 2, J.K. Mandal 3

MODIFIED RECURSIVE MODULO 2 N AND KEY ROTATION TECHNIQUE (MRMKRT) Rajdeep Chakraborty* 1, Avishek Datta 2, J.K. Mandal 3 ISSN 2277-2685 IJESR/Feb 2015/ Vol-5/Issue-2/76-81 Rajdeep Chakraborty et. al./ International Journal of Engineering & Science Research MODIFIED RECURSIVE MODULO 2 N AND KEY ROTATION TECHNIQUE (MRMKRT)

More information

Design and Analysis of New Symmetric Block Cipher Algorithm

Design and Analysis of New Symmetric Block Cipher Algorithm Design and Analysis of New Symmetric Block Cipher Algorithm KALAICHELVI V && MANIMOZHI K Asst. Professor, SRC- SASTRA University, Kumbakonam, India E-mail: kalaichelvi2k@yahoo.com Abstract Cryptography

More information

A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to Enhance the Information Security

A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to Enhance the Information Security A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to Enhance the Information Security Manas Paul 1 and Jyotsna Kumar Mandal 2 1 Dept. of Comp. Application, JIS College of Engineering,

More information

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion

An Adaptive Play fair Cipher Algorithm for Secure Communication Using Radix 64 Conversion Volume 117 No. 20 2017, 325-330 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu An Adaptive Play fair Cipher Algorithm for Secure Communication Using

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS FOR INFORMATION SECURITY

International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS FOR INFORMATION SECURITY Scientific Journal of Impact Factor (SJIF): 3134 ISSN (Print): 2348-6406 ISSN (Online): 2348-4470 International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS

More information

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64.

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64. belongs to the same class of conventional symmetric ciphers. The basic principles of have been published in 1994 by Bruce Schneier, as an alternative to the Data encryption standard (DES) to satisfy the

More information

Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher

Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher Cihan University, First International Scientific conference 204 Cihan University. All Rights Reserved. Research Article Using Genetic Algorithm to Break Super-Pascal Knapsack Cipher Safaa S Omran, Ali

More information

International Journal of Scientific Research and Reviews

International Journal of Scientific Research and Reviews Research article Available online www.ijsrr.org ISSN: 2279 0543 International Journal of Scientific Research and Reviews Asymmetric Digital Signature Algorithm Based on Discrete Logarithm Concept with

More information

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition Journal of Computer Science 6 (2): 133-140, 2010 ISSN 1549-3636 2010 Science Publications Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition K. Anup Kumar and V.U.K.

More information

AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS

AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS Volume 2, Issue 7, PP:, SEPTEMBER 2014. AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS P. Sagar Babu 1*, Prof.Ch.Srinivasa Kumar 2* 1. II. M.Tech (VLSI), Dept of ECE, AM Reddy Memorial

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

Variable Key : A new investigation in cryptography and results thereoff

Variable Key : A new investigation in cryptography and results thereoff Variable Key A new investigation in cryptography and results thereoff P. Chakrabarti 1, LMISTE C.T.Bhunia 2, B. Bhuyan 3 1 Bengal Institute of Technology and Management, Santiniketan, West Bengal, Pin-731236,India

More information

ANALYSIS OF AES ENCRYPTION WITH ECC

ANALYSIS OF AES ENCRYPTION WITH ECC ANALYSIS OF AES ENCRYPTION WITH ECC Samiksha Sharma Department of Computer Science & Engineering, DAV Institute of Engineering and Technology, Jalandhar, Punjab, India Vinay Chopra Department of Computer

More information

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS

A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS IJRET: International Journal of Research in Engineering and Technology eissn: 2319-1163 pissn: 2321-738 A NEW-FANGLED SYMMETRIC BLOCK CIPHER USING ZIG-ZAG SCAN PATTERNS Kalavathi Alla 1, Sai Jyothi B 1,2

More information

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER 2008-2012 COURSE PLAN Name of the Staff(s) : Mr. M.Raja Name of the Subject / Code : Cryptography and Network / CSE

More information

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard Dr Atul Gonsai #1, Naimish Kakkad *2, Bhargavi Goswami $3, Dr Nikesh Shah @4 # Department of MCA, Saurashtra University, @

