Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms

Similar documents
Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Public Key Cryptography

Chapter 9. Public Key Cryptography, RSA And Key Management

Public Key Algorithms

Overview. Public Key Algorithms I

Lecture 6: Overview of Public-Key Cryptography and RSA

Cryptography and Network Security. Sixth Edition by William Stallings

Chapter 3 Public Key Cryptography

CSC 474/574 Information Systems Security

Encryption Details COMP620

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Public Key Cryptography and the RSA Cryptosystem

Key Exchange. Secure Software Systems

The Application of Elliptic Curves Cryptography in Embedded Systems

Sanjay Agrawal Department of CEA, National Institute of Technical Teachers Training and Research, Bhopal, India

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Public Key Algorithms

Applied Cryptography and Computer Security CSE 664 Spring 2018

Public Key Encryption. Modified by: Dr. Ramzi Saifan

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Computer Security 3/23/18

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

A nice outline of the RSA algorithm and implementation can be found at:

Channel Coding and Cryptography Part II: Introduction to Cryptography

Cloud Computing: Security Issues & Solution

CS669 Network Security

Part VI. Public-key cryptography

Enhanced Asymmetric Public Key Cryptography based on Diffie-Hellman and RSA Algorithm

Some Stuff About Crypto

Cryptography MIS

Public-key encipherment concept

ISA 662 Internet Security Protocols. Outline. Prime Numbers (I) Beauty of Mathematics. Division (II) Division (I)

International Journal of Scientific Research and Reviews

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

[2014] Steganography Using Prime Technique. Vinam Tomar. Kamal Saluja. Authors. Guided By-

Lecture 6 - Cryptography

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

BCA III Network security and Cryptography Examination-2016 Model Paper 1

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Math From Scratch Lesson 22: The RSA Encryption Algorithm

Public Key Cryptography and RSA

Keywords: Cryptography, RSA algorithm, Triple DES, Asymmetric key cryptography, n prime number.

An overview and Cryptographic Challenges of RSA Bhawana

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS

Assignment 9 / Cryptography

I.J.E.M.S., VOL. 1(1): 1-6 ISSN X THRESHOLD GENETIC SENSOR SYSTEM TO E-MANUFACTURING SYSTEM

Admin ENCRYPTION. Admin. Encryption 10/29/15. Assignment 6. 4 more assignments: Midterm next Thursday. What is it and why do we need it?

ASYMMETRIC CRYPTOGRAPHY

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

*E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Public Key Algorithms

Uzzah and the Ark of the Covenant

Introduction to Cryptography. Vasil Slavov William Jewell College

Security Analysis and Modification of Classical Encryption Scheme

Public Key Cryptography

Applied Cryptography and Network Security

Technological foundation

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

1.264 Lecture 28. Cryptography: Asymmetric keys

Public-Key Cryptography

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

Garantía y Seguridad en Sistemas y Redes

Cryptography and Network Security

Chapter 9 Public Key Cryptography. WANG YANG

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

LECTURE 4: Cryptography

Public Key Cryptography, OpenPGP, and Enigmail. 31/5/ Geek Girls Carrffots GVA

Name of chapter & details.

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank

Introduction to Medical Computing

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

CS61A Lecture #39: Cryptography

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

Lecture 2 Applied Cryptography (Part 2)

The Beta Cryptosystem

EEC-484/584 Computer Networks

Making and Breaking Ciphers

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN

Network Security Issues and Cryptography

C.P.Ronald Reagan, S.Selvi, Dr.S.Prasanna Devi, Dr.V.Natarajan

BIG DATA SECURITY ISSUES BASED ON QUANTUM CRYPTOGRAPHY

Cryptography (Overview)

Cryptography Intro and RSA

Variable Key : A new investigation in cryptography and results thereoff

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2.

Transcription:

