ว.ว ทย. มข. 45(2) (2560) KKU Sci. J. 45(2) (2017) บทค ดย อ ABSTRACT

Size: px
Start display at page:

Download "ว.ว ทย. มข. 45(2) (2560) KKU Sci. J. 45(2) (2017) บทค ดย อ ABSTRACT"

Transcription

1 ว.ว ทย. มข. 45(2) (2560) KKU Sci. J. 45(2) (2017) การปร บปร งรห สล บฮ ลล โดยอาศ ยการเข ารห สล บเป นคาบสองช น และการแปรผ นความยาว A Modification of the Hill Cipher Based on Doubly Periodic Encryption and Length Variation Jirawat Jantarima 1 and Thotsaphon Thongjunthug 1* 1 Department of Mathematics, Faculty of Science, Khon Kaen University, Khon Kaen 40002, Thailand * Corresponding Author, thotho@kku.ac.th บทค ดย อ ในงานว จ ยน เราจะน าเสนอว ธ การปร บปร งรห สล บฮ ลล โดยอาศ ยการเข ารห สล บเป นคาบสองช น ซ งใช ก ญแจล บ 2 ชน ดท ม คาบแตกต างก นในการเข ารห สล บบล อกของข อความปกต แต ละบล อก และอาศ ยการแปรผ น ความยาว เพ อเปล ยนความยาวของข อความรห สล บให ยาวข นกว าเด ม ท าให ได ข อความรห สล บภาคขยายมากมาย หลายแบบ ซ งเป นอ ปสรรคต อการท บ คคลภายนอกจะหาขนาดของก ญแจล บได ส าเร จ จากการศ กษาพบว า รห ส ล บฮ ลล ท ปร บปร งใหม น นสามารถต อต านการโจมต รห สล บแบบทราบข อความต นฉบ บ การโจมต รห สล บแบบทราบ ข อความรห สล บเท าน น และการว เคราะห ความถ ได ด กว ารห สล บฮ ลล ท ปร บปร งโดย Adinarayana Reddy และ คณะ (2012) และใช เน อท ในการเก บก ญแจล บน อยกว าท รห สล บฮ ลล แบบด งเด มใช ABSTRACT In this research, we propose a modification of the Hill cipher using doubly periodic encryption, which requires two types of keys with different periodicity when encrypting each block of plaintext. Length variation is also used for extending the ciphertext so that there are several extended ciphertexts available, which prevent any third-party to determine the true length of secret keys successfully. Our study shows that our modified Hill cipher is more resistant to known-plaintext attack, ciphertext-only attack and frequency analysis, than the modified Hill cipher proposed by Adinarayana Reddy et al. (2012). Moreover, our modified Hill cipher requires less space for the secret keys than the classical Hill cipher.

2 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท ค าส าค ญ: การเข ารห สล บ การถอดรห สล บ รห สล บฮ ลล การแปรผ นความยาว การเป นคาบสองช น Keywords: Encryption, Decryption, Hill cipher, Length variation, Double periodicity 1. INTRODUCTION The Hill cipher is a polygraphic cipher which was invented by Lester S. Hill (1929). Although the Hill cipher is strong against a ciphertext-only attack, it is easily broken with a known-plaintext attack (Stallings, 2011). Thus, several researches have been done to improve the security of the Hill cipher. Acharya et al. (2009) tried to make the Hill cipher more secure by using involutory, permuted and reiterative key matrix generation to generate different keys of data encryption, thereby significantly increases its resistance to various attacks. Toorani and Falahati (2009) also proposed a modification to the Hill cipher based on affine transform and one-way hash function. Moreover, Acharya et al. (2009) presented a novel technique which is a modified version of the Hill cipher algorithm for image encryption named Hill-Shift-XOR (H-S-X) which can be applied to any type of images. Adinarayana Reddy et al. (2012) tried to improve the Hill cipher using circulant matrices, which enhances its performance against known-plaintext attack and chosen-plaintext attack. Magamba et al. (2012) proposed a variable-length key matrix obtained from a maximum distance separable (MDS) master key matrix, which used a different key matrix and this renders the ciphertext immune to known-plaintext and ciphertext-only attacks. However, it is worth pointing out that the proposed algorithm relies on many matrix transformations and this slows down the algorithm. Krishna and Madhuravani (2012) claimed that, using randomized approach, the output of the Hill cipher is randomized to generate multiple ciphertexts for one plaintext. Any one ciphertext is then used for transmission of data. As randomization of ciphertext is made, it is relatively free from known-plaintext and chosenciphertext attacks at slightly more computational overhead. In this research, we will propose a modification of the Hill cipher which utilizes several techniques mentioned above. In particular, we will use doubly periodic encryption, i.e., an encryption technique based on two independent types of keys with different periodicity, and length variation for disguising the true length of ciphertext block. 2. RESEARCH METHODOLOGY 2.1 Overview In this research, we propose a modification of the Hill cipher which consists of the following four main parts:

