INFORMATION SECURITY USING MODULATION TECHNIQUE

Size: px
Start display at page:

Download "INFORMATION SECURITY USING MODULATION TECHNIQUE"

Transcription

1 International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp , Article ID: IJECET_07_01_011 Available online at Journal Impact Factor (2016): (Calculated by GISI) ISSN Print: and ISSN Online: IAEME Publication INFORMATION SECURITY USING MODULATION TECHNIQUE Satish Kumar Garg Govt. P G College, Ambala Cantt (Haryana) Arun Gaur Hindu P G College, Sonipat (Haryana) S. P. Gupta University College Kurukshetra University Kurukshetra (Haryana) ABSTRACT In the present work we have introduced a new cryptographic method, called algorithm SKG 3.11, for encryption and decryption of any text file at five stages (1) First, by converting each character into corresponding binary form using 8-bit ASCII Code thus we get 8N bits for a text of N characters (2) st Secondly, by swapping the integral multiple of leftmost N 1 bit with corresponding N st 1 rightmost bit till 4N th bit if remainder of (8N+1/N1) is zero otherwise upto 8N th bit (3) Thirdly, creating a binary string of 0 s and 1 s such that total number of 0 s and 1 s is 8N, the consecutive numbers of 0 s and 1 s in this string may be from 1 to 7 (4) Fourthly, using C-NOT Gate on binary strings obtained at stages two and three and (5) Finally, converting binary string obtained at stage four into corresponding characters using 8-bit ASCII Code. This algorithm can be applied to any text consisting of 10 or more characters. The results obtained after application of this algorithm are excellent and difficult to decrypt. Key words: Encryption, Decryption, C-NOT Gate, Swapping of Bits. Cite this Article: Satish Kumar Garg, Arun Gaur and S. P. Gupta. Information Security Using Modulation Technique. International Journal of Electronics and Communication Engineering & Technology, 7(1), 2016, pp editor@iaeme.com

2 Satish Kumar Garg, Arun Gaur and S. P. Gupta 1. INTRODUCTION Right from the day the scientists have invented wheel and fire, the mode of transfer of confidential information has changed from sealed-wax method to net surfing. Now-adays most of the information is transmitted through internet [1,2] due its very high speed and low cost but the security and originality of information which is being transmitted via internet has become very challenging because there is always a possibility that anyone may intercept our information. So it is not safe to send confidential information from one computer to another computer. The confidential information may be bank statements, bank transaction, military information, confidential data of companies etc. Hence the data/ information should be protected from any unwanted intruder otherwise any massive disaster may happen all-on-a-sudden. In order to make secure the system one should consider the security primary attributes such as confidentiality, integrity, availability etc. and secondary attributes such as authenticity, non-repudiation, accountability etc. There are a large number of methods and techniques to achieve these security goals, one of these is Cryptography which is the study of mathematical techniques related to aspects of information security such as confidentiality, data integrity, entity authentication, and data origin authentication [3,4]. The cryptographic algorithm can be classified into two categories: (i) Symmetric Key Cryptography where one key is used for both encryption and decryption purpose and (ii) Public Key Cryptography where two different keys are used one for encryption and the other for decryption purpose. Due to massive computation the public key crypto system may not be suitable in security of data in sensor networks [5]. The authors have developed an algorithm named as algorithm SKG 3.00 which is successful for encrypting any string consisting of 10 or more characters [6] in which bit level manipulation of the message using C-NOT Gate and a clock pulse of width of 1 to 7 units is used. In the present work, algorithm SKG 3.11, the authors have added a second level of security, that is, interchange of the position of bits. 2. THEORY In the present work, the authors have used C-NOT Gate which is reversible gate. The output of C-NOT Gate is equal to input if control input is 0 and is reverse of input if control input is 1[6]. One of the inputs of the C-NOT Gate is used for digital signal and another input for the string of characters/text in the binary form. The algorithm SKG 3.11 is basically combination of algorithms SKG 1.0 and SKG 3.00[7,6]. The algorithm SKG 3.11 consists of five stages: 1. First, convert each character into corresponding binary form using 8-bit ASCII Code thus we get 8N bits for a text of N characters st st 2. Secondly, swap the integral multiple of leftmost N 1 bit with corresponding N 1 rightmost bit till 4N bit if remainder of (8N+1/N1) is zero otherwise upto 8N th bit 3. Thirdly, create a string of 0 s and 1 s such that total number of 0 s and 1 s is 8N, the consecutive numbers of 0 s and 1 s in this string may be from 1 to 7 (Ck= 1 to 7). 4. Fourthly, use C-NOT Gate on binary strings obtained at stages three and four and 5. Finally, convert binary string obtained at stage four into corresponding characters using 8-bit ASCII Code. When any text of 10 characters is converted into binary form using 8-bit ASCII Code, we get 80 bits which contains about 50% of 0 s and 1 s each. Therefore, total number of possible combinations is about 80!/ (40!) 2 = The Super Computer available is Teraflop which is capable of doing floating point editor@iaeme.com