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms Saba Khanum Department of Information Technology Maharaja Surajmal Institute of Technology, Janakpuri, New Delhi, India Bharti Sharma Department of Computer Science and Engineering Maharaja Surajmal Institute of Technology, Janakpuri, New Delhi, India Gunjan Beniwal Department of Computer Science and Engineering Maharaja Surajmal Institute of Technology, Janakpuri, New Delhi, India Abstract- Public Key Cryptosystem is used for high authenticity and security of transmitted messages. In public key cryptosystems, the sender and receiver both have two different keys used for encryption and decryption.in the proposed algorithm, the RSA algorithm proposed by Rivest et al has been modified using four large 64 bit prime numbers instead of two as in traditional RSA algorithm. In the modified RSA, the security of the algorithm has been increased exponentially by increasing the factors used in Euler s Totient Function [1]. Instead of two prime factors present in the traditional RSA, four Big Integer type random prime numbers are used in the HYBRID RSA-DES algorithm. This provides additional security against brute force attacks.the proposed algorithm has been further modified by creating a new hybrid using the DES or Data Encryption Standard algorithm. The random number generated by the GCD of Euler s Totient Function along with one is enhanced and modified using the permutation tables from DES algorithms. In the 64 bit key e, every 8 th bit is discarded and the matrices of remaining 56 bits are subjected to Compression Permutation from the DES algorithm. These compression permutations generate a modified 48 bit key. This key is subjected to a series of 8 S-BOX Substitutions which give a 64 bit modified key. This key is then modified using a Final Permutation to generate a 64 bit modified and highly secure key.the Hybrid algorithm is then compared with various other algorithms like RSA, Modified RSA and DES. The results are plotted in a graph. The time complexity for all the algorithms is compared and the Hybrid algorithm provides least time for encryption and decryption.the used algorithms are implemented and the results are compared. As the size of keys increases, the time complexity and security of the Hybrid Algorithm are found to be increased. Keywords Public key Cryptosystem, RSA, Time Complexity I. INTRODUCTION [2] [3][4] A.studied algorithms-rsa public key cryptosystem [5] a cryptography system has 3 main parts:- Operations involved in converting plain text to cypher text. Method of processing plain text No of encryption/decryption keys used. [6] In public key cryptography system, there are different set of keys for both sender and receiver unlike private key cryptography algorithms which have only one same key both for the sender and the receiver. The important components of a public key cryptosystem are:- Plain Text Encryption Algorithm Public Key Private Key Decryption Algorithm Cypher Text Volume 7 Issue 3 October 2016 466

In traditional RSA algorithm, two prime numbers are used to generate a public key for encrypting the text. This key is given to user. By using this key a decryption key can be generated to decipher the cypher text into plain text.the problem with traditional RSA is that using brute force attacks, the prime numbers can be detected making the algorithm prone to attacks. In further given algorithms, the key generation mechanisms have become more complex so that the security of the algorithms can be increased exponentially. The RSA algorithm is given below. RSA ALGORITHM [7] INPUT Two 64 bit prime numbers OUTPUT Public Key Components: {e, n} Private Key Components: {d, n} PROCEDURE N = p*q Ф(n) = (p-1)(q-1) Find random number e, such that, 1 < e < Ф(n) GCD(e, Ф(n)) = 1 d = e -1 mod(ф(n)) ENCRYPTION Enter a message M such that, M<n Cypher Text, C = M e mod n OUTPUT: - C MODIFIED RSA ALGORITHM INPUT Four 64 bit prime numbers p, q, y and z OUTPUT Public Key Components: {e,n} Private Key Components: {d,n} PROCEDURE N = p*q*y*z Ф(n) = (p-1)*(q-1)*(y-1)*(z-1) Find random number e, such that, 1 < e < Ф(n) GCD(e, Ф(n)) = 1 d = e -1 mod(ф(n)) ENCRYPTION Enter a message M, such that, M<n Cypher Text, C = M e mod n OUTPUT: - C DECRYPTION Plain text, P = C e mod n DECRYPTION Plain text, P = C e mod n (a) Figure 1: (a)showing present RSA algorithm (b) Modified RSA algorithm (b) [8] [9] B.Modified Rsa Public Key Cryptosystem In this algorithm given by M. Thangavel et al in the paper An Enhanced and Secured RSA Key Generation Scheme (ESRKGS), four prime numbers have been used instead of instead of two prime numbers to calculate N which makes the system highly secure as it is possible only to find p and q with existing factorizing techniques. Thus making the system difficult to break.the values of e and d depend on N, which is a multiple of four prime numbers. Also the value of e is not computed directly. It is computed using the values of e1 and e2 which increases the time taken to break the system. Also all four prime numbers cannot be easily guessed if the value of N is known. The bit length of all the prime numbers chosen is same as in traditional RSA. Volume 7 Issue 3 October 2016 467

II.PROPOSED ALGORITHM Hybrid Rsa-Des Algorithm In this algorithm, an attempt has been made to combine the Modified RSA and DES algorithm to increase the security of the traditional RSA against brute force attacks.the following modifications have been made in the HYBRID RSA-DES algorithm:- Instead of two prime numbers in traditional RSA, four prime numbers have been used. [10] Once the key is generated, Initial Permutations have been used to transform the key. The 8 S-BOX substitution boxes have been used from traditional DES to transform the HYBRID algorithm key using XOR transformations. Then final permutation of 64 bit Encrypted Block is used from DES to give a transformed new value of the key. The new key is used to Encrypt and Decrypt the messages from sender to receiver. 64 BIT KEY e Remove every 8 th bit 56 BIT MODIFIED KEY e Compression permutation 48 BIT MODIFIED KEY e 8 S- BOX Permutations 64 BIT MODIFIED KEY e Final permutation FINAL MODIFIED 64 BIT KEY Volume 7 Issue 3 October 2016 468