3 420 KKU Science Journal Volume 45 Number 2 Research 1. Encryption (a) Choose positive integers, such that 1. (b) Let be an matrix such that is invertible modulo and all of its entries are incongruent modulo. Let be a matrix such that the following hold: 1. The number of rows and the number of columns of are greater than. 2. The top-left corner of is, i.e., for some matrices,,. The matrix will be used as one of the two public keys. (c) A sender and a recipient choose a matrix such that the following hold: 1.,,, are incongruent modulo ; 2. gcd, 1 for all 1,2,,; 3. gcd, 1. The matrix will be kept as one of the two secret keys. (d) The sender and the recipient choose a positive integer such that gcd, 1. The integer will be used as another secret key. (e) Calculate key mod. (f) Let be the plaintext and be the th block of plaintext. Each is viewed as an 1 matrix. (g) Use the matrix to generate matrices,,,, where is the number of all distinct matrices generated by (see Section 2.2 and Theorem 1). Note that all matrices are invertible modulo. (h) From the chosen, generate,,,, where is the number of all distinct matrices generated by (see Section 2.3 and Theorem 2). Note that. (i) For each block of plaintext, the associated block of ciphertext is calculated by T mod where and mod mod if, if, if, if.

4 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท (j) All blocks is then combined to form the ciphertext. 2. Extending the ciphertext After encryption, we find a method to extend the length of ciphertext so that we obtain an extended ciphertext ext whose length is at most two times of the length of (see Section 2.4). 3. Reducing an extended ciphertext After receiving an extended ciphertext ext, we find a method to reduce the length of extended ciphertext into the original ciphertext (see Section 2.5). The ciphertext is then split as a number of blocks, each of which is viewed as an 1 matrix. 4. Decryption (a) Calculate mod. (b) For each block of ciphertext, the associated block of plaintext is calculated by T mod. In addition, cryptanalysis of our modified Hill cipher will be conducted in terms of frequency analysis, ciphertext-only attack, and known-plaintext attack. 2.2 Generating matrices Our procedure for generating the keys from a given matrix consists of the following steps: 1. Set 1, 2, 1, 2, and Let. 3. Repeat the following: (a) While, repeat the following: i. Let be the matrix obtained by swapping the th column and the th column of. ii. Increase by 1. iii. Increase by 1. iv. If, then we set 1; otherwise, increase by 1. (b) If, then this process terminates. (c) Let be the matrix obtained by switching the th row and the th of. (d) Increase by 1. (e) Increase by 1. (f) If, then we set 1; otherwise, we increase by 1.

5 422 KKU Science Journal Volume 45 Number 2 Research (g) Reset 1 and 2. (h) Repeat step 3. This procedure can be summarized as the flowchart shown in Figure 1. It should be noted that our procedure only switches rows and columns of, and so det det. Hence, all matrices are invertible modulo if and only if is invertible modulo. 2.3 Generating matrices Our procedure for generating the keys from a given initial matrix consists of the following steps: 1. Let. 2. Set 2 and Let be the row obtained by swapping the th column and the 1th column of. For example, if, then. 4. If, then our generating procedure terminates; otherwise, we define. 5. Increase by If 1, then we reset 1; otherwise, we increase by Back to step 3. This procedure can be summarized as the flowchart shown in Figure 2.

6 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Start (Left) (Right) (Up) (Down) Let be the matrix obtained by swapping the th column and the th column of. 1 1? No Yes 1 1 Let be the matrix obtained by switching the th row and the th row of. Yes? No Yes Stop Yes? No? 1 2 No 1 Figure 1 The procedure for generating matrices from a given matrix

7 424 KKU Science Journal Volume 45 Number 2 Research Start d 1 2 Let be the row obtained by swapping the th column and the 1th column of. Stop Yes? No 1 1? Yes 1 No 1 Figure 2 The procedure for generating from a given matrix

