40 results on '"Plaintext"'
Search Results
2. Proposed Hybrid Cryptosystems Based on Modifications of Playfair Cipher and RSA Cryptosystem.
- Author
-
Suhael, Saja Mohammed, Ahmed, Zaynab Anwer, and Hussain, Abir Jaafer
- Subjects
CRYPTOSYSTEMS ,RSA algorithm ,BLOCK ciphers ,CHINESE remainder theorem ,CIPHERS ,FLEXIBLE work arrangements ,INFORMATION networks - Abstract
Copyright of Baghdad Science Journal is the property of Republic of Iraq Ministry of Higher Education & Scientific Research (MOHESR) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
3. Automated Deep Learning BLACK-BOX Attack for Multimedia P-BOX Security Assessment
- Author
-
Zakaria Tolba, Makhlouf Derdour, Mohamed Amine Ferrag, S. M. Muyeen, and Mohamed Benbouzid
- Subjects
Cryptanalysis ,deep learning ,convolution ,deconvolution ,plaintext ,ciphertext ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Resistance to differential cryptanalysis is a fundamental security requirement for symmetric block ciphers, and recently, deep learning has attracted the interest of cryptography experts, particularly in the field of block cipher cryptanalysis, where the bulk of these studies are differential distinguisher based black-box attacks. This paper provides a deep learning-based decryptor for investigating the permutation primitives used in multimedia block cipher encryption algorithms.We aim to investigate how deep learning can be used to improve on previous classical works by employing ciphertext pair aspects to maximize information extraction with low-data constraints by using convolution neural network features to discover the correlation among permutable atoms to extract the plaintext from the ciphered text without any P-box expertise. The evaluation of testing methods has been conceptualized as a regression task in which neural networks are supervised using a variety of parameters such as variations between input and output, number of iterations, and P-box generation patterns. On the other hand, the transfer learning skills demonstrated in this study indicate that discovering suitable testing models from the ground is also achievable using our model with optimum prior cryptographic expertise, where we contribute the results of deep learning in the field of deep learning based differential cryptanalysis development.Various experiments were performed on discrete and continuous chaotic and non-chaotic permutation patterns, and the best-performing model had an MSE of $1.8217{e}^{-04}$ and an $R^{2}$ of 1, demonstrating the practicality of the suggested technique.
- Published
- 2022
- Full Text
- View/download PDF
4. Encryption using semigroup action
- Author
-
Indira Devi Anooja, Sivadasan Vinod, and Gopinadhan Sathikumari Biju
- Subjects
semigroupaction ,enciphering ,plaintext ,ciphertext ,cryptosystem ,Mathematics ,QA1-939 ,Probabilities. Mathematical statistics ,QA273-280 - Abstract
Anencipheringtransformationisafunctionf thatconvertsanyplaintext message into a ciphertext message and deciphering transformation is a function f−1, which reverse the process. Such a set-up is calledacryptosystem. Inthispaper,weextendageneralizationofthe original Diffie-Hellman key exchange and ElGamal cryptosystem in (Z/pZ)∗ by constructing a semigroup action on a finite dimensional vector space T over F2.
- Published
- 2021
- Full Text
- View/download PDF
5. Session Key Based an Efficient Cryptographic Scheme of Images for Securing Internet of Things
- Author
-
Vidwans, Abhinav and Ramaiya, Manoj
- Published
- 2023
- Full Text
- View/download PDF
6. Revolutionary Change in Cryptography
- Author
-
Pal, Sanjay Kumar and Mishra, Shubham
- Published
- 2019
- Full Text
- View/download PDF
7. New approach for attack of permutation-based image encryption schemes.
- Author
-
Mekhaznia, Tahar and Bennour, Akram
- Subjects
IMAGE encryption ,CIPHERS ,HIGH resolution imaging ,DATA structures ,COMPUTER architecture - Abstract
Cryptanalysis encloses a set of tools that detects ciphers weakness and reconstructs the related plain shape. It leads designers to evaluate and perform encryption systems. In the literature, most of the works that meet this requirement try to recover the complete plain form of a given cipher, which needs exhaustively time and resources and thus, unlike to the cryptanalysis real goal which restricts to the acquisition of just the cipher sense and its main idea. Thus the present approach is built upon such concept. It tries to recover the image means by considering reduced search space elements. We demonstrate the usefulness of the approach based on the results of various tests in regard with similar literature works. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
8. Partially identified Babassu cipher and attack on it
- Author
-
Babash, A. V. and Baranova, E. К.
- Published
- 2022
- Full Text
- View/download PDF
9. XOR ciphers model and the attack to it
- Author
-
Babash, A. V.
