52 results on '"Key generation"'
Search Results
2. Key Generation using Ternary Tree based Group Key Generation for Data Encryption and Classification
- Author
-
WA Shehri, A Saxena N Gupta, and A Alsahli, H Khan, S Alyahya
- Subjects
021110 strategic, defence & security studies ,Key generation ,business.industry ,Computer science ,Network security ,Ternary tree ,0211 other engineering and technologies ,Scopus ,02 engineering and technology ,Information security ,Encryption ,Computer security ,computer.software_genre ,business ,computer ,Open access journal ,Computer network ,Group key - Published
- 2017
- Full Text
- View/download PDF
3. Pairwise Independent Key Generation Algorithm: A Survey
- Author
-
Nakul Jain, Amit Saxena, and Nikita Gupta
- Subjects
Pairwise independence ,021110 strategic, defence & security studies ,Key generation ,Information retrieval ,Computer science ,0211 other engineering and technologies ,0202 electrical engineering, electronic engineering, information engineering ,020206 networking & telecommunications ,02 engineering and technology ,Data mining ,computer.software_genre ,computer - Published
- 2016
- Full Text
- View/download PDF
4. Fingerprint bio-Crypto key generation using Scale Invariant Feature Transform (SIFT)
- Author
-
S. Partheeba and N. Radha
- Subjects
021110 strategic, defence & security studies ,Key generation ,Biometrics ,Cover (telecommunications) ,Network security ,business.industry ,Computer science ,Fingerprint (computing) ,Feature extraction ,0211 other engineering and technologies ,Cryptography ,02 engineering and technology ,computer.software_genre ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Data mining ,business ,computer ,Secure transmission - Abstract
Network security has become a great threat to the network accessible resources that consists of policies to prevent, monitor unauthorized access, modification, and misuse of computer network. Several algorithms and techniques were proposed for the secure transmission of data and to protect user‟s privacy. Secret-key cryptography and public-key cryptography are the techniques used for the protection of security issues. However, such a key needs to be stored in a protected place or it should be transported by a shared communication line. So generation of cryptographic key using biometric traits of both sender and receiver during communication avoids key storing and improves security strength. The proposed approach for detecting the quality of fingerprint by using the method called orientation certainty level (OCL). If the image has good quality then feature extraction will be done using Scale Invariant Feature Transform, otherwise poor quality image will get ignored. By using cover image the obtained cancellable template will get hidden. Then the hidden image will be transmitted from sender to receiver and receiver to receiver to sender by using Variable Least Significant Bit techniques. Finally the performance metrics like FAR (False Acceptance Rate), FRR (False Rejection Rate), and Accuracy of the proposed work is compared with the existing system.
- Published
- 2016
- Full Text
- View/download PDF
5. Chaos Encryption Algorithm using Key Generation from Biometric Image
- Author
-
Ali M. Meligy, Hossam A. Diab, and Marwa S. El-Danaf
- Subjects
Key generation ,Theoretical computer science ,Biometrics ,Computer science ,business.industry ,02 engineering and technology ,010501 environmental sciences ,Computer security ,computer.software_genre ,Encryption ,01 natural sciences ,Image (mathematics) ,CHAOS (operating system) ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,computer ,0105 earth and related environmental sciences - Published
- 2016
- Full Text
- View/download PDF
6. New Approaches to Encrypt and Decrypt Data in Image using Cryptography and Steganography Algorithm
- Author
-
Ako Muhammad Abdullah and Roza Hikmat Hama Aziz
- Subjects
Steganography tools ,021110 strategic, defence & security studies ,Key generation ,Theoretical computer science ,Steganography ,Cover (telecommunications) ,Computer science ,business.industry ,05 social sciences ,Hash function ,0211 other engineering and technologies ,050301 education ,Cryptography ,02 engineering and technology ,Encryption ,Affine cipher ,Least significant bit ,business ,0503 education ,Algorithm - Abstract
Nowadays, network has important roles for transferring data accurately and fast from source to a destination. The data is not secure enough to transfer highly confidential. The security of information has become one of the principle challenges of resource sharing with data communication over computer network. Cryptography and Steganography are two methods for protecting data from intruders while transferring over an open channel network. Cryptography is a method to encrypt data and steganography is the art and science of hiding secret message in a cover image. In this paper a Hash Least Significant Bit (H-LSB) with Affine cipher algorithm has been proposed for providing more security to data in a network environment. First we encrypt the data with the new cryptography algorithm and then embed in the image. Eight bits of the secret message are divided into 3, 3, 2 and embedding into the RGB pixels values of the cover image respectively. A hash function is used to select the particular position of insertion in LSB bits. This system allows a message sender to select keys to encrypt the secret message before embedding into the image and a receiver is used the keys to decrypt the message. Receiver can be decrypted the encrypt message with incorrect the keys but to a different form from the original message. This system has the ability to provide better security while transferring the secret message from one end to the other end in network environment.
- Published
- 2016
- Full Text
- View/download PDF
7. Securing Modern Voice Communication Systems using Multilevel Chaotic Approach
- Author
-
Mahmoud F. Abd Elzaher, Salwa H. El Ramly, and M. Shalaby
- Subjects
Key generation ,Permutation (music) ,Theoretical computer science ,Computer science ,business.industry ,Key space ,Substitution (logic) ,Chaotic ,02 engineering and technology ,Encryption ,Signal ,030507 speech-language pathology & audiology ,03 medical and health sciences ,Permutation ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,0305 other medical science ,business - Abstract
this paper, we present a new voice encryption for voice communication system. It is based on permutation and substitution of voice samples using transform domains and secret keys in time. To increase the security we design the system such that it is multilevel in the sense that two chaotic maps are used. This provides the encrypted signal with a high degree of confidence. The Arnold cat map is applied to a permutation of the samples, The Henon map is employed in key generation to generate mask keys to be used in the substitution process. The results show that the encryption system provides the speech signal with a high degree of confidence, key sensitivity and high quality recovered signal. Total key space for the proposed encryption system is larger than ( 2 425 ), which is large enough to protect the encrypted signal against attack. Keywordsencryption, Henon map, Arnold cat map, Permutation, Substitution.
- Published
- 2016
- Full Text
- View/download PDF
8. Cryptographic Key Generation based on Contextual Information: A Review
- Author
-
S Ajish and A Aparna
- Subjects
Pseudorandom number generator ,Password ,0209 industrial biotechnology ,Key generation ,050402 sociology ,business.industry ,Computer science ,05 social sciences ,Cryptography ,02 engineering and technology ,Computer security ,computer.software_genre ,020901 industrial engineering & automation ,0504 sociology ,Secure communication ,Key (cryptography) ,Static key ,State (computer science) ,business ,Key management ,computer - Abstract
With the capabilities of computing increasing by leaps and bounds, the need for trusted communication also rises. The present state of ensuring secure communication between devices largely relies on the use of cryptographic keys. The primitive and advanced key generation strategies involve the use of password only, biometric, quantum, PRNG technologies. Recently, the use of contextual information to generate highly secure keys has proven to be a realistic and unobstructed method in the field of cryptography. Contextual information like temperature, luminance and ambient audio may be used for this purpose. This paper presents a detailed survey on the cryptographic techniques for key generation based on contextual information. A brief comparison on the current techniques is also presented in this survey.