8 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Extending the Ciphertext The length of ciphertext can be extended using the following steps: 1. The sender chooses a positive integer and defines the set of addenda,,, where mod for all 1,2,,. The integer (with ) is used as another public key. 2. For each pair 1 of entries in the ciphertext, consider the following cases: Case 1. If the pair matches any two addenda, then we insert a different addendum at the end of each entry in the pair. Case 2. If exactly one entry in the pair matches an addendum, then we insert a different addendum at the end of the addendum found in the pair, and insert an addendum next to the non-addendum entry in the pair. Case 3. If the pair does not match any addendum, then insertion is not required. But if we choose to do insertion, then an addendum is inserted next to each entry in the pair. 3. Multiply each entry obtained from step 2 by. One can see easily that, given the ciphertext, this method can yield different extended ciphertexts, each of which has length up to two times of the length of the ciphertext. Therefore, the true ciphertext and the length of each ciphertext block are completely disguised. Moreover, since each entry in the extended ciphertext is multiplied by, the set of addenda is also disguised. 2.5 Reducing the extended ciphertext This method consists of the following steps: 1. Multiply each entry of the extended ciphertext by, the inverse of modulo. 2. Considers one pair of entries in the extended ciphertext at a time. Each pair then contributes up to two entries to the ciphertext, depending on the following cases: Case 1. If the pair matches any two addendum, then we discard the last entry in the pair and the rest is contributed to the ciphertext. Case 2. If only one addendum is found in the pair, then only the nonaddendum entry is contributed to the ciphertext. 1 If the length of the ciphertext is odd, then the last entry is considered as a pair.

9 426 KKU Science Journal Volume 45 Number 2 Research Case 3. If the pair does not match any addendum, then the whole pair is contributed to the ciphertext. 3. RESULTS Theorem 1. There are 1 matrices which are generated by (of dimension ), all of which are distinct modulo. Proof. Recall that mod. Since all entries of are distinct modulo and gcd, 1, it follows that all entries of are also distinct modulo. Moreover, since is invertible modulo, it follows that mod exists, i.e., is also invertible modulo. We define the initial matrix. Consider switching columns by the procedure mentioned in Section 2.2, we obtain the following: Initial matrix:. Switching the columns 1 and 2:. Switching the columns 2 and 3:. Continue switching columns in this fashion. Then we obtain the following: Switching the columns 1 and :. Switching the columns and 1:. Therefore, we obtain,,,, which are all distinct modulo, in the first round. Consider switching in the second round. In that round, we obtain the following: Switching the rows 1 and 2 of the initial matrix :.

10 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Switching columns 1 and 2:. Switching columns 2 and 3:. Continue switching columns in this fashion. Then we obtain the following: Switching columns 1 and :. Switching the columns and 1:. Therefore, switching in the second round yields 1 matrices which are distinct modulo. Repeat this process until we reach the 1th round. In that round, we obtain the following: Switching the rows and 1 of the initial matrix :. Switching columns 1 and 2:. Switching columns 2 and 3:. Continue switching columns in this fashion. Then we obtain the following: Switching the columns and 1:. Therefore, switching in the 1th round yields 1 matrices which are distinct modulo. It is easy to see that swapping rows causes all matrices in different rounds to be different. Moreover, in the same round, it is clear that all 1 matrices are different. Hence, there are altogether 11 1 matrices generated by.

11 428 KKU Science Journal Volume 45 Number 2 Research Example 1. Let Then we have the following matrices:. One can see that all entries of are distinct modulo Theorem 2. There are 1 matrices which are generated by (of dimension 1), all of which are distinct modulo. Proof. We define the first row matrix. In the first round, by applying the procedure mentioned in Section 2.3, we obtain. Since all entries of are distinct modulo, it is clear that,,, are distinct modulo. Therefore, we obtain 1 distinct rows in the first round. Consider switching in the second round. We obtain. Observe that,,, are distinct, for the location of in each varies. Therefore, we obtain 1 distinct rows in the second round. Continue this procedure until we reach the 1th round. In that round, we obtain

12 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Observe that,,, are distinct, for the location of in each varies. Therefore, we obtain 1 distinct rows in the 1th round. Consider switching in the th round. We obtain. Observe that,,, are distinct, for the location of in each varies. Therefore, we obtain 1 distinct rows in the th round. Clearly all matrices generated by different rounds are completely distinct. Therefore, switching for rounds yields 11 1 distinct matrices. Example 2. Let Note that all entries of are distinct modulo 11. When switching column with steps as mentioned in Section 2.3, we obtain the following: Row 1: Row 2: Row 3: Row 4: Row 5: Row 6: We can see that swapping elements of again yields, so this process terminates. As there are 1 different matrices generated by and there are 1 different row matrices generated by, this provides double periodicity for encryption. In particular, our encryption will use the same pair of the keys, after a certain number of blocks of plaintext. To find such number, the next lemma is required. Lemma 1. For all positive integers 1, we have if is even, lcm1 2, if 3 mod 4, if 1 mod 4. Proof. Let gcd1,. Then we have 1, and so 1. It then follows that gcd1, 1.