- Published
- 2022
- Full Text
- View/download PDF
10. Known-Plaintext Attack and Ciphertext-Only Attack for Encrypted Single-Pixel Imaging
- Author
-
Shuming Jiao, Ting Lei, Yang Gao, Zhenwei Xie, and Xiaocong Yuan
- Subjects
Single-pixel imaging ,ghost imaging ,encryption ,attack ,plaintext ,ciphertext ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In many previous works, a single-pixel imaging (SPI) system has been constructed as an optical image encryption system. Unauthorized users are not able to reconstruct the plaintext image from the ciphertext intensity sequence without knowing the illumination pattern key. However, the cryptanalysis of encrypted SPI has been seldom investigated in the past. In this work, we propose a known-plaintext attack scheme and a ciphertext-only attack scheme for an encrypted SPI system for the first time. The known-plaintext attack is implemented by interchanging the roles of illumination patterns and object images in the SPI model. The ciphertext-only attack is implemented based on the statistical features of single-pixel intensity values under certain circumstances. The two schemes can crack encrypted SPI systems and successfully recover the key containing correct illumination patterns.
- Published
- 2019
- Full Text
- View/download PDF
11. Kursa short message encryption technique
- Author
-
Kumar, A. Vijay and Srininvas, K.
- Published
- 2018
12. How to encrypt a graph.
- Author
-
Akl, Selim G.
- Subjects
- *
ALGORITHMS , *QUANTUM cryptography , *MULTIGRAPH - Abstract
An algorithm is described for encrypting a graph to be transmitted securely from a sender to a receiver. In communications terminology, "the graph is the message": its vertices, its edges, and its edge weights are the information to be concealed. The encryption algorithm is based on an unconventional mapping, conjectured to be a trapdoor one-way function, designed for graphs. This function requires the sender and the receiver to use a secret one-time encryption/decryption key. It is claimed that a malicious eavesdropper with no knowledge of the key will be faced with a computational task requiring exponential time in the size of the input graph in order to extract the original plaintext from the ciphertext carried by the encrypted graph. A number of variants to the main algorithm are also proposed. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
13. Analisis Modifikasi Metode Playfair Cipher Dalam Pengamanan Data Teks
- Author
-
Dian Susanti
- Subjects
playfair chiper ,confidentiality ,authentication ,kunci simetris ,plaintext ,Computer software ,QA76.75-76.765 - Abstract
Dunia berkembang kian cepat seiring majunya teknologi informasi. Komunikasi kini menjadi tidak terbatas. Dengan banyaknya kemudahan untuk melakukan pengaksesan informasi, adakalanya diperlukan pengamanan informasi tersebut. Pengamanan ini berfungsi menangani pencegahan atas sampainya informasi ke tangan yang tidak berhak yang dapat menimbulkan kerugian bagi pemilik informasi. Metode Playfair Cipher merupakan salah satu metode yang digolongkan dalam kriptografi klasik yang proses enkripsinya menggunakan pemrosesan dalam bentuk blok-blok yang sangat besar. Metode Playfair Cipher menggunakan pembentukan tabel berdasarkan kunci yang diketahui. Penulis melakukan modifikasi metode Playfair Cipher menggunakan tabel 8x8 ini mempersulit pemecahan analisis digram dan frekuensi analisis karena semakin acak isi tabel akan menghasilkan ciphertext yang acak. Hasil pengujian ini yaitu pada aplikasi ini memberi dua layanan keamanan data saja yaitu Confidentiality dan Authentication, penggunaan kunci Metode Playfair Cipher jika penggunaan kunci yang digunakan panjangnya lebih pendek maka semakin cepat juga waktu enkripsi dan dekripsinya dan terdapat karakter tambahan yaitu karakter Space
- Published
- 2020
- Full Text
- View/download PDF
14. A block encryption algorithm based on exponentiation transform
- Author
-
Nursulu Kapalova, Ardabek Khompysh, Müslüm Arici, and Kunbolat Algazy
- Subjects
nonpositional polynomial notations ,plaintext ,key ,ciphertext ,index table ,s-box ,inverse element ,cryptography ,encryption algorithm ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
This paper proposes a new block encryption algorithm for cryptographic information protection. It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining. The paper also considers an optimization technique to advance the efficiency of key selection and calculation. We discuss the possibility to obtain good results by applying the peculiar properties of cryptographic primitives in the Galois field. To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field. The paper provides for statistical properties of the ciphertext obtained with the developed algorithm. We also present the results of differential and linear cryptanalysis of the S-box used.