More information

ASCII BASED ENCRYPTION DECRYPTION TECHNIQUE FOR INFORMATION SECURITY AND COMMUNICATION

ASCII BASED ENCRYPTION DECRYPTION TECHNIQUE FOR INFORMATION SECURITY AND COMMUNICATION ASCII BASED ENCRYPTION DECRYPTION TECHNIQUE FOR INFORMATION SECURITY AND COMMUNICATION Er. Suraj Arya 1, Dr.Ankit Kumar 2 1 Research Scholar,Baba Mastnath University, Rohtak, Haryana,(INDIA) 2 Assistant

More information

Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect

Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect Proposed Model of Encryption Technique using Block Cipher Concept to Enhance Avalanche Effect 1 Aumreesh Saxena, 2 Sourabh Singh 1 Sagar Institute of Research Technology and Science, Bhopal, Madhya Pradesh

More information

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack

Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Cryptompress: A Symmetric Cryptography algorithm to deny Bruteforce Attack Vivek Kumar 1 and Sandeep Sharma 2 1,2 Department of Electronics and Communication Engineering, Dehradun Institute of Technology,

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

SRI VENKATESWARA COLLEGE OF ENGINEERING

SRI VENKATESWARA COLLEGE OF ENGINEERING COURSE DELIVERY PLAN - THEORY Page 1 of 6 Department of Information Technology B.E/B.Tech :IT/CS Regulation:2013 LP: CS6701 Rev. No: 01 Date: 30.06.2017 Sub. Code / Sub. Name : CS6701 CRYPTOGRAPHY & NETWORK

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms Saba Khanum Department of Information Technology Maharaja Surajmal Institute of Technology, Janakpuri, New Delhi, India Bharti Sharma Department

More information

Proposal for Scrambled Method based on NTRU

Proposal for Scrambled Method based on NTRU Proposal for Scrambled Method based on NTRU Ahmed Tariq Sadiq Computer Science Department University of Technology Baghdad, Iraq Najlaa Mohammad Hussein Computer Science Department Baghdad University Baghdad,

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2.

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2. 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology A Survey on AES (Advanced Encryption Standard) and RSA Encryption-Decryption in CUDA

More information

New Approach for Modifying Blowfish Algorithm by Using Multiple Keys

New Approach for Modifying Blowfish Algorithm by Using Multiple Keys IJCSNS International Journal of Computer Science and Network Security, VOL. No.3, March 20 2 New Approach for Modifying Blowfish Algorithm by Using Multiple Keys Afaf M. Ali Al-Neaimi, Rehab F. Hassan

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

MINIMIZATION OF DELAY TIME IN DYNAMIC ENCRYPTION ALGORITHM FOR REAL-TIME APPLICATIONS (DEA-RTA)

MINIMIZATION OF DELAY TIME IN DYNAMIC ENCRYPTION ALGORITHM FOR REAL-TIME APPLICATIONS (DEA-RTA) Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 11, November 2014,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

Australian Journal of Basic and Applied Sciences. Comparison of Enhanced Reverse Circle Cipher with the AES Cipher

Australian Journal of Basic and Applied Sciences. Comparison of Enhanced Reverse Circle Cipher with the AES Cipher AENSI Journals Australian Journal of Basic and Applied Sciences ISSN:1991-8178 Journal home page: www.ajbasweb.com Comparison of Enhanced Reverse Circle Cipher with the AES Cipher Ebenezer R.H.P. Isaac,

More information

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015 L2. An Introduction to Classical Cryptosystems Rocky K. C. Chang, 23 January 2015 This and the next set of slides 2 Outline Components of a cryptosystem Some modular arithmetic Some classical ciphers Shift

More information

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode Int. J. Nonlinear Anal. Appl. 5 (2014) No. 2, 60-66 ISSN: 2008-6822 (electronic) http://www.ijnaa.semnan.ac.ir Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

More information

Enhanced 3-D PLAYFAIR Cipher

Enhanced 3-D PLAYFAIR Cipher Enhanced 3-D PLAYFAIR Cipher Anju Bala Research Scholar, DCSA, M.D.U. Rohtak, Haryana (India) anjudeswal.mdu@gmail.com Publishing Date: June 10, 2017 Abstract Cryptography is where security engineering

More information

A.Vinaya Babu Principal, JNTUCE J.N.T.U.H, Hyderabad A.P, India. Ravindra Babu Kallam Research Scholar, J.N.T.U, Hyderabad A.