3 Information Security Using Modulation Technique calculations per second, so a teraflop super computer shall take about 3409 Years to find all possible combinations [6]. 3. PSEUDO CODE FORENCRYPTION ALGORITHM // Read the text input and check length of Input, if less than 10, give error message Step 1: Start Step 2: Read input text N Step 3: If (N.length()< 10) Print error message that program is not applicable; //Convert the text of N characters to binary form using 8-bit ASCII Code Step 4: initialize character array str[]// copying each character of text N to character array str[] Step 5: for(i=0; i<n.length(); i++) If(i==N.length() 1) else Str[i] = N.substring(i); Str[i] = N.substring(I, i+1); Step 6: initialize byte array bytes[] // copy each text character of character array converted to byte char Step 7: for(i=0; i<str.length; i++) bytes[i]= (byte) Str[i]; Step 8: for each byte in array, convert each byte to binary bits and create string of those binary bits // Interchange the leftmost integral multiple of N1 bits with corresponding rightmost integral multiple of N1 bits Step 9: initialize l = length of binary string //this will be used at number of places in program editor@iaeme.com

4 Satish Kumar Garg, Arun Gaur and S. P. Gupta Step 10: initialize integer j (to store length to be traversed [loop through]) Step 11: Read value of N1 Step 12: integer r = remainder of (binary+1) modulus N1 Step 13: if (r==0) j = l/2; else j = l; Step 14: for(i=1;n1*i<=j;i++) ch = charat(n1*i-1); Replace/ set charat((n1*i) 1)th position with charat((l+1)- (N1*i))th position; Replace/ set charat((l+1)-(n1*i))th position with char stored in variable ch ; // Generate a string of consecutive 0 s and 1 s such that total no. of 0 s and 1 s is 8N and no. of consecutive 0 s and 1 s is 1 to 7 Step 15: Read value of ck // number of characters to occur consecutively Step 16: initialize array a1[l]// of length of total bits stored in step 8 Step 17: string st = ; // empty string Step 18: bitsetb1[l]; bitsetb2[l]; Step 19: for(integer i=0; i<l; i++) // Loop on string of all bits ifa1[i] = = 1 Set bit in bitset b1; for(integer i=0; i<l; i++) // Loop on string of all bits if((i%(2*ck))<ck) st=st+"0"; else st=st+"1"; Set bit in bitset b2 ; editor@iaeme.com

5 Information Security Using Modulation Technique Step 20: print bits string and string st string on which CNOT/XOR operations is being performed Step 21: b1.xor(b2); // apply Exclusive OR operation on obtained strings Step 22: st = ; // clear string st to store the result XOR string Step 23: for(i=0;i<l;i++) if(b1.get(i)) else st=st + "1"; st=st + "0"; Step 24: print and return final result string st to output file // Convert 8N bits so obtained into the text of N characters using 8-bit ASCII Code Step 25: String s2 = ; Step 26: String s=binary; // to store the binary string Step 27: char nextchar; // declare the variable to store next significant character in string Step 28: for(inti = 0; i<s.length(); i += 8) //this is a little tricky, as we want [0, 7], [9, 15], etc nextchar = Integer value of s.substring(i, i+8); s2 = s2 + nextchar; Step 29: return s2 to output file // return the final string Decryption Algorithm is just reverse of the Encryption Algorithm 4. IMPLEMENTATION OF ALGORITHM SKG 3.11 The authors have implemented the said algorithm SKG 3.11 on Java platform for different values of N 1 = 1 to 8N/3 and width of the clock pulse from 1 to 7 units (Ck= 1 to 7). e.g., for input text: editor@iaeme.com