- Published
- 2020
- Full Text
- View/download PDF
15. Double‐image asymmetric cryptosystem using cylindrical diffraction and spectrum fusion and compression.
- Author
-
He, Changtao, Liu, Zhigang, Chen, Xudong, and Wang, Jun
- Abstract
A double‐image asymmetric cryptosystem is proposed by using cylindrical diffraction and spectrum fusion and compression in the zigzag‐scanned domain of discrete cosine transform (DCT). First, each plaintext of double image is converted into spectrum coefficients (SCs) by DCT, and the SCs are zigzag scanned. Second, the first 1/4 of SCs is resized to two low‐frequency images, the second 1/4 of SCs is resized to two high‐frequency images, while the last 1/2 of SCs is discarded. Third, the two low‐frequency and two high‐frequency images are fused and merged into three rounds of encryption process by using the complex combination, random phase encoding, and phase reserving–truncation in the cylindrical diffraction transform domain. Finally, the plaintexts of the double image are successfully encrypted into a ciphertext and three private keys with each only 1/8 and totally 1/2 of the size of the plaintext, which gains a high compression efficiency. In the proposed cryptosystem, the quality of the reconstructed image is improved due to the compression in the zigzag‐scanned DCT domain, and the security is improved owing to the asymmetric cylindrical diffraction and spectrum‐fusion algorithm. The effectiveness and flexibility of the proposed cryptosystem have been validated by the numerical simulation results. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
16. Cryptanalysis of some stream ciphers based on n-ary groupoids.
- Author
-
Malyutina, Nadezhda N.
- Subjects
- *
STREAM ciphers , *GROUPOIDS , *CRYPTOGRAPHY , *CRYPTOSYSTEMS , *ALGORITHMS - Abstract
We research generalized Markovski algorithm based on i-invertible n-groupoids. We give lower bounds for cryptoattacks named as chosen ciphertext and plaintext attacks. Also we give modifications of these attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2020
17. Plaintext recovery attack on 3DES algorithm with different byte keys.
- Author
-
Gong, Jianhu and García Guirao, Juan Luis
- Subjects
- *
BLOCK ciphers , *ALGORITHMS , *SEEDS - Abstract
Aiming at the problem of plaintext recovery attack on 3DES algorithm with different byte keys, a plaintext recovery method for 3DES algorithm with different byte keys is proposed. In order to strengthen the anti-attack ability of DES algorithm, 3DES algorithm is used, which includes double-key 3DES of and triple-double-key 3DES. The 3DES algorithm with different seed key length is used to recover the plaintext. The attack algorithm for the first 256-byte plaintext encrypted by 3DES algorithm are given through the single byte deviation rule and double byte deviation rule. The results show that with the increase of the corresponding quantization order, the processing effect of the method is better than that of the chaos mapping method (4.2 dB), and with the increase of the quantization order, the advantage of the method is constantly improved; the attack result of the method on 256 plaintext is shown as the 114th byte to 127th byte from 3072 bytes, so that in practical application, the plaintext encrypted by 3DES algorithm can be recovered better. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
18. Optimized deep neural network for cryptanalysis of DES.
- Author
-
Mundra, Ankit, Mundra, Shikha, Srivastava, Jai Shanker, Gupta, Punit, Balas, Valentina Emilia, and Jain, Lakhmi C.
- Subjects
- *
CRYPTOGRAPHY , *DATA encryption , *ENCRYPTION protocols , *INFORMATION technology security , *BACK propagation , *DATA warehousing - Abstract
Cryptography is the study of techniques which used to transforms the original text (plain text) to cipher text (non understandable text). Due to recent progress on digitized data exchange in electronic way, information security has become crucial in data storage and transmission. Some of the cryptographic algorithm has provided a promising solution which not only protects the data but also authenticates the systems and its participants, so the threat of various attacks is minimized. Nonetheless in the advancement of computing resources the cryptanalysis techniques also emerged and performing competitively in the field of information security with good results. In this paper, we have proposed the optimized deep neural network approach for cryptanalysis of symmetric encryption algorithm 64-bit DES (Data encryption standard). Our approach has used back propagation technique with multiple hidden layers and advanced activation function also we have addressed the problem of vanishing gradient. Further, the implementation results show that we have achieved 90% accuracy which is significantly higher as compared to previous approaches. We have also compared the proposed technique with the existing ones against three parameters i.e. time, loss, accuracy. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