- Published
- 2016
- Full Text
- View/download PDF
9. Enhancing the Security of Caesar Cipher Substitution Method using a Randomized Approach for more Secure Communication
- Author
-
Abhijit Patil, Atish Jain, and Ronak Dedhia
- Subjects
FOS: Computer and information sciences ,Key generation ,Computer Science - Cryptography and Security ,Theoretical computer science ,business.industry ,Plain text ,Computer science ,Caesar cipher ,Cryptography ,computer.file_format ,Encryption ,Cipher ,Secure communication ,Data_GENERAL ,Ciphertext ,business ,Cryptography and Security (cs.CR) ,computer ,Transposition cipher - Abstract
Caesar cipher is an ancient, elementary method of encrypting plain text message to protect it from adversaries. However, with the advent of powerful computers there is a need for increasing the complexity of such algorithms. In this paper, we contribute in the area of classical cryptography by providing a modified approach and expanded version for Caesar cipher using knowledge of mathematics and computer science. To increase the strength of this classical encryption technique we use the concepts of affine ciphers, transposition ciphers and randomized substitution techniques to create a cipher text which is nearly impossible to decode. We also increase the domain of characters which Caesar cipher Algorithm can encrypt by including all ASCII and extended ASCII characters in addition to alphabets. A complex key generation technique which generates two keys from a single key is used to provide enhanced security. We aim to propose a modified version of Caesar cipher substitution technique which can overcome all the limitations faced by classical Caesar Cipher., 6 pages, 7 figures
- Published
- 2015
- Full Text
- View/download PDF
10. Design of ID-based Contributory Key Management Scheme using Elliptic Curve Points for Broadcast Encryption
- Author
-
Deepa S. Kumar and M. Abdul Rahman
- Subjects
Key generation ,Revocation ,business.industry ,Computer science ,Encryption ,Computer security ,computer.software_genre ,Elliptic curve ,Symmetric-key algorithm ,Key (cryptography) ,Overhead (computing) ,business ,Key management ,Broadcast encryption ,computer ,Secure channel ,Computer network - Abstract
Broadcast encryption is the process of delivering encrypted data through a secure channel, intended for multiple users, in which only the privileged users can decrypt the content. In a broadcasting system, all the intended recipients are required to be accommodated in an organized way, which is possible through an efficient key management scheme. An ideal Broadcast Encryption scheme should define a key management scheme and an encryption scheme. The potential steps in key management are key generation, a perfect revocation scheme, and a re-keying mechanism. This paper describes a key generation mechanism using Elliptic Curves. The generated key can be used as a symmetric key. The important feature of this symmetric key is that the key is constituted by the contribution from all the legitimate users so that the revocation mechanism can be simplified, but at the expense of communication overhead. The proposed method describes two approaches to communicate the symmetric key to the users or to the groups. General Terms Broadcast encryption, key management, re-key, elliptic curve, symmetric key
- Published
- 2015
- Full Text
- View/download PDF
11. LOKS: Low-Overhead Forward and Backward Key Secrecy in WSNs
- Author
-
Malvika Ashok and Rohit Vaid
- Subjects
Base station ,Key generation ,Symmetric-key algorithm ,business.industry ,Computer science ,Secrecy ,Cryptographic hash function ,Key distribution ,business ,Key management ,Wireless sensor network ,Computer network - Abstract
Security plays an important role in designing a wireless sensor networks (WSNs). As the medium is wireless in nature which is more vulnerable to adversaries attacks in the network. Key management is used to achieve security in WSNs. If symmetric key is used in the network then one key is more enough to secure the network but the issue is that once the key is compromised, entire network gets compromised. On the other hand, if an individual key is provided to every sensor in the network then sensor to sensor communication is not possible in the network. Therefore sensors are grouped together to form a cluster. Each cluster is assigns a cluster key shared by every cluster member of the group. If this key is fixed then key compromising affects the security principle in the entire group. So to avoid this type of attack, key is updated after a fix interval of time. But if key updating is done by the base station, communication overheads in updating the keys are increased in the network. Therefore resource constrained wireless sensor networks; the concept of key generation is used instead of key distribution. In key generation process, the key is generated by applying a one way hash function on a given secret. But the problem is that if this secret is compromised, all the keys which are generated in past or to be generated in the future are immediately compromised. In this research paper, we present a LOKS: Low-Overhead Forward and Backward Key Secrecy scheme to secure WSNs. This scheme updates the keys of each cluster in the network with resiliency to attack. Simulation results proves that presented scheme takes less number of communication overheads as compared to existing schemes given in literature to update the group keys for every groups after every round.
- Published
- 2015
- Full Text
- View/download PDF
12. Optimal Keyless Algorithm for Security
- Author
-
Paramjeet Singh, Neha Insan, and Shaveta Rani
- Subjects
Key generation ,business.industry ,Computer science ,Eavesdropping ,Cryptography ,Computer security ,computer.software_genre ,Encryption ,Key (cryptography) ,Overhead (computing) ,Security level ,business ,Key management ,computer ,Algorithm ,Vulnerability (computing) - Abstract
In Modern era, every business is dependent on the Internet. The Network is growing so quickly that now at this stage no one can ever imagine anything without use of internet. But at the same time security over network is very important because of the vulnerability of data to eavesdropping. To protect the data from eavesdropping, it must be appropriately encrypted before sending over the network. There are two types of algorithms, keyed and keyless, exist to protect data. The keyed algorithms are efficient but to avoid the overhead of key generation and key management, keyless algorithms are getting popularity now days. The proposed algorithm “Optimal Keyless Algorithm for Security” represents a new way of using data itself to create a protective shield. The algorithm provides security at both character level as well as bit level. The number of rounds and the number of shifts applied at bit level are made data dependent to increase the security level, is a major advantage of the algorithm. The system is proposed with the motive to provide highest security level with minimum execution time in terms of encryption and decryption. This paper presents simulation results of proposed algorithm and its comparison with the commonly used JS keyless algorithm. General Terms Security, Cryptography, Key, Keyless, Encryption, Decryption
- Published
- 2015
- Full Text
- View/download PDF
13. A Novel Cryptographic Key Distribution Scheme for Cloud Platforms
- Author
-
Mandeep Singh and Satpreet Kaur
- Subjects
Scheme (programming language) ,Key generation ,Authentication ,Computer science ,business.industry ,Data security ,Cloud computing ,Computer security model ,Computer security ,computer.software_genre ,Key (cryptography) ,business ,Key management ,computer ,Key exchange ,Computer network ,computer.programming_language - Abstract
The problem of secure data transmission on cloud environments is addressed in the proposed security model. The data security is quite important on cloud environments because they belongs the users. The security layer is defined or implemented between the cloud user and server end to ensure the security of data being exchanged between them. In this research, a key exchange scheme has been proposed to ensure the security of cloud platforms. The proposed model under this research project presents improved random key management architecture, which may be called efficient multi-level complex key sharing and authorizing model (EMCKS) for the cloud platforms. In particular, the proposed model allows only authorized applications and/or users to use the keys. Using simple devices, administrators can remotely issue authenticated commands to EMCKS and verify system output. In this research, we will develop the proposed scheme named EMCKS for corporate key management technique adaptable for the clouds by making it efficient and quicker. In addition, it also has to be improved to work with Cloud server and client nodes, which enforces the proposed scheme to create a secure environment based cloud platforms. The proposed scheme has been noticed providing hardened security than the other key management architectures as it is based on non-predictive key generation mechanism. The results have shown the effectiveness of the proposed model in terms of elapsed time.
- Published
- 2015
- Full Text
- View/download PDF
14. Hybrid Ciphering System of Images based on Fractional Fourier Transform and Two Chaotic Maps
- Author
-
Said E. El-Khamy, Hossam Eldin H. Ahmed, and Noha Ramadan
- Subjects
Key generation ,Plain text ,business.industry ,Computer science ,Key (cryptography) ,Chaotic ,computer.file_format ,Logistic map ,Encryption ,business ,Algorithm ,computer ,Fractional Fourier transform - Abstract
paper presents a new implementation of a hybrid ciphering system of images in Fourier domain based on two chaotic maps. The first map is the Bakermap,which is used to scramble the image pixels in three modes of operation (CBC, CFB and OFB). The second map is the logistic map,whose secret key depends on the plain text. In the key generation step of the logistic map, the chaotic stream is generated with plain text and hence the relation between the key and the plain text is established. We use Fractional Fourier Transform (FrFT) before the encryption to achieve a large degree of randomization. We examine the proposed algorithm and compare the results with the RC6 algorithm. The performance and security analysis prove that this hybrid ciphering system is efficient, reliable, and can effectively resist different attacks.