13 430 KKU Science Journal Volume 45 Number 2 Research Moreover, by the Euclidean algorithm, one can see that gcd1, 1 gcd 1, 4. Now consider the following cases: 1. If is odd, then 1 is even. (a) If 4 1 (i.e., 1 mod 4), then we obtain gcd1,4 4. (b) If 4 1 (i.e., 1 mod 4), then we have 3 mod 4 because is odd. Since 2 1, we obtain gcd1, If is even, then 1 is odd. Thus, gcd1,4 1. In conclusion, we have 1 if is even, gcd1,1 2 if 3 mod 4, 4 if 1 mod 4. The lemma then follows from the fact that 1 1 gcd1,1 lcm1,1. Theorem 3. Let be the smallest number of -blocks of plaintext required so that the same pair of the keys, can be used. Then if is even, if 3 mod 4, if 1 mod 4. Proof. The theorem follows directly from Lemma 1 and the pigeonhole principle. Theorem 4. Let,,, be the set of addenda as defined in Section 2.4. Then,,, are incongruent modulo. Proof. Assume, to the contrary, that mod for some, 1,2,, with. Then we have mod. Since gcd, 1, this implies that mod. But 1,, this implies that, a contradiction. The next example illustrates how encryption and decryption is done using our modified cipher.

14 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Example 3. Choose 39, 4 and 9. Let be one of the public key. One can verify that every square submatrices at the top-left corner of is invertible modulo 39, so any one of them can be used as the key. Here, as 4, we let Let be one of the two secret keys. Then we let mod Consider the plaintext As mentioned earlier, our procedures can generate different matrices and different matrices. Here, since there are only 4 blocks of plaintext (each of length 4), we only need,, and,, for encryption. Encrypting each block of plaintext, we obtain T T mod T T mod T T mod T T mod Therefore, the ciphertext is

15 432 KKU Science Journal Volume 45 Number 2 Research Define the set of addenda,,, where mod. We have mod mod mod mod mod mod mod mod mod 39. Therefore, we have 23, 7, 30, 14, 37, 21, 5, 28, 12. Extending the ciphertext using the set, first we obtain as one of possible results after insertion. Suppose that 7 is chosen as another secret key. Then the extended ciphertext is ext mod 39, which is sent to the recipient. For the recipient, in order to decrypt the message, the extended ciphertext needs to be reduced first. Multiplying ext by 28, we obtain ext mod 39. After eliminating all addenda, we finally have rdc , i.e., the true ciphertext is obtained. Decrypting each block of ciphertext, we have T T mod T T mod T T mod

16 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท T T mod Therefore, we again obtain the plaintext DISCUSSION In this section, we will discuss some benefits provided by our modified Hill cipher towards certain cryptological aspects. 4.1 Frequency analysis By calculating the frequency of each digit in the plaintext, ciphertext and the extended ciphertext ext illustrated in Example 3, we find that our modified Hill cipher can manipulate all digits so that the frequency of each digit in the plaintext, ciphertext and extended ciphertext cannot be mutually compared (see Figure 3). Hence, our modified Hill cipher is resistant to frequency analysis attack similarly to the original Hill cipher. Figure 3 Frequency analysis of digits in (blue), (red), (magenta) and ext (green)

17 434 KKU Science Journal Volume 45 Number 2 Research 4.2 Determining the length of plaintext block Although the square matrix used to generate the initial key is a submatrix of the public key, we can choose so that there can be several possibilities for such, as illustrated in Example 3. This therefore prevents an opponent from knowing the exact value of (the dimension of, the length of, the length of plaintext block and the length of ciphertext block), and so finding the initial matrices and by brute force is impossible. Even if the entire extended ciphertext is intercepted, its length still depends on the choice of extended ciphertext made by the sender. Hence, the dimension cannot be determined immediately as a factor of the length of extended ciphertext unless the extended ciphertext is correctly reduced. 4.3 Determining the ciphertext In order to obtain the correct ciphertext, the set of addenda must be correctly determined first. As (the size of ) is known publicly, the opponent may carry frequency analysis to determine all most frequently seen digits in the extended ciphertext (see Figure 4). Nevertheless, to obtain all correct addenda, the secret key is required. Note that gcd, 1, so there are (the Euler s phi function of ) possible values which can be chosen as. Moreover, since the secret key is unknown to the opponent, generating the set directly from is impossible. Figure 4 Frequency analysis of digits in the extended ciphertext ext