19. Cryptography and Network Security: A Historical Transformation.
- Author
-
Pal, Sanjay Kumar, Datta, Bimal, and Karmakar, Amiya
- Subjects
- *
CRYPTOGRAPHY , *DATA security , *COMPUTER network security , *INFORMATION technology security , *RSA algorithm - Abstract
Information is any sort of data and the security of the data is the primary need in the digitized world. Information security alludes to defensive digital protection gauges that are applied to counteract unauthorised access to PCs, individual databases and websites. These capacities fall under cryptography. Cryptography gives clients different kinds of functionalities for hiding the information and validates the clients who utilize the encoded information. All the more officially, Cryptography is a study of ensuring information. This paper speaks to a course of events of the advancement of cryptography from early Egyptian cryptography to the current cryptography encryption strategy and technology. This paper clarifies why we required encryption, why each world leader utilized encryption and why regardless we required it. The procedures utilized during 1899 BCE and the methods till now as the security is the significant piece of the correspondence on the computerized world thus compose this paper to tell all people, groups what various sorts of cryptography strategies utilized in various time of times. Furthermore, this paper will help people groups as researchers to know in insights concerning the diverse cryptographic machines and their work and proficiency in encrypting information of those machines. [ABSTRACT FROM AUTHOR]
- Published
- 2020
20. A block encryption algorithm based on exponentiation transform.
- Author
-
Kapalova, Nursulu, Khompysh, Ardabek, Arici, Müslüm, Algazy, Kunbolat, and Pham, Duc
- Subjects
- *
EXPONENTIATION , *FINITE fields , *BLOCK ciphers , *ALGORITHMS , *MATHEMATICAL optimization , *CRYPTOGRAPHY - Abstract
This paper proposes a new block encryption algorithm for cryptographic information protection. It describes a new transformation method EM (Exponentiation Module), which is part of the algorithm, and a method of S-box obtaining. The paper also considers an optimization technique to advance the efficiency of key selection and calculation. We discuss the possibility to obtain good results by applying the peculiar properties of cryptographic primitives in the Galois field. To increase the strength and speed of the encryption algorithm, we used a nonpositional polynomial notation and an indexed view for the Galois field. The paper provides for statistical properties of the ciphertext obtained with the developed algorithm. We also present the results of differential and linear cryptanalysis of the S-box used. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
21. Proposed Framework for Online Transaction using NPN Encryption Algorithm
- Author
-
Sharma, Mukta and Garg, R.B.
- Published
- 2017
- Full Text
- View/download PDF
22. Modified honey encryption scheme for encoding natural language message.
- Author
-
Omolara, Abiodun Esther and Jantan, Aman
- Subjects
NATURAL languages ,NATURAL language processing ,VIDEO coding ,HONEY ,DATA encryption - Abstract
Conventional encryption schemes are susceptible to brute-force attacks. This is because bytes encode utf8 (or ASCII) characters. Consequently, an adversary that intercepts a ciphertext and tries to decrypt the message by brute-forcing with an incorrect key can filter out some of the combinations of the decrypted message by observing that some of the sequences are a combination of characters which are distributed non-uniformly and form no plausible meaning. Honey encryption (HE) scheme was proposed to curtail this vulnerability of conventional encryption by producing ciphertexts yielding valid-looking, uniformly distributed but fake plaintexts upon decryption with incorrect keys. However, the scheme works for only passwords and PINS. Its adaptation to support encoding natural language messages (e-mails, human-generated documents) has remained an open problem. Existing proposals to extend the scheme to support encoding natural language messages reveals fragments of the plaintext in the ciphertext, hence, its susceptibility to chosen ciphertext attacks (CCA). In this paper, we modify the HE schemes to support the encoding of natural language messages using Natural Language Processing techniques. Our main contribution was creating a structure that allowed a message to be encoded entirely in binary. As a result of this strategy, most binary string produces syntactically correct messages which will be generated to deceive an attacker who attempts to decrypt a ciphertext using incorrect keys. We evaluate the security of our proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
23. هجوم الصندوق الأسود لمحاكاة أنظمة التشفير الانسيابي باستخدام المعرف العصبي
- Author
-
خالد محمد الع لية, خديجة محمد العيدروس, إبراهيم محمد الوايلي, and أحمد عبدة العطاب
- Abstract
Copyright of Journal of Engineering Sciences & Information Technology is the property of Arab Journal of Sciences & Research Publishing (AJSRP) and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2019
- Full Text
- View/download PDF
24. Replication of ciphertext in cryptographic system
- Author
-
E.O. Osaghae
- Subjects
Eavesdropper ,Encryption ,Decryption ,Ciphertext ,Plaintext ,Cryptanalysis ,Science - Abstract
Eavesdroppers are constantly trying to reveal encrypted messages sent within communication channels. The motive to illegally decrypt ciphertexts (encrypted messages) could be for economical, security or political reasons. Finding secured way of protecting ciphertexts from being stolen and revealed, has been very challenging for existing cryptographic researchers. This paper proposes a novel method to protect the ciphertext by replication the original plaintext (unencrypted messages) by altering them before encrypting them and then send the ciphertexts through the communication channel. In the communication channel, if an eavesdropper attempt to intercept the ciphertext, the listener is subjected to large range of guesses, of which ciphertext is the right one to perform cryptanalysis. When the Eavesdropper is subjected to large range of guess work, the process of cryptanalysis is made more difficult. Increasing the difficulty in cryptanalysis as a result of subjecting the Eavesdropper to large range of guessing is believed to be a promising technique of securing a message in a cryptographic system. Keywords: Eavesdropper, Encryption, Decryption, Ciphertext, Plaintext, Cryptanalysis