- Published
- 2015
- Full Text
- View/download PDF
15. A Secure License Key Generation using FBPS
- Author
-
Fatangare Sonal, R Todmal Satish., and Taksal Ashwini
- Subjects
Triple DES ,Key generation ,Fibonacci number ,Computer science ,business.industry ,Computer security ,computer.software_genre ,Encryption ,Decimal ,Session key ,Session (computer science) ,Arithmetic ,business ,computer ,Block (data storage) - Abstract
Secure message transmission is generally required for the system where transmitted message need to be verified at the receiver end. Fibonacci develops the reversible encryption algorithms as mentioned in below technique. The technique considers a message as binary string on which the Fibonacci Based Position Substitution (FBPS) method is applied. A block of n bits is taken as an input stream from a continuous stream of bits. The decimal equivalent value of a source block is obtain and finds its position on the Fibonacci series, on a number or in between two numbers. The source value is mapped on a previous number of the series called target number. For proper one-one mapping a scheme is applied on the target number. This target number is again projected on a previous number and so on until the target number reached in a 0 or 1. Each time of the projection a 0 or 1 is produced. Plain text is encrypted for different block sizes as per the specification of a session key of a session to generate the final encrypted stream. Comparison of the proposed technique with existing and industrially accepted RSA and Triple DES. General Terms Plug-in, FBPS algorithm, RSA, Session key.
- Published
- 2015
- Full Text
- View/download PDF
16. A Study on Cryptography using Genetic Algorithm
- Author
-
Shivali Dhaka, Vikas Thada, and Rajat Jhingran
- Subjects
Neural cryptography ,Key generation ,Theoretical computer science ,business.industry ,Computer science ,Key space ,Cryptography ,Encryption ,computer.software_genre ,Symmetric-key algorithm ,Key (cryptography) ,Data mining ,business ,computer ,Key size - Abstract
Cryptography is a basic tool for protection and securing data. Security provides safety, reliability and accuracy. Genetic Algorithm (GA) is typically used to obtain solution for optimization and search problems. This paper presents application of GA in the field of cryptography. The selection of key in the field ofpublic key cryptography is a selection process in which keys can be categorized on the basis of their fitness function, making GA a better candidate for the key generation. We propose a new approach for e-security applications using the concept of genetic algorithms with pseudorandom sequence to encrypt and decrypt data stream. Many different image encryption methods have been proposed to keep the security of these images. Image encryption algorithms try to convert an image to another image that is hard to understand.
- Published
- 2015
- Full Text
- View/download PDF
17. Algorithm for Text Data Encryption by Position Swapping based on LFSR Pseudorandom Key Generation
- Author
-
Shikha Shikha and Nitin Kaul
- Subjects
Pseudorandom number generator ,Pseudorandom function family ,Security engineering ,Key generation ,Theoretical computer science ,Computer science ,business.industry ,Key (cryptography) ,Data security ,Cryptography ,business ,Encryption ,Computer network - Abstract
Data security is one of the main issues as the technology is rising. Daily infinite amount of data is being transmitted over the internet, through mobile phones, laptops, and it is of more concern that, that data should be secured. Cryptography gives us number of ways by which the security can be enhanced. Number of encryption algorithms and protocols are there, by which the data can be made more and more secure. Cryptography is the science where security engineering meets mathematics. In this paper, a basic two level encryption algorithm has been proposed based on the position swapping of data values according the values of key and LFSR pseudorandom sequence generation for making the transmission of text data secure.
- Published
- 2015
- Full Text
- View/download PDF
18. Tree based Key Generation and Distribution Scheme in WSN
- Author
-
Aher NishaN and N. D. Kale
- Subjects
Tree (data structure) ,Key generation ,Computer science ,Node (networking) ,Distributed computing ,Shortest path problem ,Scalability ,Code (cryptography) ,Communications security ,Wireless sensor network - Abstract
Wireless sensor network is become more popular because of its various applications in day to day life. Communication security is one of the most important challenges in wireless sensor network. Key generation and distribution are also important in wireless sensor network, so we have effective security mechanism for that. Tree based key generation techniques uses shortest path matrix and MRD code matrix for key generation and distribution. It raises the security as well as scalability of the network than the other techniques. Communication established between the two nodes and If a node get added after that, then the node information is updated without changing the information of those two nodes. General Terms Matrix, Tree
- Published
- 2014
- Full Text
- View/download PDF
19. TTSM: Trust Threshold Security Model for User Assured Security in Cloud Computing
- Author
-
Harsh Saki and Jitendra Dangra
- Subjects
Key generation ,Cloud computing security ,business.industry ,Computer science ,User modeling ,Covert channel ,Data security ,Access control ,Cloud computing ,Information security ,Computer security model ,Computer security ,computer.software_genre ,Encryption ,Security information and event management ,Logical security ,Security service ,Security convergence ,The Internet ,Attribute-based encryption ,Computational trust ,business ,Cloud storage ,computer - Abstract
Internet and networks applications are growing very fast & hence the importance and value of the exchanged data over internet are increasing. Cloud computing technology is used to handle such scalable growth in data and the users. It supports the dynamic elasticity for increased number of application, processes, users and data. But due to its infrastructure environment various security issues raises as the data resides at remote locations. Thus the trust value of the user on such distant location is very less. Thus to do the things effectively and more securely at third party locations of cloud service provider the user must store its data in encrypted form. Information Security has been very important issue in data communication. Any loss or threat to information can prove to be great loss to the organization. Encryption technique plays a main role in information security systems. Among all the encryption techniques attribute based encryption (ABE) is getting popularity day by day. As the most important factor of encryption is key thus the new key generation based on attribute based encryption mechanism is used in this work. It will control the issues related to fine grained access control and data isolation. Like most preceding mechanism, the new scheme added supports for secure and efficient dynamic operations on data blocks, counting: data update, delete and append. Thus this work proposes a novel Client end trust threshold security mechanism (TTSM) using behavior based encryption for achieving the better results. This work focuses on the application area of cloud storage platform for user satisfaction. This model gives a unique stack based solution for achieving the end user security. According to ABE the user can be able to decrypt the file on the basis of the file attribute, which is different for each file & depends on the user category. In this methodology the attribute can be identified from the user attribute table. This attribute table is dynamic in nature & whose values are passed in the table after a pre calculation of trust & user modeling. At initial level our proposed approach seems to be better secure data access in comparison to other existing methodology.
- Published
- 2014
- Full Text
- View/download PDF
20. Generating the Best Fit Key in Cryptography using Genetic Algorithm
- Author
-
Sania Jawaid and Adeeba Jamal
- Subjects
Key generation ,Computer science ,Network security ,business.industry ,Eavesdropping ,Cryptography ,Encryption ,Computer security ,computer.software_genre ,Cipher ,Genetic algorithm ,Key (cryptography) ,Data mining ,business ,computer - Abstract
The goal of network security is to provide a secure, effective and private communication between the sender and the receiver. In order to achieve a high level of security, data is sent in the encrypted form to its intended recipient. But, tampering with the text and eavesdropping have assumed colossal proportions. This is generally done by decoding the key. Therefore, to make the key strong and almost unpredictable, a method based on the theory of natural selection has been proposed in the paper. This method finds the best fit element in the environment. as the paper uses Genetic Algorithm to accomplish the above task. The paper not only illustrates this innovative method of key generation but also demonstrates its implementation. To achieve even more high standards of security Data Encryption Standard cipher program has been used for verification and validation.
- Published
- 2014
- Full Text
- View/download PDF
21. SAKGP: Secure Authentication Key Generation Protocol in WLAN
- Author
-
Latha P. H and Vasantha R
- Subjects
Router ,Challenge-Handshake Authentication Protocol ,Authentication ,Key generation ,SSLIOP ,Computer science ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Cryptographic protocol ,Computer security ,computer.software_genre ,Authentication protocol ,Wireless lan ,Cryptographic hash function ,computer ,Data Authentication Algorithm - Abstract
Wireless LAN is one of the cost effective way to establish local networking as compared to wired network. Although the last decade has seen various sophisticated WLAN routers and devices, but few of them are actually found to be highly resilient against potential attacks on WLAN. Literatures also share evidence that such issues are yet unsolved and call for a serious modeling of issues and testing the security efficiencies. The prime reason behind this is the incapability of the existing security protocols to ensure reliable authentication system. Hence, this study presents a technique that uses the most recent versions of cryptographic hash functions to ensure the bidirectional authentication between the nodes and WLAN router. Finally, the paper discusses about mathematical modeling of the presented security protocol as well as accomplished results are compared with the existing system.