18 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท Determining and If somehow the opponent can determine, and the set of addenda successfully, then the extended ciphertext can be reduced to the ciphertext and there might be an attempt to determine the secret key, which in turn would yield the key. However, successful determination of will only yield the sum, and there are matrices resulting in this sum. Thus, the secret key cannot be determined exactly. Furthermore, since but is unknown to the opponent, the key also cannot be determined exactly. 4.5 Ciphertext-only attack Ciphertext-only attack is an attack where the opponent knows only the encryption algorithm and the ciphertext, and so it is the easiest attack to defend against (Stallings, 2011). Suppose that the opponent can successfully reduce the extended ciphertext to the ciphertext. If the opponent attempts to attack using only the knowledge of a ciphertext block, say,, then from the encryption algorithm, we have T T mod. (1) Since the opponent cannot determine successfully and the plaintext block (of length ) is unknown, this yields a system of linear congruences with 2 variables (provided that is regarded as a variable). Such system cannot have a unique solution; thus, the opponent cannot obtain the plaintext in this way. Alternatively, the opponent may ease the attack by using the fact that some blocks of plaintext are encrypted using the same pair of the keys,. By Theorem 3, this situation can occur only when at least 1, 1, or 11 1 blocks of ciphertext are intercepted, depending on. In contrast, the modified Hill cipher proposed by Adinarayana Reddy et al. (2012), which uses the encryption algorithm T mod where is a common key used by every plaintext block and is of length, will be compromised when only blocks of ciphertext are intercepted. Hence, our modified Hill cipher provides higher security against ciphertext-only attack than the one of Adinarayana Reddy et al. (2012).

19 436 KKU Science Journal Volume 45 Number 2 Research 4.6 Known-plaintext attack Known-plaintext attack is an attack where the opponent knows encryption algorithm, ciphertext, and one or more plaintext-ciphertext pairs formed with the secret key (Stallings, 2011). Suppose that the opponent can successfully reduce the extended ciphertext to the ciphertext. If the opponent attempts to attack using the knowledge of a plaintext-ciphertext pair, say,,, then from the encryption algorithm (1), we will obtain a system of linear congruences with 1 variables (provided that is regarded as a variable). Again, such system cannot have a unique solution; thus, the opponent still cannot obtain the plaintext. Similarly to the case of ciphertext-only attack, if the opponent attempts to ease the attack using the same pair of the keys,, then our modified Hill cipher is more resistant to this attack than the one of Adinarayana Reddy et al. (2012), for ours will take considerably larger period for the same pair of the keys, to be re-used. 4.7 The size of secret keys Suppose that each block of plaintext has length. The classical Hill cipher uses an matrix as the secret key, and so there are integers for the secret key. On the other hand, the modified Hill cipher proposed by Adinarayana Reddy et al. (2012) only requires integers for the secret key. Although our modified Hill cipher requires 1 integers for the secret keys (which is slightly less economical than the one of Adinarayana Reddy et al. (2012)), it can provide additional securities in several aspects, as mentioned earlier. 5. CONCLUSIONS In this research, we propose a new modification of the Hill cipher using doubly periodic encryption and length variation. Our modified cipher uses the matrix and the positive integer as the public keys, and uses the matrix and the positive integer as the secret keys. Thus, our modified cipher only requires 1 integers for the secret key; this is more economical than the classical Hill cipher, but is slightly less economical than the modified Hill cipher proposed by Adinarayana Reddy et al. (2012). Combination of the secret key and the public key provides two initial keys and, both of which are then used to generate different keys and for each round of encryption. Our procedures ensure that both types of keys have different periodicity, which leads to larger period for the same pair of the keys, to be re-used in encryption, and in turn minimizes the risk of ciphertext-only and known-plaintext attacks.

20 งานว จ ย วารสารว ทยาศาสตร มข. ป ท 45 เล มท In addition, our modified Hill cipher introduces a method to extend the ciphertext so that there can be many possible extended ciphertexts obtained from the same ciphertext, whereas reducing any one of those extended ciphertexts always yields the same ciphertext. This procedure can disguise the length, and so determination of the secret keys by brute force is thwarted. It also results in variation of the frequency of each digit, which prevents the opponent from frequency analysis attack. 6. ACKNOWLEDGEMENTS The authors are grateful to Department of Mathematics, Faculty of Science, Khon Kaen University, for supporting facilities towards this research. 7. REFERENCES Acharya, B., Patra, S.K. and Panda, G. (2009). Involutory permuted and reiterative key matrix generation methods for Hill cipher system. International Journal of Recent Trends in Engineering 1(4): Acharya, B., Shukla, S.K., Panigrahy, S.K., Patra, S.K. and Panda, G. (2009). H-S-X cryptosystem and its application to image encryption. In: Proceedings of the 2009 International Conference on Advances in Computing, Control and Telecommunication Technologies (ACT 2009), December 2009, Trivandrum, Kerala, India. Guerrero, J.E. (ed.). IEEE Computer Society, Los Alamitos Adinarayana Reddy, K., Vishnuvardhan, B., Madhuviswanatham, V. and Krishna, A.V.N. (2012). A modified Hill cipher based on circulant matrices. Procedia Technology 4: Hill, L.S. (1929). Cryptography in an algebraic alphabet. The American Mathematical Monthly 36(6): Krishna, A.V.N. and Madhuravani, K. (2012). A modified Hill cipher using randomized approach. International Journal of Computer Network and Information Security 4(5): Magamba, K., Kadaleka, S. and Kasambara, A. (2012). Variable-length Hill cipher with MDS key matrix. International Journal of Computer Applications 57(13): Stallings, W. (2011). Cryptography and Network Security: Principles and Practice. (5th ed.). Upper Saddle River: Pearson Education. pp Toorani, M. and Falahati, A. (2009). A secure variant of the Hill cipher. In: Proceedings of the 14th IEEE Symposium on Computers and Communications (ISCC 2009), 5-9 July 2009, Sousse, Tunisia. Elmaghraby, A. (ed.). IEEE Computer Society, Los Alamitos