- Published
- 2018
- Full Text
- View/download PDF
25. Replication of Ciphertext in Cryptographic System.
- Author
-
OSAGHAE, E. O.
- Abstract
Eavesdroppers are constantly trying to reveal encrypted messages sent within communication channels. The motive to illegally decrypt ciphertexts (encrypted messages) could be for economical, security or political reasons. Finding secured way of protecting ciphertexts from being stolen and revealed, has been very challenging for existing cryptographic researchers. This paper proposes a novel method to protect the ciphertext by replication the original plaintext (unencrypted messages) by altering them before encrypting them and then send the ciphertexts through the communication channel. In the communication channel, if an eavesdropper attempt to intercept the ciphertext, the listener is subjected to large range of guesses, of which ciphertext is the right one to perform cryptanalysis. When the Eavesdropper is subjected to large range of guess work, the process of cryptanalysis is made more difficult. Increasing the difficulty in cryptanalysis as a result of subjecting the Eavesdropper to large range of guessing is believed to be a promising technique of securing a message in a cryptographic system. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
26. An automatic cryptanalysis of simple substitution ciphers using compression.
- Author
-
Alkazaz, Noor R., Irvine, Sean A., and Teahan, William J.
- Subjects
- *
CRYPTOGRAPHY , *CIPHERS , *MATCHING theory , *MACHINING , *HUMAN activity recognition , *COMPUTER software - Abstract
Automatic recognition of correct solutions as a result of a ciphertext only attack of simple ciphers is not a trivial issue and still remains a taxing problem. A new compression based method for the automatic cryptanalysis of simple substitution ciphers is introduced in this paper. In particular, this paper presents how a Prediction by Partial Matching (PPM) text compression scheme, a method that shows a high level of performance when applied to different natural language processing tasks, can also be used for the automatic decryption of simple substitution ciphers. Experimental results showed that approximately 92% of the cryptograms were decrypted correctly without any errors and 100% with just three errors or less. Extensive investigations are described in this paper, in order to determine which is the most appropriate type of PPM scheme that can be applied to the problem of automatically breaking substitution ciphers. This paper shows how a new character-based PPM variant significantly outperforms other schemes including the standard Gzip and Bzip2 compression schemes. We also apply a word-based variant which when combined with the character-based method leads to further improved results. [ABSTRACT FROM PUBLISHER]
- Published
- 2018
- Full Text
- View/download PDF
27. A new symmetrical encryption algorithm with high securityand data rate for WLAN
- Author
-
Ramesh, G. and Umarani, R.
- Published
- 2012
28. DATA SECURITY IN LOCAL AREA NETWORK BASED ON FAST ENCRYPTION ALGORITHM
- Author
-
G. Ramesh and R. Umarani
- Subjects
Plaintext ,Encryption ,Decryption ,S-Box ,Key-updating ,Outside attack ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Hacking is one of the greatest problems in the wireless local area networks. Many algorithms have been used to prevent the outside attacks to eavesdrop or prevent the data to be transferred to the end-user safely and correctly. In this paper, a new symmetrical encryption algorithm is proposed that prevents the outside attacks. The new algorithm avoids key exchange between users and reduces the time taken for the encryption and decryption. It operates at high data rate in comparison with The Data Encryption Standard (DES), Triple DES (TDES), Advanced Encryption Standard (AES-256), and RC6 algorithms. The new algorithm is applied successfully on both text file and voice message.