6 Satish Kumar Garg, Arun Gaur and S. P. Gupta Located in Kurukshetra, the land of Bhagwadgita, Kurukshetra University is a premier institute of higher learning in India. Its foundation stone was laid on January 11, 1957 by Bharatratna Dr. Rajender Prasad, the first President of the Indian Republic The output is given Table 1. From Table 1, it is clear that if we change even a single variable (N1 or Ck) then output of the Algorithm SKG 3.11 is entirely different. Table 1 Comparison of Encrypted Output Text using Algorithms SKG 1.0, SKG 3.00 and SKG 3.11 S. Encrypted Output Text of Algorithms SKG 1.0, SKG 3.00 and SKG 3.11 No. 1. Encrypted Output Text of Algorithm SKG 1.0 for N1 = 3 Locatbd en nurdks etta,othn lindroftbhigwedg taa Krrurshntra U.iv rsttytisaa re ie9 i,st tuae af nigderllearnengtinnintian Ifs tou.dadio s oni was aih oh Jonutryi11n 1r57mbypBh ra rainaedrn Rajeedek Puas,d,itha fars P esadeet f rhehinuiak Ripuelic. Encrypted Output Text of Algorithm SKG 3.00 for Ck = 1 :64!01u<;u- ' >&=0!'4yu!=0u94;1u:3u=42"412<!4yu- ' >&=0!'4u112;<#0'&<!,u <&u4u%'08 <0'u<;&!<!!0u:3u=<2=0'u904';<;2u<;u;1<4u!&u3: ;14!<:;u&!:;0u"4 &u94<1u:;u4; 4',ud dyudl`bu7,u=4'4!'4!;4u'u4?0; 10'u'4&41yu!=0u3<'&!u'0&<10;!u:3u!=0u;1<4;u0% 79<6 Encrypted Output Text of Algorithm SKG 3.11 for N1 = 3 and Ck = 1 Q( Q#3yS QA?s3?uq QºA;#q;τ?_ τ3 Q2ua2?;O?c;#a!7qC" A Q QWuKq9 φyak?ui yc Q'1wQ?gQ? + 3ó '1?Q2#y 3C W!Q?s1?q1?q3+π1 ccq c1?cq;ºs k:τi #QP?a τs S?u?qK2π 9?# 2 Q?ºy eqτ!; 9 Cq1úuq" q Asqs ;y g? úq#πa2 y? 3g 2. Encrypted Output Text of Algorithm SKG 1.0 for N1 = 3 Locatbd en nurdks etta,othn lindroftbhigwedg taa Krrurshntra U.iv rsttytisaa re ie9 i,st tuae af nigderllearnengtinnintian Ifs tou.dadio s oni was aih oh Jonutryi11n 1r57mbypBh ra rainaedrn Rajeedek Puas,d,itha fars P esadeet f rhehinuiak Ripuelic. Encrypted Output Text of Algorithm SKG 3.00 for Ck = 2 \PRGVWZ]xFAFX@[VGARG[V_R]W\Uq[RTDRWTZGRxFAFX@[VGA _RZW\]yR]FRAJQJq[RARGARG]RwAaRYV] Encrypted Output Text of Algorithm SKG 3.11 for N1 = 3 and Ck = 2 7N 7EU5?y7a'σUαe7 ']E]? Y9w?Uv?7TT? ⁿ])vY]Ee?vG Q%D' 7t?71-t_??~- /t?-?q7awv7 7?M?U AWφ7TE U% 1vG7ΣWΦWΣUM?Wt? W 7] 5 \? E76Y ñ? 5²mΣ-T?t?_σEw?T?7 u?sv7?g]?_?%pw D?v?' ] φ? 7E?'T?ⁿ U 3. Encrypted Output Text of Algorithm SKG 1.0 for N1 = 4 Lociteupin nurdnshehrafothnelase o tbhifwahtitda KrPukedetja U.rveanitrtisah pybmi59 i,1tiyrtenaf noghia lsarneng s IitianuIt sfo.dadnonnitoni wae lred ih Jo uaut 1sn 1re7 er Ba ra yatsr Din Rarenhsr ruas,a, gde gars fprdnid et, tte IkuiaK Re dblac. Encrypted Output Text of Algorithm SKG 3.00 for Ck = 1 :64!01u<;u- ' >&=0!'4yu!=0u94;1u:3u=42"412<!4yu- ' >&=0!'4u112;<#0'&<!,u <&u4u%'08 <0'u<;&!<!!0u:3u=<2=0'u904';<;2u<;u;1<4u!&u3: ;14!<:;u&!:;0u"4 &u94<1u:;u4; 4',ud dyudl`bu7,u=4'4!'4!;4u'u4?0; 10'u'4&41yu!=0u3<'&!u'0&<10;!u:3u!=0u;1<4;u0% 79<6 Encrypted Output Text of Algorithm SKG 3.11 for N1 = 4 and Ck = 1 # Ñ!1 ;u º1'º5!?5qσ1=! 1Ñ ;3?=Ñ33!;5!5±²?9?1? 5! ' #=31 '= =? %u5»11»²5# 5 9 e #u%ñ35í e1 3 #ú 3e?ú9 5c²?17²;ú1# Ñ1%ú3eº1 #íe; e1=! ú#uñ3 = =σ²aσu±πσ = 5 Ñ1»=í = ºc²?9! º² Ñ7% yσ 5 ² '71u?71'!1!3# 9= e?ú = úuí51 9 πe editor@iaeme.com