- Published
- 2014
- Full Text
- View/download PDF
22. FPGA Implementation of 16 bit RSA Cryptosystem for Text Message
- Author
-
Mahesh C, Poornima, and S Rohith
- Subjects
Modular exponentiation ,Key generation ,Modular arithmetic ,Computer science ,business.industry ,Prime number ,Parallel computing ,Encryption ,Public-key cryptography ,Sieve of Eratosthenes ,Cryptosystem ,Multiplication ,Booth's multiplication algorithm ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,business - Abstract
The rapid growth of the internet and electronic commerce has brought to the forefront the issue of privacy in electronic communication. In order to protect the information from unauthorized parties we need to mask the information before sending it through a communication channel. Currently RSA is one of the algorithms which are not broken by hackers due to its mathematical complexity. This paper presents a design and implementation of 16-bit RSA Cryptosystem. The entire cryptosystem is divided in to three parts: key generation, encryption and decryption. The key generation is carried out by using random number generator LFSR, “Sieve of Eratosthenes” algorithm for prime number detection, Booth multiplier for multiplication and Extended Euclidean algorithm to find GCD of the public key and Euler‟s Totient Function. Encryption and decryption is carried out by Modular Multiplication and Modular Exponentiation by using LR binary method. The encryption and decryption of the text message “NAGARJUNA COLLEGE” is verified using proposed RSA algorithm. The design is simulated using Modelsim10.2b simulator and finally implemented on Sparten-6 FPGA using Xilinx 13.4 software. Area and timing parameters are computed with respect to Spartan-6 FPGA. The results obtained from simulation are validated using MATLAB code.
- Published
- 2014
- Full Text
- View/download PDF
23. Trust based Leader Selection Methodology for P-LeaSel: A Multicast Group Communication Model
- Author
-
Mary Vennila S
- Subjects
Key generation ,Multicast transmission ,Multicast ,business.industry ,Computer science ,Computer security ,computer.software_genre ,Encryption ,Models of communication ,Scalability ,business ,Key management ,computer ,Computer network ,Group key - Abstract
is an internetwork group communication service which reduces the transmission overheads. The data can be secured by encrypting it with a group key, shared among all group members (6). Whenever members join/leave in a group communication, it is essential to preserve the forward and backward confidentiality by sending new keys for transmission. When members join/leave frequently, it gives rise to transmission overhead. Leasel is a multicast group communication model which addresses the problem of scalability due to the multicast transmission overheads. Being a de-centralized group model, a top ranking member of the sub-group is designated as a Leader and authorized to perform key generation and distribution. The identity as "Leader" is hidden to the sub group members. The P-Leasel model, instead of a single leader, identifies "p" leaders and is alternated for every transaction. Any one leader from the "p" leaders is authorized to perform key management. This study proposes a trust based leader selection methodology by analyzing trust in selecting Leaders for key generation and distribution. In addition to selecting Leaders based on the static trust computation, allowing the controllers to judge the trustworthiness of leaders dynamically, making better use of the received recommendations directly and indirectly. The simulation experiments show improvements in the security aspects which makes P-Leasel more secured multicast group communication model.
- Published
- 2014
- Full Text
- View/download PDF
24. Survey on Secure Data Retrieval Techniques for Military Networks
- Author
-
V.N. Dhawas and Roshni Khodke
- Subjects
Key generation ,Computer science ,Wireless network ,Node (networking) ,Authorization ,020206 networking & telecommunications ,02 engineering and technology ,Computer security ,computer.software_genre ,Resource (project management) ,Data retrieval ,0202 electrical engineering, electronic engineering, information engineering ,Enforcement ,computer ,Wireless sensor network - Abstract
Wireless sensor network is having shared nature due to this security is one of the crucial feature for the network users. In commercial environment the whole thing depends on the other resource to transmit the data securely and retain the data as well in the regular medium. Transfer of data are done through intermediate node, hence data may loss due to the unauthorized persons. Mobile nodes in military environments like in battlefield region are likely to suffer from discontinuous network connectivity and frequent partitions. To solve this issue Disruption-tolerant network (DTN) is a technology which allows the node to communicate with each other access confidential information in secure manner. Most of the challenging issues in this scenario are the enforcement of authorization policies and the policies update for secure data retrieval. This paper is motivated by need of data retrieval in wireless network in secure manner. In existing system an attacker can attack the single key authority and can steal all the keys which threaten the system from security perspective. So in proposed system building multiple key authorities from where individual keys should be drawn. For efficient key generation and distribution point of view using ECC algorithm which can be more robust and secure. This algorithm is also time and energy aware.
- Published
- 2016
- Full Text
- View/download PDF
25. A Pythagorean Tree based Key Generation Algorithm for Secure Group Communication in MANETs
- Author
-
A. Shanmugam and B. Gopalakrishnan
- Subjects
Routing protocol ,Tree (data structure) ,Key generation ,Multicast ,Computer science ,Wireless ad hoc network ,Pythagorean triple ,Distributed computing ,Node (networking) ,Rekeying ,Algorithm ,Group key - Abstract
An efficient and secure group communication in Mobile Adhoc Network (MANETs) has brought attention to many security issues. In this paper, we propose Energy Efficient Dynamic Core based Multicast Routing Protocol to establish the path between the nodes that participate in group communication. During the routing process each node computes a Pythagorean Triple and constructs a Pythagorean Triple Tree (PTT) to generate a Contributory Key. Each node computes a pair of keys which will be exchanged among the nodes to compute group key for secure group communication. The rekeying operation is performed when the node join/leave the group. The proposed approach was analyzed on Computational cost, Group Formation, Percentage of Rekeying of nodes and Communicational cost with respect to Group Size. It reduces computational and communicational cost of the secure group communication when compared with other protocols.
- Published
- 2013
- Full Text
- View/download PDF
26. New CA based Key Generation for a Robust RGB Color Image Encryption Scheme
- Author
-
Rama Raghavan, Bala Suyambu Jeyaram, and Krishna Shankara Narayanan
- Subjects
Key generation ,Computer science ,business.industry ,Galois theory ,Cryptography ,Encryption ,Deterministic encryption ,Probabilistic encryption ,Computer Science::Multimedia ,Key (cryptography) ,40-bit encryption ,Cryptosystem ,Confusion and diffusion ,business ,Algorithm ,Computer Science::Cryptography and Security - Abstract
In the past few years, study of securing the digital images has increased tremendously and several encryption algorithms based on Cellular Automata have been proposed to protect the digital images against different cryptographic attacks. This paper proposes a novel pixel based encryption scheme based on Cellular Automata and Galois Field. Here the random key image has been generated using 1D Cellular Automata and for the encryption purpose GF (2 8 ) is used. The encryption is done on pixel values of the RGB components separately. Since this cryptosystem uses only logic operations for both key generation and GF (2 8 ) operations, it requires minimized computational resources and the execution speed is also high. Experimental results exhibit the confusion and diffusion properties of the proposed system. The correlation analysis shows that the proposed scheme has zero correlation amongst adjacent pixels (horizontal, vertical, diagonal).
- Published
- 2013
- Full Text
- View/download PDF
27. RSA Public Key Cryptosystem using Modular Multiplication
- Author
-
N. Ravi Shankar, P. V. Lakshmi, and G. A. V. RamaChandraRao
- Subjects
Key generation ,Theoretical computer science ,Modular arithmetic ,business.industry ,Computer science ,Prime number ,Modulus ,Encryption ,Trial division ,Public-key cryptography ,Factorization ,ComputingMethodologies_SYMBOLICANDALGEBRAICMANIPULATION ,Prime factor ,Remainder ,Arithmetic ,business ,Integer factorization - Abstract
In the rapid development of contemporary information technology, security has become important technique in many applications including Virtual Private Network (VPN), electronic commerce ,secure internet access etc. The security of public key encryption such as RSA scheme relied on the integer factorization problem. The security of RSA algorithm is based on a positive integer n, because each transmitting node generates pair of keys such as public and private. Encryption and decryption of any message depends on positive integer n. Where, the positive integer n is the product of two prime numbers and pair of key generation is depend on these prime numbers. In the paper [11], an algorithm for modular multiplication for public key cryptosystem is presented. This method is based on the following two ideas: (i) The remainder in regard to n can be constructed from the remainder with modulus (2n+1) and the remainder with modulus (2n+2). (ii) It often happens that 2n+1can easily be factorized, even if n is a prime number or n is difficult to be factorized into prime factors. The changed modulus value will be stated, which might be the one of the modulus factor i.e., (2n+1). Even if the hacker factorizes this new modulus value, they can’t be searched out the original decryption key (d). Incapability to find the original decryption key, the factorization is insignificant. This proposed method helps to overcome the weakness of factorization found in RSA.