A.Vinaya Babu Principal, JNTUCE J.N.T.U.H, Hyderabad A.P, India. Ravindra Babu Kallam Research Scholar, J.N.T.U, Hyderabad A. An Impregnable Block Cipher Generation using Modern Transposition and Substitution Algorithms with a large Key, Modular Arithmetic and Integral Functions Ravindra Babu Kallam Research Scholar, J.N.T.U,

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: A Biometric Authentication Based Secured ATM Banking System Shouvik

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Encryption / decryption system. Fig.1. Block diagram of Hummingbird 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Parallelizing Cryptography. Gordon Werner Samantha Kenyon

Parallelizing Cryptography. Gordon Werner Samantha Kenyon Parallelizing Cryptography Gordon Werner Samantha Kenyon Outline Security requirements Cryptographic Primitives Block Cipher Parallelization of current Standards AES RSA Elliptic Curve Cryptographic Attacks

More information

Using Quasigroups for Generating Pseudorandom Numbers

Using Quasigroups for Generating Pseudorandom Numbers Using Quasigroups for Generating Pseudorandom Numbers Vinod Kumar Godavarty Email: vgodavarty@unomaha.edu Abstract - This paper presents an algorithm for generating pseudorandom numbers using quasigroups.

More information

A Novel Image Stream Cipher Based On Dynamic Substitution

A Novel Image Stream Cipher Based On Dynamic Substitution Engineering, Technology & Applied Science Research Vol. 6, No. 5, 2016, 1195-1199 1195 A Novel Image Stream Cipher Based On Dynamic Substitution Abdelfattah Elsharkawi Software Engineering, Communication

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

Keywords: Playfair, Matrix, XOR operation

Keywords: Playfair, Matrix, XOR operation Modified Playfair Cipher for Encrypting Images Faisal Mohammed Abdalla 1, Khadiga Mohammed Adam Babiker 2 1 Collage of computer science and information technology, Karary University, Omdurman, Sudan 2

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

Symmetric Cryptography. CS4264 Fall 2016

Symmetric Cryptography. CS4264 Fall 2016 Symmetric Cryptography CS4264 Fall 2016 Correction: TA Office Hour Stefan Nagy (snagy2@vt.edu) Office hour: Thursday Friday 10-11 AM, 106 McBryde Hall 2 Slides credit to Abdou Illia RECAP AND HIGH-LEVEL

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis

Comparison of Blowfish and Cast-128 Algorithms Using Encryption Quality, Key Sensitivity and Correlation Coefficient Analysis Research Paper American Journal of Engineering Research (AJER) e-iss : 2320-0847 p-iss : 2320-0936 Volume-3, Issue-7, pp-6-66 www.ajer.org Open Access Comparison of Blowfish and Cast-28 Algorithms Using

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

3D (6 X 4 X 4) - Playfair Cipher

3D (6 X 4 X 4) - Playfair Cipher 3D (6 X 4 X 4) - Playfair Cipher Nitin 1, Shubha Jain 2 1,2 Department of Computer Science & Engineering, Kanpur Institute of Technology, Kanpur, India Abstract: The role of Cryptography in today s digital

More information

IJCSNS International Journal of Computer Science and Network Security, VOL.12 No.10, October KAMFEE-X64 Cipher.

IJCSNS International Journal of Computer Science and Network Security, VOL.12 No.10, October KAMFEE-X64 Cipher. 36 X64 Cipher Ahmed ElShafee, Ahram Canadian University, Egypt Summary This paper presents an improved version of KAMFEE cipher [1]. The proposed cipher (64x) is designed to be compatible with the new

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 7 January 30, 2012 CPSC 467b, Lecture 7 1/44 Public-key cryptography RSA Factoring Assumption Computing with Big Numbers Fast Exponentiation

More information

Cryptography Math/CprE/InfAs 533

Cryptography Math/CprE/InfAs 533 Unit 1 January 10, 2011 1 Cryptography Math/CprE/InfAs 533 Unit 1 January 10, 2011 2 Instructor: Clifford Bergman, Professor of Mathematics Office: 424 Carver Hall Voice: 515 294 8137 fax: 515 294 5454

More information

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem

Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Vol 1, Issue 2, April 2013 Vertex Magic Total Labeling of Complete Graphs and their application for Public-Key Cryptosystem Krishnappa H K 1, N K Srinath 2 and S Manjunath 3 Assistant Professor, Dept of