- Published
- 2010
29. Multidimensional zero‐correlation linear cryptanalysis of the block cipher KASUMI.
- Author
-
Yi, Wentan and Chen, Shaozhen
- Abstract
The block cipher KASUMI, proposed by ETSI SAGE over 10 years ago, is widely used for security in many synchronous wireless standards nowadays. For instance, the confidentiality and integrity of 3G mobile communications systems depend on the security of KASUMI. Up to now, there is a great deal of cryptanalytic results on KASUMI. However, its security evaluation against the recent zero‐correlation linear attacks is still lacking. In this study, combining with some observations on the FL, FO and FI functions, the authors select some special input/output masks to refine the general 5‐round zero‐correlation linear approximations and propose the 6‐round zero‐correlation linear attack on KASUMI. Moreover, under the weak key conditions that the second keys of the FL function in rounds 2 and 8 have the same values at 1st–8th and 11th–16th bit‐positions, they expand the attack to 7‐round KASUMI (2–8). These weak keys take 1/214 of the key space. The new zero‐correlation linear attack on the 6‐round needs about 2118 encryptions with 262.9 known plaintexts and 254 bytes memory. For the attack under weak keys conditions on the last 7 rounds, the data complexity is about 262.1 known plaintexts, and the time complexity is about 2110.5 encryptions, and the memory requirement is about 285 bytes. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
30. A Symmetric Key Block Cipher to Provide Confidentiality in Wireless Sensor Networks.
- Author
-
BANERJEE, BANNISHIKHA and PATEL, JALPA T.
- Subjects
WIRELESS sensor networks ,CIPHER & telegraph codes ,CRYPTOGRAPHY - Abstract
The sensors of wireless sensor networks communicate by sending and receiving packets among one another. It is important to provide security in wireless sensor networks so that only the valid or legitimate user gets the message. Cryptography is an important concept which provides security in wireless sensor networks. It encrypts the data and provides diffusion and confusion to hide the ciphertext's relationship with the plaintext and the key. In this paper, we have proposed a symmetric key block cipher to provide confidentiality in wireless sensor networks. We simulated sensor network in network simulator (ns - 2.35) using AODV protocol. Our proposed approach is implemented in AODV protocol and the performance is compared with other existing approach like genetic operations. Comparison is done on the basis of security, bit flip rates and occurrence avalanche effect. We noticed that, our proposed approach provides around 50 - 60% bit flip rate which is much higher than genetic operations, which is around 12.5%. [ABSTRACT FROM AUTHOR]
- Published
- 2016
31. Symmetric Key Encryption Technique: A Cellular Automata based Approach in Wireless Sensor Networks.
- Author
-
Roy, Satyabrata, Karjee, Jyotirmoy, Rawat, U.S., Dayama Pratik N., null, and Dey, Nilanjan
- Subjects
WIRELESS sensor networks ,DATA encryption ,SYMMETRIC-key algorithms ,CELLULAR automata ,WIRELESS communications ,CRYPTOGRAPHY - Abstract
Cellular Automata (CAs) is one of the most engrossing field for encrypting sensor data applied in Wireless Sensor Networks (WSN). In wireless communications, requirement of security and privacy of information is must. Therefore, transmission of sensor data over wireless communication channel plays a crucial role using cryptography techniques. The usage of cryptography characteristics of cellular automata are still not much explored in WSN. Hence in this paper, we present a symmetric key cryptography technique of block cipher using cellular automata (CAs) rules applied to sensor data in WSN. This cryptography technique uses non- complemented cellular automata rules and hybrid CA rule vector to form a group cellular automata that would be used to encrypt and decrypt sensor data. Proposed methodology has been implemented in C to validate the results. [ABSTRACT FROM AUTHOR]
- Published
- 2016
- Full Text
- View/download PDF
32. A New Modified Caesar Cipher Cryptography Method with LegibleCiphertext From a Message to Be Encrypted.
- Author
-
Purnama, Benni and Rohayani, A.H. Hetty
- Subjects
CIPHERS ,CRYPTOGRAPHY ,DATA encryption ,DATA security ,INFORMATION & communication technologies - Abstract
In a secret message, cryptography is more directed to the encrypted message while steganography is more directed at the hidden message. However, both methods have the same goal, namely the attempt to conceal the message. On the other side, it turns out the use of cryptography can often be solved / translated by another person or cryptanalyst. This is possible because usually a text message unreadable gives someone suspicion that the text message contains a certain meaning for the owner of the message. Thus, the cryptanalyst attempts to break the encrypted message. While the use of steganography owner of the information is difficult to determine the method or pattern to be formed in composing the message that will be hidden. In this paper, the authors modify the Caesar cipher method that produces ciphertext that can be read. With the ciphertext that can be read, then cryptanalysis not suspicious of the ciphertext. Caesar cipher modification is done by replacing the alphabet into two parts, the vocals were replaced with the alphabet vocal too, and the consonant alphabet was replaced with a consonantal alphabet. However, there are some alphabet consonants are not replaced, this is because the frequency of the alphabet is rarely used in an Indonesian text. From the test results obtained ciphertext that can be read. With the ciphertext that can be read, then the cryptanalyst not suspicious of the message so that the cryptanalyst does not attempt to solve the ciphertext. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
