Implementation and Evaluation of New Cryptography Algorithm for Applications

Similar documents
Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Cryptography MIS

Computer Security: Principles and Practice

Lecture 6: Overview of Public-Key Cryptography and RSA

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security 3/23/18

Cryptographic Concepts

Channel Coding and Cryptography Part II: Introduction to Cryptography

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Public Key Cryptography

Introduction to Cryptography. Vasil Slavov William Jewell College

Public Key Algorithms

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptographic Systems

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Cryptography and Network Security. Sixth Edition by William Stallings

Chapter 3 Public Key Cryptography

Computers and Security

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Encryption. INST 346, Section 0201 April 3, 2018

Public-key encipherment concept

APNIC elearning: Cryptography Basics

BCA III Network security and Cryptography Examination-2016 Model Paper 1

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Encryption Details COMP620

Applied Cryptography and Computer Security CSE 664 Spring 2018

Network Security Issues and Cryptography

Cryptanalysis. Ed Crowley

CCNA Security 1.1 Instructional Resource

Combine and Multilevel Implementation of Cryptographic and Data Hiding Algorithms to Provide a Hybrid Data-Security Scheme

Cryptography ThreeB. Ed Crowley. Fall 08

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

Computational Security, Stream and Block Cipher Functions

LECTURE 4: Cryptography

Public Key Cryptography and RSA

Cryptography Introduction to Computer Security. Chapter 8

ANALYSIS OF AES ENCRYPTION WITH ECC

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Some Stuff About Crypto

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

(2½ hours) Total Marks: 75

CRYPTOGRAPHY AND NETWORK SECURITY. K. Lakshmi Priya 1, P.Rubha 2,M.Niranjana 3 INTRODUCTION: ABSTRACT:

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Science & Technology (DCRUST), Sonepat

Key Exchange. Secure Software Systems

EEC-484/584 Computer Networks

10EC832: NETWORK SECURITY

The Beta Cryptosystem

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

A Proposed Method for Cryptography using Random Key and Rotation of Text

International Journal of Advance Engineering and Research Development

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Foundations of Cryptology

FPGA Implementation of WG Stream Cipher

1-7 Attacks on Cryptosystems

CSE 127: Computer Security Cryptography. Kirill Levchenko

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm

Module 13 Network Security. Version 1 ECE, IIT Kharagpur

CSC 474/574 Information Systems Security

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

An overview and Cryptographic Challenges of RSA Bhawana

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

KALASALINGAM UNIVERSITY

Delineation of Trivial PGP Security

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

CS669 Network Security

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

Lecture 4: Symmetric Key Encryption

Lecture IV : Cryptography, Fundamentals

PGP: An Algorithmic Overview

Related-key Attacks on Triple-DES and DESX Variants

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

Proposal for Scrambled Method based on NTRU

Lecture 3: Symmetric Key Encryption

International Journal of Scientific Research and Reviews

Multi-Level Encryption using SDES Key Generation Technique with Genetic Algorithm

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

CRYPTOGRAPHY. BY, Ayesha Farhin

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding

Public-Key Cryptography

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

Issues in Information Systems Volume 18, Issue 2, pp , 2017

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

Symmetric, Asymmetric, and One Way Technologies

BYTE ROTATION WITH CBC ENCRYPTION ALGORITHM

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

CSCE 813 Internet Security Symmetric Cryptography

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Protocols for Authenticated Oblivious Transfer

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

NETWORK SECURITY & CRYPTOGRAPHY

CSC 474/574 Information Systems Security

Transcription:

AI Khamg and ARRamli Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications AI Khamg Department of Computer and Communication Systems Engineering Faculty of Engineering -University Putra Malaysia 43400UPM, Serdang, Selangor DE, Malaysia Khmaj2002@gmailcom ARRamli Department of Computer and Communication Systems Engineering Faculty of Engineering -University Putra Malaysia 43400UPM, Serdang, Selangor DE, Malaysia Abstract Today security is an important thing that we need to transpose data from location to another safely As there is strong security, there is great hacker and spire at the other side Therefore, many models and systems are looking for an ideal method to provide a secure environment for better optimization of the electronic connected-world Cryptography accepts the challenge and plays the main role of the modern secure communication world The purpose of this paper is to introduce and demonstrate a new algorithm for Internet and e-mail security The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered In this manner, the length of the key would not affect the time execution of this algorithm and digital signature in the end of message would increase the authentication between the sender and the recipient The main steps in this algorithm started with reading the plain text "original message" from the user The second step is to apply the hash method on this message by using shuffle mechanism Now the message is ready to do the encryption process that is dividing the text message to 128 8-bit for each 4 sub keys, so if the text message less than 128 8-bit then use another sub key The last step is to send the message to another side (the recipient) To retrieve the original massage the recipient must apply the inverse of all the previous stages ie rehashing and decryption In this study comparison between the proposed algorithm and RSA algorithm (asymmetric algorithm) was examined and successful results were obtained Because of its short time execution and higher authentication, using this algorithm will ensure the security for internet applications Key Words: E-mail security, Cryptography, Length of the key, Digital signature, Shuffle mechanism, RSA "Rivest Shamir and Adleman" 1 Introduction Cryptography is defined as the art or science of secret writing, or more exactly, of storing information Cryptography as a term coined in 1658 a famous English physician and writer Thomas Brown [1]The origin of the word cryptography comes from the Greek, where crypto meant hidden and 34

Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications grafik meant writing A cryptosystem is defined as a method to accomplish cryptography Cryptanalysis is the practice of defeating such attempts to hide information and includes both cryptography and cryptanalysis [2] The original information to be hidden is called "plaintext" The hidden information is called "cipher text" Converting plaintext to cipher text is performed by Encryption while the procedure of converting the cipher text to plaintext is performed by Decryption [3] A cryptosystem is designed so that decryption can be accomplished only under certain conditions, which generally means only by persons in possession of both a decryption engine (computer program) and a particular piece of information, called the decryption key, which supplied to the decryption engine in the process of decryption Plaintext is converted into ciphertext by means of an encryption engine whose operation is fixed and determinate (the encryption method), but which functions in practice in a way dependent on a piece of information (the encryption key) which has a major effect on the output of the encryption process [4] The result of using the decryption method and the decryption key to decrypt ciphertext produced by using the encryption method and the encryption key should always be the same as the original plaintext [5, 6] The purpose of this paper is to introduce and demonstrate a new algorithm for Internet and e-mail security with key length 160 bit The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered This paper organized as follow Section 2 describes the experimental setup and illustrates the procedure of the new cryptography algorithm Section 3 discusses the experiential results Finally, Section 4 concluded this paper 2 Material and Methodology 21 Experiment Setup The experimental part of this research has been implemented using Visual Basic programming language Visual Basic is a high-performance language for technical computing It integrates computation, visualization; one important thing in this type of programming language is plains to interface with the internet and uses it in some applications of Internet like E-mail and building the explorer pages in the Net 22 Procedure of the Algorithm The purposed algorithm was developed based on the combination of symmetric and asymmetric algorithm whereas the length of the key and digital signature was considered In this manner, the length of the key would not affect the execution time of this algorithm and digital signature in the end of message would increase the authentication between the sender and the recipient Figure1 illustrates the main steps used in this algorithm The Original Message "plain text " Hashing Function Encryption Operation Send the message Decryption Operation Rehashing Function Original Text Fig1 Main steps in the proposed algorithm International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp 34-43 35

AI Khamg and ARRamli 221 Hashing Function A hash function is an algorithm, which creates a digital representation or fingerprint in the form of the hash value or the hash result of the standard length, which is usually much smaller than the message, but nevertheless, substantially unique to it Any change in the message invariably produces a different hash result when the same hash function is used In the case of a secure hash function, sometimes termed one-way hash function, it is computationally infeasible to derive the original message from knowledge of its hash value [7, 8] The hashing function has applied on the message, where there are N tables of the hashing characters that will be used via replaced it by the original character (character of reading message) These tables are contains all character in the keyboard with the additions English and Arabic character created using shuffle mechanism as shown in Figure 2 Character 1 Switch 1 Switch 2 Switch 3 Character 1 length of key here is 1024 bits This length is longer than the stronger case of the symmetric key ie, 128 bit [9] and less than the most popular size of the asymmetric key ie, 3072 bit This mathematical model can be shown in Fig3 Assuming p as the plain text (original character), k as the key and c as the Cipher text and h as the hashing message, so the algorithm describing in the following equation: H 1 = Hash( P1) 1 H 2 = Hash( P2) 2 H 3 = Hash( P3) 3 H 4 = Hash( P4) 4 C1 = H1 K1 5 C2 = H 2 K 2 6 C3 = H3 K3 7 rotate ( C3) = C3 8 C4 = H 4 K 4 9 C32 = H32 K32 10 Character 2 Character 2 Character 3 Character 3 Character n Character n Fig2 Simple diagrams represent the shuffle mechanism 222 Encryption Operation After the message has hashed via hashing function, at this moment the message is ready to apply the encryption process The text message was divided into 128 8-bit for each 4-sub key, where the Fig3 shows the simplified algorithm scheme In this algorithm there are 4 rounds of encryption processes, where the first rounds 36

Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications from C1 to C32, has presented, and then apply the remaining rounds on the next blocks of the plain text until finish four rounds of the encryption processes Figure 4 shows the flowchart of the encryption operation decryption process followed by rehashing to retrieve the original message Figure 5 shows the flowchart of the cryptographic algorithm Fig4 Flowchart of Encryption Operation 223 Sending the Message After the text message has been encrypted, now it is ready to be sent to another side recipient" in order to make the inverse operation decryption and rehashing 224 Decryption and Rehashing All these operation represent the inverse of two operation encryption firstly and the hashing finally After receiving the plain text from the sender side, it must apply the Fig5 Flowchart of Decryption Operation 3 Experimental Results The hashing, encryption and decryption of the proposed algorithm were implemented on the following hardware specifications: 1- Intel Pentium iii 870MHz processor 2- Intel CC820 ATX motherboard International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp 34-43 37

AI Khamg and ARRamli 3-256 MB SDRAM 4- Hard disk UANTUM FIREBALLIct20 10 As explained earlier, the implemented system based on the proposed algorithm consisted of these main modules ie, hashing function, data encryption and data decryption All results related to these operations are presented in next section Figure 6 shows the graphic user interface (GUI) of the proposed algorithm All functions was illustrated in this figure like Fetch, Send, Close, Address of the sender, Address of the receiver, Subject name, Delete Message Send Message, Send Attachment, Save the Message, Open File, Encryption, Decryption and finally Clear the Message Fig6 Shows the GUI of the proposed Algorithm 31 Compare the Proposed Algorithm with RAS Algorithm Comparison between the two algorithms, proposed algorithm with size 1024 bit key and the RSA algorithm with size 1024 bit key has done This comparison was conducted on three text files sized of 200 Kb, 350 Kb and 500 Kb for both algorithms For the proposed algorithm as shown in the Tables 1, Table 2, and Table 3 where use four encrypted data tables which names (Tb1, Tb2, Tb3, and Tb4) For each of the encrypted table the encryption and decryption time were calculated The average time of all encrypted tables calculated as well For RSA algorithm, Encryption and decryption time were calculated as shown in Table 4 38

Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications Table 1 Encryption and decryption time using proposed algorithm for file with size 200Kb Table # The Tdr size Tb1 921ms 1225,s 200kb Tb2 1023ms 1314ms Tb3 954ms 1142ms Tb4 988ms 1174ms Avg 971ms Avg 1214ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing Table 2 Encryption and decryption time using proposed algorithm for file with size 350Kb Table # The Tdr size Tb1 1241ms 1523ms 350kb Tb2 1144ms 1495ms Tb3 1185ms 1504ms Tb4 1132ms 1488ms Avg 1176ms Avg 1502ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing Table 3 Encryption and decryption time using proposed algorithm for file with size 500Kb Table # The Tdr size Tb1 1812ms 2102ms 500kb Tb2 1652ms 1955ms Tb3 1658ms 1988ms Tb4 1702ms 1902ms Avg 1713ms Avg 1986ms The: Time to compute hashing and encryption Tdr : Time to compute decryption and rehashing International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp 34-43 39

AI Khamg and ARRamli Table 4 Encryption and Decryption time using RSA algorithm Size Te Td 200kb 3256ms 5762ms 350kb 67906ms 11223ms 500kb 10223ms 18256ms 200 160 Time (ms) 120 80 Proposed RSA 40 0 200 350 500 Key size (kb) Fig7 Shows the encryption time in both algorithms 200 160 Time (ms) 120 80 40 Proposed RSA 0 200 350 500 Key size(kb) Fig8 Shows the decryption time in both algorithms Figure7 shows the encryption time consumption in both algorithms The decryption time consumption is shown in figure 8 From the two previous figures, we found out that the encryption and decryption time consuming in the proposed algorithm is shorter than the RSA algorithm, whereas the time increases according to the size of the text For instance, text with size 500 Kb take a longer time to compute the encryption and decryption than the file with text 200Kb As 40

Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications a result of increase the calculation time when the size of the text is increased 32 Type of Operations in Cryptography Algorithm All algorithms involve a certain finite set of mathematical operation These operations include addition, subtraction, multiplication, division, logical AND logical OR logical XOR logical NOT two s complement, shifts and rotation, expositional moduleo arithmetic, as well as many others All these operations play main role in cryptographic algorithm for symmetric algorithm; the role was to provide a complicated encryption and decryption scheme by using many substitutions and transpositions multiple times over On the other hand, asymmetric algorithm involve very complex mathematical theory as the basis for encryption, decryption Table 5 summarized the type of mathematical operation involved in cryptographic algorithm Table 5 Mathematical operations used in cryptography Algorithm Proposed algorithm International "IDEA Data encryption "Algorithm Blowfish Rivest Cipher " "number 5 RC5 Rike "RSA& RPK "Public Key Algorithm diffe-hellman "DHKA key Agreement "algorithm Operation type Shuffle exchange, Logical XOR, Rotation Logical XOR, Addition, Multiplication, Left Rotation, and Modulo Arithmetic Logical XOR, Addition, and Modulo Arithmetic Logical XOR, Addition, Multiplication, Left Rotation, and Modulo Arithmetic Exponentiation and Modulo Arithmetic Exponentiation and Modulo Arithmetic 33 The Strength of Encryption The strength of encryption is discerned in accordance with the required time to decode a key [10] The calculation of encryption strength of an encryption algorithm is as equation 11-1 ((Differen tialcharacteri stic) /2)) CompSpeed second(1h) 24 h 365days Differential Characteristic = (p1p2) 1 Filtering weight Filtering weight = P1 C1 =2 8 International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp 34-43 41

AI Khamg and ARRamli DC = 2-16 2 8 = 2-24 For proposal algorithm DC equal 2 96 because in this algorithm there are four rounds 96 6 ( 2 / 2 ) x 883 x10 = 111E +30 year 3600 x 24 x 365 The Figure 9 shows the comparison of needed time (years) to crack some of algorithms, where we found the AES algorithm has a highest strength, and need a long time to crack then SEED and DES algorithms respectively The proposed algorithm as we can show from the table needs 111E +30 year needed time ( years) 100E+77 100E+66 100E+55 100E+44 100E+33 100E+22 100E+11 100E+00 AES SEED DES prposed algorithm algorithm type Fig 9 Decryption Time in Both algorithms 4 Conclusion The problem of time execution and the authentication between sender and receiver are considered in this study New algorithm was developed based on the combination of symmetric and asymmetric algorithm for E- mail encryption It is a powerful tool in protecting the e-mail privacy The information and privacy commissioner encourages readers to put this new knowledge into practice and to actively investigate using E mail encryption software If you do not protect your privacy with tools like e mail encryption, as was discussing in the experimental process the time consuming in 4 different table to do encryption and send the message via email to another side and doing the decryption process depending on the table number that has made encryption processing where the number of table has been send including in the original message to retrieve the plain message in the recipient side If the message exposed to attacking via hackers while was sending to the receiver it will corrupt and cannot retrieve the original message again There are two ways in which this work can be improved One is speedup the implemented algorithm using parallel processing to reduce time of encryption and decryption The other approach by using hardware component and can either develop this study to encrypt the image files References [1] I Nichols, K Randall (1999), ICSA Guide to Cryptography, McGraw-Hill Companies Inc, New York [2] PMayer (1994), Introduction to cryptography 42

Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications http://wwwtotsecom/en/privacy/encypt ion/165727html, January [3] SL Salomao, JM Alcantara, VC Alves, F M Franca (2000), Improved IDEA Integrated circuits and systems design proceedings, 18-24 September pp 47 52 [4] YY Al-Salqan (1997), Distributed computing systems, Proceedings of the Sixth IEEE Computer Society Workshop, 29-31Oct pp: 34 37 [5] S Yongxing, W Xinmei (1999), An approach to finding the attacks on the cryptographic Protocols, National Key Lab on ISN, Xidian University, Xi'an, PXChina [6] B Preneel, R Govaerts, J Vandewalle (1992), Hash functions for information authentication, Proceedings Compeuro 92, 6th annual European Conference on Computer Systems and Software Engineering, May 4-8, pp 475-480 [7] S L Danielsen, P B Hansen, K E Stubkjaer (1998), Wavelength conversion in optical Packet switching light wave Technology, Vol 16, Issue12, Dec, pp2095 2108 [8] M Blaze,W Diffie, RL Rivest (1996), Minimal key Lengths for symmetric ciphers to provide adequate commercial security January [9] L Gao, L Hanbo, GESobelman (1999), A compact fast variable key size elliptic curve Cryptosystem coprocessor, Field-Programmable Custom Computing Machines, FCCM 99 Proceedings Seventh Annual IEEE Symposium on 21-23 April pp: 304 305 [10] L Chang-Doo, C Bong-Jun, P Kyoo- Seok (2004), Design and evaluation of a block encryption Algorithm using dynamic-key mechanism, Future Generation Computer Systems 20, 327 338 International Journal of The Computer, the Internet and Management Vol 17No1 (January-April, 2009) pp 34-43 43