- Published
- 2013
- Full Text
- View/download PDF
28. A Novel Symmetric Key Cryptography using Multiple Random Secret Keys
- Author
-
A. S. N. Chakravarthy and T. Anjikumar
- Subjects
Key generation ,business.industry ,Computer science ,Key space ,TheoryofComputation_GENERAL ,Key distribution ,Cryptography ,Shared secret ,Computer security ,computer.software_genre ,Encryption ,Public-key cryptography ,Cipher ,Secure communication ,Symmetric-key algorithm ,Key (cryptography) ,Key derivation function ,Pre-shared key ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,business ,computer - Abstract
Cryptography is an essential practice required for secure communication between two parties. It preserves the confidentiality, integrity, availability, and authenticity of information thereby enhances the security of the data processing system and the information flow within an organization. Symmetric and asymmetric key cryptography are used for encryption and decryption of a message. Symmetric key cryptography is the most commonly used cryptography as it is fast and feasible for use in decrypting bulk messages and requires less computer resources. Chosenplaintext attacks have been proposed for symmetric key cryptography as it uses single secret key to encrypt different messages. This paper introduces a novel symmetric key cryptography, where multiple random secret keys can be used to encrypt different messages, which is insecure under cipher text-only attacks, a weaker form of attack than chosenplaintext attacks. General Terms Information Security, Cryptographic Algorithm.
- Published
- 2013
- Full Text
- View/download PDF
29. Image Encryption using Key Matrix Generation and Lossless Compression
- Author
-
Natasha D'costa and Anusha Pai
- Subjects
Key generation ,Theoretical computer science ,business.industry ,Computer science ,Client-side encryption ,Data_CODINGANDINFORMATIONTHEORY ,computer.software_genre ,Encryption ,Multiple encryption ,Filesystem-level encryption ,Probabilistic encryption ,40-bit encryption ,Attribute-based encryption ,Link encryption ,On-the-fly encryption ,business ,computer ,Computer hardware - Abstract
of the existing encryption algorithms are best suited for textual data and cannot directly be applied on images since image data have special features such as bulk capacity, high redundancy and high correlation among pixels that imposes special requirements on the encryption technique used. Therefore, image security has its own special requirements that lead to different thoughts to protect digital data.In this paper, the proposed system would overcome the problem of security and storage by encrypting and compressing the image.The image would be encrypted using a key matrix and then compressed using the proposed algorithms for encryption and compression on the sender side. Similarly on the receiver side the received image would be decompressed and decrypted using the same key. The proposed encryption algorithm encrypts the pixel values by exoring these values with the key generated by the key generation algorithm and then compresses these encrypted pixel values using a specific encoding scheme. This system can be used in any application where image needs to be sent over an insecure channel. KeywordsEncryption, Compression, Decryption, Decompression
- Published
- 2013
- Full Text
- View/download PDF
30. An Enhanced Symmetric Key Cryptography Algorithm to Improve Data Security
- Author
-
Vikas Rangari, Krishna KumarPandey, and Sitesh Kumar Sinha
- Subjects
Key generation ,Brute-force attack ,Symmetric-key algorithm ,Computer science ,business.industry ,Key (cryptography) ,Data security ,Overhead (computing) ,Encryption ,business ,Algorithm ,Key size - Abstract
This work uses enhanced symmetric key encryption algorithm, in which same structure of encryption and decryption procedure algorithm is used. In conventional encryption methods the key for encryption and decryption is same and remain secret. The algorithm uses key generation method by random number in algorithm for increasing efficiency of algorithm. The algorithm use key size of 512 bits for providing better security and it also provide the concept of internal key generation at receiver end on the basis of 512 bits key which will entered by the sender. This internal key will store in the sender end database and send to the receiver end by other path for preventing brute force attack and other harmful attacks on security. This algorithm is more efficient for large data where existing algorithms provides efficient encryption and decryption only for 2MB data. This work provides better speed in comparison to existing algorithms for large size of files with less overhead.
- Published
- 2013
- Full Text
- View/download PDF
31. A Secure Mobile Banking Scheme based on Certificateless Cryptography in the Standard Security Model
- Author
-
Eihab Bashier Mohammed Bashier, Mohammed Hassouna, and Nashwa A. F. Mohamed
- Subjects
Password ,Key generation ,Authentication ,Computer science ,business.industry ,computer.internet_protocol ,Certificateless cryptography ,Key distribution ,Cryptography ,Public key infrastructure ,Shared secret ,Computer security model ,Encryption ,Certificate Management Protocol ,Computer security ,computer.software_genre ,Public-key cryptography ,Symmetric-key algorithm ,Forward secrecy ,Key (cryptography) ,Pre-shared key ,business ,computer ,Key escrow ,Computer network - Abstract
Providing the security services (authenticity, integrity, confidentiality and non-repudiation) all together in mobile banking has remained a problematic issue for both banks and their customers. Both the public key infrastructure (PKI) and the identity-based public key cryptography (IB-PKC) which have been thought to provide solutions to these security services, have their own limitations. While the PKI suffers the scalability and certificate management problems, the identity-based cryptography suffers the key escrow problem. This paper proposes a secure web-based mobile banking scheme using certificateless public key cryptography. Within this scheme, the key generating center(KGC) has an offline connection with a public directory server. Both of the client and the bank’s web-server use the identities of each other to obtain the public key of each from the KGC’s public directory server. Then, each party computes an authenticated per-session shared secret symmetric key. By using this shared secret key the client can encrypt his username and password to access his banking account and carry out signed banking transactions. As a result, the proposed scheme is secure in the standard model and provides authentication, confidentiality, integrity and nonrepudiation. Moreover, the scheme is secure against known key attack, resilient against unknown key share and key-compromise impersonation, and secure against weak perfect forward secrecy.
- Published
- 2013
- Full Text
- View/download PDF
32. Three Novel Theorems for Applied Cryptography
- Author
-
Rahul Yadav and Deepak Chaudhary
- Subjects
Key generation ,Theoretical computer science ,Exponentiation ,Computer science ,business.industry ,Modulo ,Key (cryptography) ,Multiplicative inverse ,Cryptosystem ,Cryptography ,business ,Computer Science::Cryptography and Security - Abstract
advancements in computing capabilities public key cryptosystems are going to be more complex yet vulnerable over the modern day"s computer networks and associated security mechanism, especially those based on novel approaches of applied mathematics. This paper explores three novel theorems derived while studying and implementing RSA algorithm, one of the strongest public key cryptosystem. The proposed Theorems are best suited and adequate for RSA algorithm yet being applicable to some of other existing algorithms and theorems of applied mathematics. The first theorem deals with concept of ambiguity while calculating multiplicative inverse of encryption key which in some of instances returns undesirable negative numbers not useful as decryption key . Second theorem deals with unconcealed multiplicative inverses, unconcealed are values which remain unchanged after any mathematical transformations. Concept of unconcealed multiplicative inverses is useful in key generation for RSA cryptosystem. Third theorem deals with the concept of unconcealed exponentiation modulo quite useful in finding unconcealed signature and messages to form UM Matrix for RSA.
- Published
- 2013
- Full Text
- View/download PDF
33. A Two Round Block Cipher Symmetric Key Cryptography based on Key Stream
- Author
-
Gautam Rakshit, Suman Deb, and Ashim Saha
- Subjects
Key generation ,business.industry ,Computer science ,Client-side encryption ,Data security ,Cryptography ,computer.software_genre ,Encryption ,Symmetric-key algorithm ,Probabilistic encryption ,Ciphertext ,40-bit encryption ,Key (cryptography) ,Cryptography law ,Attribute-based encryption ,On-the-fly encryption ,business ,computer ,Block cipher ,Computer network - Abstract
Data security is one of the challenges of all times. In the modern computer parlance it is important to secure the vital data. One of the common aspects of data security is the privacy for which Cryptography is the promising methodology. Cryptographic computations can be used in different concerned areas of computer communication for encrypting and transmitting the information. cryptography has shown its effectiveness in the field of secured data transmission and much research work is going on to make the computational process more complex to the unauthorized users so that they cannot decrypt the information in a reasonable time. In this research work, strong substitution based encryption algorithms are proposed and the encryption and decryption process are broadly divided into two rounds and key stream generating procedures are proposed. The proposed procedures are being implemented, analyzed and it shows its efficiency in computation, storage and transmission; and it is more powerful during the decryption process. Proper care has been taken so as to keep the cipher text output file size as close to the plain text file size for fast transmission and besides these the decryption time is more than the encryption time. This paper includes the procedures like Substituent list generation, key generation, encryption and decryption that are continued and enhanced from the previous proposed work [10]. The performances are finally demonstrated and its implementations (using C # language) are explained and analyzed.