A Modified Version of Hill Cipher

A Modified Version of Hill Cipher A Modified Version of Hill Cipher A.F.A.Abidin 1, O.Y.Chuan 2 Faculty of Informatics Universiti Sultan Zainal Abidin 21300 Kuala Terengganu, Terengganu, Malaysia. M.R.K.Ariffin 3 Institute for Mathematical

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS.. Design of a Cryptosystem Using Two-Level Hill Cipher Design of a Cryptosystem Using Two-Level Hill Sarla Dewangan 1, Mrs. Shikha Pandey 2, Mohammad Imroze Khan 3 1 M-Tech scholar, 2 Assistant Professor, 3 Assistant Professor 1,2 Rungta College of Engineering

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

Science & Technology (DCRUST), Sonepat

Science & Technology (DCRUST), Sonepat A Hybrid Approach for Data Encryption and Hema Arora 1, Anil Arora 2 1 Department of Computer ScienceGateway Institute of Engineering & Technology (GIET), Deenbandhu Chhotu Ram University of Science &

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation

S. Erfani, ECE Dept., University of Windsor Network Security. 2.3-Cipher Block Modes of operation 2.3-Cipher Block Modes of operation 2.3-1 Model of Conventional Cryptosystems The following figure, which is on the next page, illustrates the conventional encryption process. The original plaintext is

More information

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions Assigned: Tuesday, January 17, 2017, Due: Sunday, January 28, 2017 Instructor: Tamara Bonaci Department of Electrical Engineering

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Cryptosystems. Truong Tuan Anh CSE-HCMUT

Cryptosystems. Truong Tuan Anh CSE-HCMUT Cryptosystems Truong Tuan Anh CSE-HCMUT anhtt@hcmut.edu.vn 2 In This Lecture Cryptography Cryptosystem: Definition Simple Cryptosystem Shift cipher Substitution cipher Affine cipher Cryptanalysis Cryptography

More information

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Lecture 09 Cryptanalysis and its variants, linear attack Welcome

More information

10/3/2017. Cryptography and Network Security. Sixth Edition by William Stallings

10/3/2017. Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings 1 Chapter 2 Classical Encryption Techniques "I am fairly familiar with all the forms of secret writings, and am myself the author of

More information

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List

Sankalchand Patel College of Engineering, Visnagar B.E. Semester V (CE/IT) INFORMATION SECURITY Practical List 1. IMPLEMENT CAESAR CIPHER WITH VARIABLE KEY It is an encryption technique in which each plaintext letter is to be replaced with one a fixed number of places (in following implementation, key) down the

More information

ISI Web of Science. SciFinder Scholar. PubMed ส บค นจากฐานข อม ล

ISI Web of Science. SciFinder Scholar. PubMed ส บค นจากฐานข อม ล 2.3.3 Search Chem. Info. in Journal ส บค นจากฐานข อม ล - ฐานข อม ลท รวบรวมข อม ลของ journal จากหลาย ๆ แหล ง ISI http://portal.isiknowledge.com/portal.cgi/ SciFinder ต องต ดต งโปรแกรมพ เศษ และสม ครสมาช

More information

Cryptography. What is Cryptography?

Cryptography. What is Cryptography? Cryptography What is Cryptography? Cryptography is the discipline of encoding and decoding messages. It has been employed in various forms for thousands of years, and, whether or not you know it, is used

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Traditional Symmetric-Key Ciphers. A Biswas, IT, BESU Shibpur

Traditional Symmetric-Key Ciphers. A Biswas, IT, BESU Shibpur Traditional Symmetric-Key Ciphers A Biswas, IT, BESU Shibpur General idea of symmetric-key cipher The original message from Alice to Bob is called plaintext; the message that is sent through the channel

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Cryptography: Matrices and Encryption

Cryptography: Matrices and Encryption Cryptography: Matrices and Encryption By: Joseph Pugliano and Brandon Sehestedt Abstract The focus of this project is investigating how to generate keys in order to encrypt words using Hill Cyphers. Other

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India Vol., No., A Block Cipher Involving a Key Bunch Matrix an Additional Key Matrix, Supplemented with Modular Arithmetic Addition supported by Key-based Substitution Dr. V.U.K.Sastry Professor (CSE Dept),