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS Volume 116 No. 6 2017, 149-153 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 884 FPGA Implementation of Cryptographic Algorithms: A Survey Ambika R 1 Sahana Devanathan 2 1Associate Professor,

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Permutation and Complementary Algorithm to Generate Random Sequences for Binary Logic

Permutation and Complementary Algorithm to Generate Random Sequences for Binary Logic Int. J. Communications, Network and System Sciences, 0, 4, 345-350 doi:0.436/ijcns.0.45039 Published Online May 0 (http://www.scirp.org/journal/ijcns) Permutation and Complementary Algorithm to Generate

More information

Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator

Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator Linear Algorithm for Imbricate Cryptography Using Pseudo Random Number Generator Rohit Rastogi Sr. Asst Professor, CSE-Dept, ABES Engg. College Ghaziabad (U.P.), INDIA Email Id: rohit.rastogi@abes.ac.in

More information

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS SOLUTIONS OR HOMEWORK # 1 ANSWERS TO QUESTIONS 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated

More information

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Ramesh M Badiger 1 Murthy D.H.R 2 and Ningappa Pujar 1 1 Assistant Professor, Tontadarya College of Engineering, Gadag, Karnataka

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Rashmi P. Sarode et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (5), 2015,

Rashmi P. Sarode et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (5), 2015, SMS Encryption Rashmi P. Sarode *, Neeraj Manglani Department of Computer Science Jagan Nath University, Jaipur, India Abstract In the application of Computer Science, the performance of classification

More information

A Proposed Method for Cryptography using Random Key and Rotation of Text

A Proposed Method for Cryptography using Random Key and Rotation of Text Volume 6, No.2, March - April 2017 Mousumi Ghanti et al., International Journal of Advanced Trends in Computer Science and Engineering, 6(2), March - April 2017, 18-22 Available Online at http://www.warse.org/ijatcse/static/pdf/file/ijatcse03622017.pdf

More information

Delineation of Trivial PGP Security

Delineation of Trivial PGP Security IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 20, Issue 3, Ver. I (May. - June. 2018), PP 17-23 www.iosrjournals.org Delineation of Trivial PGP Security Mr.

More information

Exploring Cryptography Using CrypTool

Exploring Cryptography Using CrypTool NEMATYC 2018 Exploring Cryptography Using CrypTool Valeria D Orazio Massachusetts Maritime Academy Importance of Cryptography 1998 Project start Originated as an internal business application for information

More information

Classical Encryption Techniques

Classical Encryption Techniques Classical Encryption Techniques Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

An Approach for Ensuring Security and its Verification

An Approach for Ensuring Security and its Verification An Approach for Ensuring Security and its Verification Suparna Karmakar Department of Information Technology Guru Nanak Institute of Technology Sodepur, Kolkata, West Bengal, India E-mail - karmakarsuparna27@gmail.com

More information

Enhanced Play Fair Cipher

Enhanced Play Fair Cipher P Enhanced Play Fair Cipher 1 1 Naveen KMP P, PDepartment of Information Technology, Velammal Engineering College, Chennai, Tamil Nadu, India. Abstract The theme of this research work is to design and

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity

Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity ISSN (Online): 1694-0784 ISSN (Print): 1694-0814 Extended Diffie-Hellman Technique to Generate Multiple Shared Keys at a Time with Reduced KEOs and its Polynomial Time Complexity 26 Nistala V.E.S. Murthy

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Enhancing DES Using Local Languages C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan Abstract: Network services and internet plays vital role in transmitting information from source to destination.

More information

An Approach to Avoid Weak RSA Key Usage

An Approach to Avoid Weak RSA Key Usage An Approach to Avoid Weak RSA Key Usage Shehanaz 1, Raju K 2 P G Student, Department of CSE, NMAM Institute of Technology, Nitte, Udupi District, Karnataka, India 1 Associate Professor, Department of CSE,

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

A Block Cipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix

A Block Cipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix Journal of omputer Science 4 (): 7-4, 8 ISSN 549-3636 8 Science Publications A Block ipher using Feistal s Approach Involving Permutation and Mixing of the Plaintext and the Additive Inverse of Key Matrix

More information

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái Cryptography and Network Security 2. Symmetric Ciphers Lectured by Nguyễn Đức Thái Outline Symmetric Encryption Substitution Techniques Transposition Techniques Steganography 2 Symmetric Encryption There

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information