- Published
- 2013
- Full Text
- View/download PDF
34. Role of Biometric Cryptography in Cloud Computing
- Author
-
Praveen Tiwari and Ashis Saklani
- Subjects
Key generation ,Cloud computing security ,Network security ,business.industry ,Computer science ,Hash function ,Key distribution ,Cloud computing ,Cryptography ,Information security ,Pseudorandom generator ,Computer security ,computer.software_genre ,Encryption ,Public-key cryptography ,Security association ,Key (cryptography) ,business ,Key management ,computer ,Computer network - Abstract
Cloud Computing presents a distinct way to share distributed resources and services with the help of internet. Cloud computing includes sharing of distributed resources via internet- an open network, therefore security becomes an essential issue. A secure data transmission and key management is needed in cloud computing, to overcome such problems. Securing information is the key issue in the field of network security. Cryptography is one of the most effective way to enhance information security. Biometric cryptography is a technique which uses biometric features to encrypt the data and overcome the defects of traditional cryptography. In this paper, a biometric based encryption and decryption scheme, in which a master key is generated using whole/partial hash portion of combined sender and receiver finger print. From this master key many random keys are generated using pseudo random generator which is used as a secret key for both encryption and decryption. The pseudo random number generator may have different algorithm to generate one dimensional number from a piece of image matrix of biometry. This one dimensional number is considered as master key and remains valid for one session unless renewed. This master key and sequence number (seed value, other parameter) is sent by the sender after watermarking it in sender’s fingerprint along with encrypted message. Proposed system has an advantage that no need to search public key database and security is maintained. The computational requirement and network security features are duly addressed in this paper to make a normal cloud computing platform to trusted cloud computing platform and assured a secure data transmission.
- Published
- 2013
- Full Text
- View/download PDF
35. Enhancing Bluetooth Authentication using Diffie Hellman Algorithm
- Author
-
Rupinder Kaur Cheema and Rajveer Kaur
- Subjects
Key generation ,Authentication ,Computer science ,business.industry ,law.invention ,Bluetooth ,Diffie–Hellman key exchange ,law ,Authentication protocol ,Lightweight Extensible Authentication Protocol ,Key (cryptography) ,business ,Algorithm ,Data Authentication Algorithm ,Computer network - Abstract
is a technology for connecting devices wirelessly to achieve data transfer at the rate of 720 kbps within a range of 10 to 100 meters. In existing authentication procedure for Bluetooth networks, four levels of key generation viz initialization key , combination key, link key, encryption key were incorporated. Bluetooth devices have limited resources, so we need a small authentication procedure. We proposed a new authentication scheme for Bluetooth networks. We presented enhancement in the authentication procedure of Bluetooth by using Diffie-Hellman Algorithm. This novel authentication procedure acts as the countermeasure against SNARF attack by the introduction of Diffie Hellman algorithm.
- Published
- 2013
- Full Text
- View/download PDF
36. Frequency Speech Scrambler based on Hartley Transform and OFDM Algorithm
- Author
-
Minu Kuriakose and Anjana D S
- Subjects
Key generation ,Computer science ,Orthogonal frequency-division multiplexing ,business.industry ,Speech recognition ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,Cryptography ,Intelligibility (communication) ,Discrete Hartley transform ,Scrambler ,Scrambling ,symbols.namesake ,Hartley transform ,symbols ,business ,Algorithm - Abstract
Speech scramblers are considered for communication applications where secured speech signal transmissions are important requirement. This paper proposes a frequency voice scrambler with much less residual intelligibility, simulated in Matlab. In this, two techniques, Fast Hartley Transform (FHT) and Orthogonal Frequency Division Multiplexing (OFDM) scrambling key generation scheme are combined together, which can provide scrambled speech by permuting frequency components. Thus the voice cryptographic system is based on an OFDM scrambled discrete Hartley Transform. General Terms Scrambling, Permutation, Cryptography, Algorithm.
- Published
- 2013
- Full Text
- View/download PDF
37. Distributed Hierarchical Group Key Management using Elliptic Curve and Hash Function
- Author
-
Rajkumar Singh Rathore and Uday Pratap Singh
- Subjects
Secure Hash Algorithm ,Key generation ,Cryptographic primitive ,Theoretical computer science ,Computer science ,Distributed computing ,Hash function ,Key distribution ,SWIFFT ,MDC-2 ,Hash-based message authentication code ,Elliptic curve ,Public key fingerprint ,SHA-2 ,Hash chain ,Cryptographic hash function ,Key (cryptography) ,Static key ,Key encapsulation ,Security of cryptographic hash functions ,Elliptic curve cryptography ,Key management ,Key size ,Group key - Abstract
Key management is an essential cryptographic primitive upon which other security primitives are built. However, there are many existing key management schemes that lack on some points and those are not much suitable for ad hoc networks. In this paper we are going to present a distributed hierarchical group key management approach that uses Elliptic Curve Cryptography and Hash function for secure generation and distribution of group key.
- Published
- 2013
- Full Text
- View/download PDF
38. Hybridize Dynamic Symmetric Key Cryptography using LCG
- Author
-
Zeenat Mahmood, Chetan Agrawal, and Anurag Jain
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Key distribution ,Cryptography ,Encryption ,One-time pad ,law.invention ,law ,Key encapsulation ,Pre-shared key ,Key schedule ,Key exchange ,Key size ,Block cipher ,Key generation ,business.industry ,Key space ,Plaintext ,Key whitening ,Symmetric-key algorithm ,Weak key ,40-bit encryption ,Key (cryptography) ,Attribute-based encryption ,Cryptanalysis ,Cryptographic key types ,business - Abstract
In the present work, a block cipher is presented which deals with a dynamic symmetric key cryptographic method using substitution and transposition technique. In this work a dynamic secret key is generated using Linear Congruential Generator (LCG). The striking feature of the present work is creation of a new secret key for every pair of encryption and decryption operation, thus secret key is a dynamic key. After encryption and decryption operation the dynamic key is discarded. The proposed cryptography method is a process consisting of two rounds of encryption and two rounds of decryption. The key generation algorithm uses SHA-1 hashing scheme to produce key of size 196 bits. This key is used to encrypt plain text of variable size. Since this is a block cipher method authors divide the variable size plaintext into ‘n’ fixed size (49 bit) blocks. The notion of dynamic key has evolved from the concept of the one time pad. Different parts of dynamic secret key are used in different places in order to make it harder for cryptanalysis or attacks.
- Published
- 2012
- Full Text
- View/download PDF
39. Modified Block Playfair Cipher using Random Shift Key Generation
- Author
-
Arvind Kumar, Aatif Jamshed, Gagan Gupta, and Pawan Singh Mehra
- Subjects
Block cipher mode of operation ,CBC-MAC ,Computer science ,Caesar cipher ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Ciphertext stealing ,Polyalphabetic cipher ,Encryption ,law.invention ,Malleability ,Playfair cipher ,Running key cipher ,law ,Ciphertext ,Key clustering ,Stream cipher ,Unicity distance ,Null cipher ,Transposition cipher ,Key generation ,Rail fence cipher ,business.industry ,Plaintext ,Affine cipher ,Key (cryptography) ,Substitution-permutation network ,business ,Algorithm - Abstract
In this paper conventional Playfair Cipher is being modified by encrypting the plaintext in blocks. For each block the keyword would be the same but the matrix will shift by some random value. As a result of which the diagram analysis would be very difficult which is done in the traditional Playfair Cipher to obtain the plaintext from the ciphertext. The shift value will be generated using SHA-1 which is very secure. Playfair Cipher method, based on polyalphabetic cipher is relatively easy to break because it still leaves much of the structure and a few hundred of letters of ciphertext are sufficient. To add to its security and to make it more usable we are using 6x6 matrix instead of 5x5 which will be able to cover 26 alphabets in English and ten numerals i.e. from 0 to 9. This 6x6 matrix eliminate the case of putting of 2 alphabets (I and J) together in the matrix as it was in the 5x5 matrix. Plaintext as well as key can be numeral, alphabetic or combination of both.