33. Randomized Text Encryption: a New Dimension in Cryptography.
- Author
-
Memon, Jamshed, Rozan, Mohd Zaidi Abd, Uddin, Mueen, Abubakar, Adamu, Chiroma, Haruna, and Daud, Dzurllkanian
- Subjects
DATA encryption ,CRYPTOGRAPHY ,INFORMATION theory ,ALGORITHMS ,CIPHERS - Abstract
Cryptography refers to protecting transmitted information from unauthorized interception or tampering, while cryptanalysis is art of breaking such secret ciphers and reading information, or perhaps replacing it with different information. The research highlights a new encryption technique called randomized text encryption. The algorithm proposed increases the complexity of cryptanalyst to decrypt the ciphertext and restricts them to break the security of encoded file. The proposed technique uses random numbers added to plaintext along with encryption key. After applying encryption technique, each time same plaintext will be converted to different ciphertext provided that encryption key is same or different. Two different characters are generated against single character of plaintext that doubles the size of encrypted text. Decryption process doesn't require random numbers but only needs encryption key to decipher the encrypted text. Consequently, the proposed technique is safe to different cryptanalytic attacks like Frequency analysis, Brute-Force, Linear and Differential Cryptanalysis. [ABSTRACT FROM AUTHOR]
- Published
- 2014
- Full Text
- View/download PDF
34. A MULTIPLE-PLAINTEXTS-ORIENTED CHAOTIC CRYPTOSYSTEM.
- Author
-
WANG, XING-YUAN and TAN, YISONG
- Subjects
- *
CHAOS theory , *CRYPTOSYSTEMS , *DATA encryption , *DATA transmission systems , *TELECOMMUNICATION security , *PERFORMANCE evaluation - Abstract
In recent years, a lot of chaotic cryptosystems have been proposed. However, most of these cryptosystems can encrypt only one plaintext in one encryption process. We call these cryptosystems single-plaintext-oriented cryptosystems. In this paper, the authors propose a new chaotic cryptosystem which can encrypt multiple plaintexts in one encryption process. The proposed cryptosystem is dedicated to encrypting multiple plaintexts in the situation of transmitting multiple secret files over public data communication network in one secure transmission. Experiments and theoretic analysis show that the proposed cryptosystem possesses high security and fast performance speed. They also show that the proposed cryptosystem is more secure than single-plaintext-oriented chaotic cryptosystems in this special situation. [ABSTRACT FROM AUTHOR]
- Published
- 2013
- Full Text
- View/download PDF
35. BaseTen Cryptographic Algorithm Based on Playfair Cipher.
- Author
-
Singh, Sombir and Kumar, Arvind
- Subjects
COMPUTER network security ,PLAYFAIR cipher ,CIPHERS ,CRYPTOGRAPHY ,COMPUTER science - Abstract
Security plays a crucial role in the field of network communication systems. Strong algorithms of variable type key, and applicable to small as well as large messages are required to provide proper security to the communication system. In this paper, the proposed algorithm is of variable type key and is applicable to small as well as large messages. The basic structure is similar to that of Playfair cipher, but the working of the proposed algorithm is completely different. The Playfair key is fixed which has a 5 × 5 matrix and the key length is 25 characters only. But in the BaseTen cryptographic algorithm, the key is 10 × 10 matrix with a key length of n characters. The algorithm can be used for encryption or decryption of messages of different size. The size of the key is not defined in the BaseTen algorithm because the size depends on the system where the algorithm is implemented. The proposed work is called BaseTen because the algorithm is assigned a decimal number which has base 10. [ABSTRACT FROM AUTHOR]
- Published
- 2013
36. A Generalized Hill Cipher Involving Different Powers of a Key, Mixing and Substitution.
- Author
-
Sastry, V. U. K. and Samson, Ch.
- Subjects
CIPHERS ,MATRICES (Mathematics) ,MODULAR arithmetic ,CRYPTOGRAPHY ,DATA encryption - Abstract
In this paper we have generalized the classical Hill cipher by including certain additional features. In this the plaintext block is divided into several matrices. Here we have found several keys by finding different powers of a single key and using modular arithmetic. Then each plaintext matrix is converted into its corresponding ciphertext matrix. On arranging all these ciphertext matrices into a single matrix, we have got the ciphertext. In this analysis we have made use of mixing and substitution for strengthening the cipher. The cryptanalysis carried out in this investigation clearly indicates that the cipher is a strong one. [ABSTRACT FROM AUTHOR]
- Published
- 2012
37. Selecting Plaintext in Rabin Cryptosystems Using Padding Generated by Pseudo-Random Bit Generators.
- Author
-
Padma, Bh. and Chandravathi, D.