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Paper / Case Study Available online at: www.ijarcsms.com

More information

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume - 3 Issue - 8 August, 2014 Page No. 7596-7576 Multi-Level Encryption using SDES Key Generation Technique with

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American

The Hill Cipher. In 1929 Lester Hill, a professor at Hunter College, published an article in the American Danielle Curran Dr. Derek Bruff Math 115F: Cryptography October 26, 2010 The Hill Cipher In 1929 Lester Hill, a professor at Hunter College, published an article in the American Mathematical Monthly called

More information

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation

A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation The International Journal of Engineering And Science (IJES) Volume 1 Issue Pages 4-4 1 ISSN: 3 13 ISBN: 3 A Block Cipher Involving A Key Matrix And A Key Bunch Matrix, Supplemented With Permutation 1,

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Previously on COS 433 Confusion/Diffusion Paradigm f 1 f 2 f 3 f 4 f 5 f 6 Round π 1 f 7 f 8 f 9 f 10 f 11 f 12 π 2 Substitution

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

A Modified Playfair Encryption Using Fibonacci Numbers

A Modified Playfair Encryption Using Fibonacci Numbers A Modified Playfair Encryption Using Fibonacci Numbers Mohd Vasim Ahamad 1, Maria Masroor 2, Urooj Fatima 3 Aligarh Muslim University (India) ABSTRACT With the technology advancements and easy availability

More information

Overview of Conventional Encryption Techniques

Overview of Conventional Encryption Techniques Overview of Conventional Encryption Techniques Shadab Pasha CDGI,Indore shadabpasha@gmail.com Abstract: Symmetric Encryption or Single-key Encryption or Conventional Encryption was only the type of encryption

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Cryptographic Techniques Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building Outline Data security Cryptography basics Cryptographic systems DES RSA C. H. HUANG IN CML 2 Cryptography

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

A Block Cipher Involving a Key Matrix and a Key bunch Matrix, Supplemented with Mix

A Block Cipher Involving a Key Matrix and a Key bunch Matrix, Supplemented with Mix Research Inventy: International Journal Of Engineering And Science Vol., Issue 9 (April 3), Pp - Issn(e): 7-47, Issn(p):-643, Www.Researchinventy.Com A Block Cipher Involving a Key Matrix a Key bunch Matrix,

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

Classic Cryptography: From Caesar to the Hot Line

Classic Cryptography: From Caesar to the Hot Line Classic Cryptography: From Caesar to the Hot Line Wenyuan Xu Department of Computer Science and Engineering University of South Carolina Overview of the Lecture Overview of Cryptography and Security Classical

More information

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015 L2. An Introduction to Classical Cryptosystems Rocky K. C. Chang, 23 January 2015 This and the next set of slides 2 Outline Components of a cryptosystem Some modular arithmetic Some classical ciphers Shift

More information

Diversified Caesar Cipher for Impeccable Security

Diversified Caesar Cipher for Impeccable Security Vol.11, No.3 (2017), pp.33-40 http://dx.doi.org/10.14257/ijsia.2017.11.2.04 Diversified Caesar Cipher for Impeccable Security 1 Priya Verma, 2 Gurjot Singh Gaba, 3 Rajan Miglani * 1,2,3 Discipline of Electronics

More information

Broken Characters Identification for Thai Character Recognition Systems

Broken Characters Identification for Thai Character Recognition Systems Broken Characters Identification for Thai Character Recognition Systems NUCHAREE PREMCHAISWADI*, WICHIAN PREMCHAISWADI* UBOLRAT PACHIYANUKUL**, SEINOSUKE NARITA*** *Faculty of Information Technology, Dhurakijpundit

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

The Clustering Technique for Thai Handwritten Recognition

The Clustering Technique for Thai Handwritten Recognition The Clustering Technique for Thai Handwritten Recognition Ithipan Methasate, Sutat Sae-tang Information Research and Development Division National Electronics and Computer Technology Center National Science

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

CIS 3362 Final Exam 12/4/2013. Name:

CIS 3362 Final Exam 12/4/2013. Name: CIS 3362 Final Exam 12/4/2013 Name: 1) (10 pts) Since the use of letter frequencies was known to aid in breaking substitution ciphers, code makers in the Renaissance added "twists" to the standard substitution

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Verified by Visa Activation Service For Cardholder Manual. November 2016

Verified by Visa Activation Service For Cardholder Manual. November 2016 Verified by Visa Activation Service For Cardholder Manual November 2016 Table of Contents Contents Registration for Card Holder verification on ACS... 3 1. Direct Activation... 4 2. Changing personal information

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 3 January 13, 2012 CPSC 467b, Lecture 3 1/36 Perfect secrecy Caesar cipher Loss of perfection Classical ciphers One-time pad Affine

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Improved Truncated Differential Attacks on SAFER