- Published
- 2012
- Full Text
- View/download PDF
40. An Encryption Algorithm for End-to-End Secure Data Transmission in MANET
- Author
-
Ajinkya A. Bokil and Rohan Rayarikar
- Subjects
Key generation ,business.industry ,Computer science ,Advanced Encryption Standard ,RC4 ,Encryption ,Prime (order theory) ,law.invention ,Bluetooth ,Symmetric-key algorithm ,law ,Strong cryptography ,Confusion and diffusion ,business ,Computer network - Abstract
Encryption is of prime importance when confidential data is transmitted over wireless network. Numerous encryption algorithms like AES, DES, RC4 and others are available for the same. The most widely accepted algorithm is AES algorithm. We have proposed a new algorithm based on the concept used by Rijmen and Daemen (Rijndael algorithm), the founders of AES algorithm. The proposed algorithm encrypts and decrypts two 128 bits data simultaneously i.e. 256 bits data, thus providing strong encryption accompanied with complex processing. The proposed Feistal algorithm uses various invertible, self-invertible, and non-invertible components of modern encryption ciphers and key generation same as that of AES. This algorithm provides a secure, fast, and strong encryption of the data. There is a huge amount of confusion and diffusion of the data during encryption which makes it very difficult for an attacker to interpret the encryption pattern and the plain text form of the encrypted data. The proposed algorithm is also resistant to Brute-Force and pattern attacks. This algorithm proves particularly useful while transmitting confidential data over a Bluetooth or wifi network. This algorithm is implemented in the Application layer of the device. The details of implementation are given in the article. General Terms Security Algorithm, Symmetric Key Encryption, MANET.
- Published
- 2012
- Full Text
- View/download PDF
41. Analysis of a Modified RC4 Algorithm
- Author
-
T. D. Weerasinghe
- Subjects
Key generation ,Pseudo random number generation ,Cipher ,Simple (abstract algebra) ,Computer science ,RC4 ,Algorithm ,Stream cipher - Abstract
In this paper, analysis of a simply modified RC4 algorithm is presented. RC4 is the most widely used stream cipher and it is not considered as a cipher that is strong in security. Many alternatives have been proposed to improve RC4 key generation and pseudo random number generation but the thoughts behind this work is to try out a simple modification of RC4’s PRGA, where we can mention like this
- Published
- 2012
- Full Text
- View/download PDF
42. Symmetric Key Cryptography using Dynamic Key and Linear Congruential Generator (LCG)
- Author
-
J. L. Rana, Zeenat Mahmood, and Ashish Khare
- Subjects
S-box ,Theoretical computer science ,Computer science ,Cryptography ,Encryption ,One-time pad ,law.invention ,Public-key cryptography ,law ,Static key ,Key encapsulation ,Pre-shared key ,Key management ,Key schedule ,Key exchange ,Block cipher ,Neural cryptography ,Key generation ,business.industry ,Key space ,Symmetric-key algorithm ,Strong cryptography ,Weak key ,Key (cryptography) ,business ,Cryptanalysis ,Cryptographic key types - Abstract
The present work deals with a new symmetric key cryptographic method using dynamic key. The demand for adequate security to electronic data system grows high over the decades. In the present work the authors have used the Linear Congruential Generator (LCG) for generating key. This is a block cipher technique. The advantage of the present method is that for every pair of encryption & decryption operation a new dynamic key is generated thus the process is very hard to break.The cryptography no longer relies on long term shared keys which are vulnerable under cryptanalysis attacks. It is impossible to detect patterns with which to perform cryptanalysis on the dynamic key.In the present work the authors have introduced concept of dynamic key with symmetric cryptography. Dynamic key is similar to one time pad. In this paper, a dynamic key theory is described and mathematically analyzed.In the present method author proposed a cryptography system in which four rounds of encryption & decryption are performed. In each round different parts of dynamic key are applied in order to make it hard against cryptanalysis attacks.
- Published
- 2012
- Full Text
- View/download PDF
43. Reconfigurable Architecture for Network processing
- Author
-
G. Athisha and A. Kaleel Rahuman
- Subjects
Adder ,Key generation ,business.industry ,Computer science ,Galois theory ,Parallel computing ,Encryption ,Scalar multiplication ,Field arithmetic ,Computer Science::Hardware Architecture ,Elliptic curve ,Elliptic curve point multiplication ,Finite field ,Multiplier (economics) ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Arithmetic ,business - Abstract
The high performance of an elliptic curve (EC) crypto system depends efficiently on the arithmetic in the underlying finite field. We have to propose and compare two levels of Galois Field GF(2 163 ) and GF(2 193 ). The proposed architecture is based on Lopez-Dehab elliptic curve point multiplication algorithm, which uses Gaussian normal basis for GF(2 163 ) field arithmetic. In which derived parallelized elliptic curve point doubling and addition algorithms with uniform addressing are based on Lopez-Dehab method. The proposed GF(2 193 ) is based on an efficient Montgomery add and double algorithm, also the karatsuba-offman multiplier and Itoh-Tsjuii algorithm are used as the inverse component. The hardware design is based on optimized Finite State Machine(FSM), with a single cycle 193 bits multiplier, field adder and field squarer . The different optimization at the hardware level improves the acceleration of the ECC scalar multiplication; increases frequency and the speed of operation such as key generation, encryption and decryption. Finally we have to implement our design using Xilinx XC4VLX200 FPGA device.
- Published
- 2012
- Full Text
- View/download PDF
44. An Efficient SKM Framework for Data Authentication and its Application to the Adhoc Networks
- Author
-
Chrisbin Jeeva, Suma Christal Mary, and Pallikonda Rajasekaran
- Subjects
Key generation ,Authentication ,business.industry ,Computer science ,Distributed computing ,McEliece cryptosystem ,Key (cryptography) ,Key distribution ,Cryptography ,Encryption ,business ,Key management ,Computer network - Abstract
The Internet and various other forms of electronic communication is such an essential thing to move up with this periodic global world and indulging security is another gradient to climb defeating those black hats. One essential aspect for secure communications is that of cryptography. In previous approaches RSA and ECC algorithms plays a vital role however both algorithms are lacking of mathematical problems monotonously. In our proposed approach a novel protocol called Shared Key Management (SKM) is employed. In this approach McEliece algorithm is embedded with Dispense Key designed for key generation and for the key distribution. This scheme is highly scalable with respect to memory moreover number of keys are drastically reduced. Experimental results are being encountered that our proposed approach increases its efficiency in terms of memory and execution time for performing both encryption and decryption. As a result this algorithm is providing a highperformance platform to execute key generation, key distribution encryption and decryption scenarios.
- Published
- 2012
- Full Text
- View/download PDF
45. An Encryption Algorithm for Secure Data Transmission
- Author
-
Deeshen Dhirendra Shah, Sanket Upadhyay, and Rohan Rayarikar
- Subjects
Key generation ,Theoretical computer science ,business.industry ,Computer science ,Advanced Encryption Standard ,Client-side encryption ,RC4 ,Encryption ,Disk encryption hardware ,Prime (order theory) ,Bus encryption ,Computer engineering ,Strong cryptography ,56-bit encryption ,Confusion and diffusion ,business - Abstract
Encryption is of prime importance when confidential data is transmitted over the network. Varied encryption algorithms like AES, DES, RC4 and others are available for the same. The most widely accepted algorithm is AES algorithm. We have proposed a new algorithm based on the concept used by Rijmen and Daemen (Rijndael algorithm), the founders of AES algorithm. The proposed algorithm encrypts and decrypts two 128 bits data simultaneously i.e. 256 bits data, thus providing strong encryption accompanied with complex processing. The proposed Feistal algorithm uses various invertible, self-invertible, and non-invertible components of modern encryption ciphers and key generation same as that of AES. This algorithm provides a secure, fast, and strong encryption of the data. There is a huge amount of confusion and diffusion of the data during encryption which makes it very difficult for an attacker to interpret the encryption pattern and the plain text form of the encrypted data. The proposed algorithm is also resistant to Brute-Force and pattern attacks.