- Subjects
CRYPTOGRAPHY ,ENCODING ,DATA encryption ,COMPUTER security ,ALGORITHMS - Abstract
The Rabin cryptosystem is an asymmetric cryptographic technique whose security, like that of RSA, is related to the difficulty of factorization. Rabin Cryptosystem was designed by Michael O Rabin in January 1979. In this asymmetric cryptosystem, recovering the plaintext from the ciphertext is difficult. This public key cryptosystem produces four plaintext messages during decryption. Rabin Cryptosystem is not widely used because of the difficulty in selecting a plaintext from the four ciphertexts. This paper proposes a solution to select a plaintext in Rabin Cryptosystems (Rabin, 1979) to add special structures or padding at the end of the plaintext to eliminate this problem. This paper proposes a number of techniques for generating pseudorandom bits to generate a padding for selecting one plaintext among the four. Efficiency of these techniques is explored by comparing their bit-generation speeds. [ABSTRACT FROM AUTHOR]
- Published
- 2012
38. Transposition Technique for Cryptography.
- Author
-
Bansal, Satish and Shrivastava, Rajesh
- Subjects
CRYPTOGRAPHY ,TELECOMMUNICATION systems ,DATA encryption ,ALGORITHMS ,COMPUTER network security - Abstract
Cryptography is the art and science of making secure communication systems. There are many techniques to encrypt plaintext and convert it to ciphertext. We developed a few transposition techniques earlier (Bansal 2011). In this paper, we have made an attempt to enhance those techniques and make them more advanced. One of the most important things is that all the old techniques such as rail fence and simple columns are key-based and the key is in any sequence or in any order to encrypt the plaintext. The best way is that the key depends either on one or two digits which involve with the plaintext. The key can be based on the number of pages, paragraphs or lines so that the sender or receiver can understand and easily decrypt the ciphertext into plaintext. Mainly two techniques are used in classic cryptography: Substitution and Transposition (Menezes et al., 1996). Transposition is simpler and more powerful technique than substitution because it not only substitutes the text, but also permutates the text. This paper basically presents some new transposition techniques that can be used in cryptography (N/W Security). In this paper, we have developed the old transposition algorithm which includes the key based on plaintext. [ABSTRACT FROM AUTHOR]
- Published
- 2011
39. Three-Pass Cryptosystems Based on Discrete Logarithms.
- Author
-
Gill, P. S. and Srivastava, Ashish Kr.
- Subjects
CRYPTOGRAPHY ,DATA encryption ,COMPUTER security ,DATA transmission systems ,DATA protection ,TELECOMMUNICATION - Abstract
In cryptography, a 'Three-Pass Protocol' facilitates a secure communication of confidential messages, over insecure channels, without the need of any exchange of keys. Each communicating entity is required to generate a pair of keys, related to each other. One of the keys is used for encryption and the other key is used for decryption. Transmission of information between a sender and the intended recipient requires making of three passes. Each pass involves exchange of an encrypted message between the communicating entities. In pass 1, the sender encrypts the plain text with one of its keys and sends the resulting cipher text to the intended recipient. The intended recipient further encrypts the received cipher text with one of its keys and bounces the doubly-encrypted cipher text back to the sender. This cipher text exchanged in pass 2 has double encryption-one applied by the sender and the other applied by the intended recipient. The sender decrypts the doubly-encrypted cipher text using its second key and removes its part of the encryption. The resulting cipher text now has only one encryption-the one applied by the intended recipient. In pass 3, this singly-encrypted cipher text is sent by the sender to the intended recipient. The intended recipient receives the cipher text and removes the residual encryption using its second key; and successfully recovers the original plain text, meant to be conveyed to the intended recipient in a secure way. In all the three passes, the message is encrypted-having single encryption during passes 1 and 3 and double encryption during pass 2. Thus, the two communicating entities are able to exchange information in a secure way, without any need of exchange of keys. [ABSTRACT FROM AUTHOR]
- Published
- 2009
40. Variants of Public Key Cryptosystem RSA.
- Author
-
Manakshe, Amit and Gulhane, Vijay
- Subjects
CIPHERS ,DATA encryption ,CIPHER & telegraph codes ,COMPUTER security ,DATA compression - Abstract
This paper gives overview of various variants of public key cryptosystem RSA. It also presents performance analysis by comparing these methods. [ABSTRACT FROM AUTHOR]
- Published
- 2011
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.