Improved Truncated Differential Attacks on SAFER Improved Truncated Differential Attacks on SAFER Hongjun Wu * Feng Bao ** Robert H. Deng ** Qin-Zhong Ye * * Department of Electrical Engineering National University of Singapore Singapore 960 ** Information

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Plaintext (P) + F. Ciphertext (T)

Plaintext (P) + F. Ciphertext (T) Applying Dierential Cryptanalysis to DES Reduced to 5 Rounds Terence Tay 18 October 1997 Abstract Dierential cryptanalysis is a powerful attack developed by Eli Biham and Adi Shamir. It has been successfully

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Attack on DES. Jing Li

Attack on DES. Jing Li Attack on DES Jing Li Major cryptanalytic attacks against DES 1976: For a very small class of weak keys, DES can be broken with complexity 1 1977: Exhaustive search will become possible within 20 years,

More information

Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in a standard

More information

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái Cryptography and Network Security 2. Symmetric Ciphers Lectured by Nguyễn Đức Thái Outline Symmetric Encryption Substitution Techniques Transposition Techniques Steganography 2 Symmetric Encryption There

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

Assignment 9 / Cryptography

Assignment 9 / Cryptography Assignment 9 / Cryptography Michael Hauser March 2002 Tutor: Mr. Schmidt Course: M.Sc Distributed Systems Engineering Lecturer: Mr. Owens CONTENTS Contents 1 Introduction 3 2 Simple Ciphers 3 2.1 Vignère

More information

Senior Math Circles Cryptography and Number Theory Week 1

Senior Math Circles Cryptography and Number Theory Week 1 Senior Math Circles Cryptography and Number Theory Week 1 Dale Brydon Feb. 2, 2014 1 One-Time Pads Cryptography deals with the problem of encoding a message in such a way that only the intended recipient

More information

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion Crypto Basics Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion 1 What is a cryptosystem? K = {0,1} l P = {0,1} m C = {0,1} n, C C E: P K C D: C

More information

Cryptography Introduction

Cryptography Introduction Cryptography Introduction What Is Cryptography? We generally think of it as encrypting and decrypting. What Is Cryptography? We generally think of it as encrypting and decrypting. I have a secret and I

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Block Encryption and DES

Block Encryption and DES Block Encryption and DES Plain Text Block 1 Block 2 Block 3 Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available

More information

CIS 3362 Final Exam. Date: 12/9/2015. Name:

CIS 3362 Final Exam. Date: 12/9/2015. Name: CIS 3362 Final Exam Date: 12/9/2015 Name: 1) (7 pts) Consider an adjusted shift cipher on an alphabet with 36 characters, the letters 'A' through 'Z', followed by the digits '0' through '9', where the

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Fundamentals of Database Systems

Fundamentals of Database Systems 204222 - Fundamentals of Database Systems Chapter 24 Database Security Adapted for 204222 by Areerat Trongratsameethong Copyright 2011 Pearson Education, Inc. Publishing as Pearson Addison-Wesley Outline

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Security Analysis and Modification of Classical Encryption Scheme

Security Analysis and Modification of Classical Encryption Scheme Indian Journal of Science and Technology, Vol 8(S8), 542 548, April 205 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 0.7485/ijst/205/v8iS8/7506 Security Analysis and Modification of Classical

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms CS 472 Spring 13 Lecture 6 Mohammad Almalag 2/19/2013 Public Key Algorithms - Introduction Public key algorithms are a motley crew, how? All hash algorithms do the same thing: Take

More information

Enhanced Play Fair Cipher

Enhanced Play Fair Cipher P Enhanced Play Fair Cipher 1 1 Naveen KMP P, PDepartment of Information Technology, Velammal Engineering College, Chennai, Tamil Nadu, India. Abstract The theme of this research work is to design and

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È.

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. Let Ò Ô Õ. Pick ¾ ½ ³ Òµ ½ so, that ³ Òµµ ½. Let ½ ÑÓ ³ Òµµ. Public key: Ò µ. Secret key Ò µ.

More information

ว ธ การต ดต ง Symantec Endpoint Protection

ว ธ การต ดต ง Symantec Endpoint Protection ว ธ การต ดต ง Symantec Endpoint Protection 1. Download File ส าหร บการต ดต ง 2. Install Symantec Endpoint Protection Manager 3. Install License 4. Install Symantec Endpoint Protection Client to Server

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain Cryptography Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar Submitted by:- Hardeep Gaurav Jain Cryptography Cryptography, a word with Greek origins, means "secret writing." However, we use the term

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT Manoj Kumar 1, Pratibha Yadav, Meena Kumari SAG, DRDO, Metcalfe House, Delhi-110054, India mktalyan@yahoo.com 1 ABSTRACT In this paper, we have

More information