- Published
- 2012
- Full Text
- View/download PDF
46. A CRT based encryption methodology for secure communication in MANET
- Author
-
Ditipriya Sinha, Rituparna Chaki, and Uma Bhattacharya
- Subjects
Flexibility (engineering) ,Key generation ,Authentication ,Computer science ,business.industry ,Process (computing) ,Mobile ad hoc network ,Computer security ,computer.software_genre ,Encryption ,Secure communication ,business ,computer ,Chinese remainder theorem ,Computer network - Abstract
MANETs are well known for their flexibility and ease of communication. The communication is purely based on trust, without any need of authentication. This often leads to insecure communication, causing information tampering. The traditional means of security are not sufficient to safeguard against the inherent dangers of MANET. Researchers around the world are working in this issue. The preferred mode of securing data is through encryption. The process of encryption however is complex enough to increase the computational overhead. This paper proposes a secure encryption strategy using Chinese Remainder Theorem for shielding data from unauthorized access. The paper also includes a comparison of proposed method with existing methods General Terms CRT based key generation and secure route detection for secure communication.
- Published
- 2012
- Full Text
- View/download PDF
47. 'An Unassailable Block Cipher Generation with an Extended PCC, Concerning a Large Alphanumeric Kay, Modular Arithmetic and Integral Functions '
- Author
-
Kumar S.Udaya, Babu Kallam Ravindra, and Babu A.Vinaya
- Subjects
Block cipher mode of operation ,Triple DES ,Differential cryptanalysis ,CBC-MAC ,Theoretical computer science ,Computer science ,ROT13 ,Two-square cipher ,Data_CODINGANDINFORMATIONTHEORY ,Ciphertext stealing ,Encryption ,law.invention ,law ,Running key cipher ,Ciphertext ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Stream cipher ,Avalanche effect ,3-Way ,Block cipher ,Transposition cipher ,Key generation ,Modular arithmetic ,Rail fence cipher ,business.industry ,Affine cipher ,Cipher ,Weak key ,Substitution-permutation network ,Cryptanalysis ,business - Abstract
In this investigation, we have developed an unbreakable block cipher with extended play color cipher algorithm. This includes multiple transpositions, substitutions, modular arithmetic, integral functions and a 32 characters alphanumeric key. These functions mutate the plain text in various ways before it takes the shape of cipher text. The process of encryption, decryption and the sub key generation method were explained with example. The avalanche effect and the cryptanalysis examined in this analysis clearly indicate that the cipher is very strong one.
- Published
- 2011
- Full Text
- View/download PDF
48. Random Photon Key Pasting (RPKP) for Secure Optical Data Transport in Quantum Key Distribution
- Author
-
S. Shermin and T. M Bhraguram
- Subjects
Key generation ,Theoretical computer science ,Photon ,business.industry ,Computer science ,Key distribution ,Quantum entanglement ,Quantum key distribution ,Trusted third party ,Public-key cryptography ,Quantum cryptography ,Key (cryptography) ,business ,Computer Science::Cryptography and Security ,Computer network - Abstract
In this paper we proposed a new mutually authenticated method, ie Random Photon Key Pasting (RPKP) for secure data transmission which is already running under Quantum key distribution. RPKP is method which is trying to paste randomly generated number to the private key as log form and invoked from a trusted third party. The random numb will be completely based on the System level and it is highly depending on the time of the transmission, properties of the Source and destination and also the priority level. We are proposing separate protocol for Priority level key generation and property level communication establishment. The Time module is controlling the key pasting strategy. Quantum cryptography capitalizes on the inherent random polarization state of single photons, which are associated with binary logic values. Because the polarization state of a photon is not reproducible by an eavesdropper between the source and the destination, polarized photons are used with an intelligent algorithm to disseminate the cryptographic key with high security from he source to the destination, a process known as quantum key distribution. However, although the polarization state of a photon remains intact in free-space propagation, it does not remain so in dielectric medium and thus quantum cryptography is not problem-free. KeywordsQuantum key distribution; Entanglement swapping; Authentication; Bell-basis measurement
- Published
- 2011
- Full Text
- View/download PDF
49. A New Watermarking Approach for Non numeric Relational Database
- Author
-
Anita Thengade, Vijay M. Wadhai, and Rajneeshkaur Bedi
- Subjects
Key generation ,Digital image ,Authentication ,Relation (database) ,Relational database management system ,Computer science ,Relational database ,Watermark ,Data mining ,Tuple ,computer.software_genre ,computer ,Digital watermarking - Abstract
In this paper, a novel watermarking technique is proposed for data authentication and integrity of Relational Database. For integrity verification of tables in the database, the watermark has to depend on a secret key and on the original copy of that table. It is important that the dependence on the key should be sensitive. The proposed method makes use of the concept of eigen values by constructing a tuple -Relation matrix for each tuple. The eigen values are used for generating the watermark for a record in the table. Watermark embedding is done by using eigen values in a non numeric attribute of a tuple. Detection of the watermark prove the authenticate and integrity of data. We will show that our approach leads to an effective technique that is robust against different forms of malicious attacks as well as benign updates to the data . General Terms Security Keywords Watermarking, Relational Database, Eigen values; 1. INTRODUCTION Digital images, video and audio are examples of digital assets which have become easily accessible by ordinary people around the world. However, the owners of such digital assets have long been concerned with the copyright of their digital products, since copying and distributing digital assets across the Internet was never easier and possible as its now a days. Digital watermarking technology was suggested lately as an effective solution for protecting the copyright of digital assets[2,3]. This technology provides ownership verification of a digital product by inserting imperceptive information into the digital product. Such 'right witness' information is called the watermark and it is inserted in such a way that the usefulness of the product remains, in addition to providing it with robustness against attempts to remove the watermark. A watermarking of database systems started to receive attention because of the increasing use of database systems in many real-life applications. There is a need to preserve originality, ownership and integrity of database systems in a way that cannot be identified by everyone. It in turn arises the need of developing a well secured watermark technique to protect the database systems against the piracies. Many researchers concentrated on watermarking numeric attribute relational database systems and also for non numeric attribute which stores image in it[1,2,6]. In this paper, we present an effective watermarking technique for non numeric relational data that is robust against various attacks. The main contributions of the paper are summarized as follows: We select non numeric low impact attributes which are used to watermark a relation. During watermark generation process, we design an algorithm for : 1. Secret Key generation using Eigen values of tuple-Relation matrix for a tuple. 2. Watermark insertion. 3. Watermark detection is the reverse process of watermark insertion. As any change to non-numeric attribute values of the tuple must be a change in vowel, consonant, numbers and special character of tuple-Relation matrix, we consider their individual counts to compute the weighted ASCII sum A for developing a new watermarking scheme. It provides a secret key to the authenticated user to verify the received database relation. If the database has undergone tampering during transmission, it can be recognized by the authenticated user.
- Published
- 2011
- Full Text
- View/download PDF
50. A Password-Authenticated Key Agreement Scheme Based on ECC Using Smart Cards
- Author
-
Kuldip Singh, Aqeel Khalique, and Sandeep K. Sood
- Subjects
Password ,Authentication ,Key generation ,OpenPGP card ,Dictionary attack ,business.industry ,Computer science ,Key distribution ,Computer security ,computer.software_genre ,Smart card application protocol data unit ,Public-key cryptography ,Key (cryptography) ,Session key ,Pre-shared key ,Smart card ,Elliptic curve cryptography ,business ,Password-authenticated key agreement ,computer ,Key size - Abstract
Public Key Cryptography (PKC) is recently playing an essential role in electronic banking and financial transactions. Elliptic Curve Cryptography (ECC) is one of the best public key techniques for its small key size and high security and is suitable for secure access of smart cards because implementation on smart cards is challenging due to memory, bandwidth, and computation constraints. In this paper, we proposed a passwordauthenticated key agreement scheme based on ECC. Our scheme provides more guarantees in security as follows: 1) the computation and communication cost is very low; 2) a user can freely choose and change his own password; 3) the privacy of users can be protected; 4) it generates a session key agreed upon by the user and the server; 5) it provides both implicit key and explicit key confirmation; and 6) it can prevent the offline dictionary attack even if the secret information stored in a smart card is compromised. And yet, our scheme is simpler and more efficient for smart card authentication.
- Published
- 2010
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.