Implementation Of Hybrid Rsa -Des Algorithm INPUT Four 64 bit prime numbers p, q, y and z OUTPUT Public Key Components: {e, n} Private Key Components: {d, n} PROCEDURE N = p*q*y*z Ф(n) = (p-1)*(q-1)*(y-1)*(z-1) Find random number e, such that, 1 < e < Ф(n) GCD(e, Ф(n)) = 1 Once the64 bit key, e is obtained, the following transformations have been applied on the key. Discarding of every 8th bit in the key, e. 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 After key transformations, 48 of the 56 bits are selected using the following COMPRESSION PERMUTATIONS have been used to transform the HYBRID ALGORITHM KEY. 14 17 11 24 1 5 3 28 15 6 21 10 23 19 12 4 26 8 16 7 27 20 13 2 41 52 31 37 47 55 30 40 51 45 33 48 44 49 39 56 34 53 46 42 50 36 29 32 Then S-BOX Substitutions have been used to perform S-box 1 to S- box 8 permutations from traditional DES TO transform the 48 bit key into different complex permutations of 64 bits. Then a final permutation is performed to generate a 64 bit key which is used in Encryption and Decryption. 40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 34 2 42 10 50 18 58 26 33 1 21 9 49 17 57 25 The new generated modified key is used in the given formulas. d = e -1 mod(ф(n)) ENCRYPTION Enter a message M, such that, M<n Cypher Text, C = M e mod n OUTPUT: - C Volume 7 Issue 3 October 2016 469

DECRYPTION Plain text, P = C e mod n III.COMPARISION BETWEEN HYBRID RSA, MODIFIED RSA, TRADITIONAL RSA AND DES ALGORITHMS 10 9 9.2 10 8 7.2 7.5 7 6 5.6 6 6 Time (s) 5 4 4.5 3 2 1 0 HYBRID RSA-DES RSA MODIFIED RSA DES Algorithms 32 Bit 64 Bit This graph depicts the comparison between the four implemented algorithms namely: hybrid rsa, modified rsa, traditional rsa and des. The data is taken over 32 bit and 64 bit public keys. The time variation is shown on y-axis while the x-axis denotes the corresponding algorithms. IV.CONCLUSION Various traditional algorithms like RSA, Modified RSA and DES have been studied and implemented and a Hybrid RSA-DES Algorithm has been created. The results show that the time complexity of the proposed algorithm is less than the pre-existing algorithms. The new proposed algorithm provides better efficiency for encryption and decryption.hybrid RSA-DES Algorithm uses four prime numbers for calculating the value of N, hence the prime factorization of N cannot be easily performed using Brute Force. The public key generated is subjected to various permutation tables from traditional DES namely: Compression Permutation, 8 S-BOX Permutations and Final Expansion Permutation. This generated modified 64-bit key which enhances the security of the algorithm.the key is then used to perform encryption and then the private key generated is used for decryption.the new algorithm provides better results than other algorithms. V.FUTURE WORK The following enhancements can be made in the given algorithm:- Support for higher bit message and key Character and special symbol support in message Improve security by increasing parameters Increase efficiency Adding and implementing further algorithms to add new security features to the algorithm. Volume 7 Issue 3 October 2016 470

REFERENCE [1] http://www.whitman.edu/mathematics/h igher_math_online/section03.08.html [2] Data Communications & Networking, Behrouz Forouzan Tata McGraw-Hill Education, 2006 - Computer networks [3] Gaines, H. F. (2014). Cryptanalysis: A study of ciphers and their solution. Courier Corporation. [4] http://searchsecurity.techtarget.com/rsa [5] Diffie, W., & Hellman, M. E. (1979). Privacy and authentication: An introduction to cryptography. Proceedings of the IEEE, 67(3), 397-427. [6] http://searchsecurity.techtarget.com/defi nition/asymmetric-cryptography [7] Rivest, Ronald L., Adi Shamir, and Leonard Adleman. "A method for obtaining digital signatures and public-key cryptosystems." Communications of the ACM 21.2 (1978): 120-126. [8] Thangavel, M., et al. "An Enhanced and Secured RSA Key Generation Scheme (ESRKGS)." Journal of Information Security and Applications 20 (2015): 3-10. [9] Sharma, Sonal, Jitendra Singh Yadav, and Prashant Sharma. "Modified RSA public key cryptosystem using short range natural number algorithm." international Journal 2 (2012). [10] Cryptography and Network Security Atul Kahate Tata McGraw-Hill Education, 2003 - Computer networks (pg. 76-84) Volume 7 Issue 3 October 2016 471