7 Information Security Using Modulation Technique 5. RESULT AND DISCUSSION From Table 1, it is clear that if we change the value of even a single parameter N1 or Ck then the output text is entirely different. The algorithm SKG 3.11 is successful for encrypting any text/string consisting of 10 or more characters. Minimum time required to decryt any text/string consisting of 10 or more characters is about 3000 years [6] which is sufficiently large to decrypt any text. The comparative analysis of existing algorithms SKG 1.0, SKG 3.00 and proposed algorithm SKG 3.11 is given in Table 2. Table 2 Comparative Analysis of Existing Algorithms SKG 1.0, SKG 3.00 and Proposed Algorithm SKG 3.11 S. No. Metrics Algorithm Algorithm Algorithm SKG 1.0 SKG 3.00 SKG Security Parameters Nature Simple Simple Complex 3. Encryption/Decryption Same Same Different Algorithm 4. Character/Bit Oriented Character Oriented Bit Oriented Bit Oriented 5. Min. No. of Characters Total No. of Possible Permutations 7. Min. Time required to find all 1028 Days 3409 Years 3409 Years Permutations Previously existing method for information security was algorithm SKG 1.0, which was proposed on concept of transpose cipher. Then we have proposed algorithm SKG 3.00, which is based on the concept of modulation of digitized information on digital form of clock pulse, but the proposed algorithm SKG 3.11 is more complex as compare to algorithms SKG 1.0 & SKG 3.00 because here we have used double security parameters i.e., transpose/swapping variable and width of modulating pulse. 6. CONCLUSION The proposed algorithm SKG 3.11 was tested in Java platform for different values of N1 (= 1 to 8N/3) and Ck (= 1 to 7). In all cases the result seems to be satisfactory. It has been estimated that to crack the code we will require more time than the data/information will reside on the medium to travel. So, it can be said that the proposed scheme will produce an efficient secured algorithm for data/information transfer in both wired and wireless networks. The following conclusions are drawn: 1. If we change the value of even a single parameter N1 or Ck then the output text is entirely different 2. The proposed algorithm SKG 3.11 is more complex as compare to algorithms SKG 1.0 & SKG 3.00 because here we have used double security parameters i.e., transpose/swapping variable and width of modulating pulse. 3. In the proposed algorithm SKG 3.11, the encryption algorithm and decryption algorithm are different editor@iaeme.com

8 Satish Kumar Garg, Arun Gaur and S. P. Gupta REFERENCES [1] S. K. Garg, Review of Secured Routing for Wireless Ad hoc Network, International Journal of Computing and Business Research, 2(1), 2011 [2] S. K. Garg, Wireless Network Security Threats, International Journal of Information Dissemination and Technology, 1(2), 2011, [3] T. Karygiannis, and L. Owens, Wireless Network Security, (NIST Special Publication 2002) [4] W. Stallings, Cryptography and Network Security: Principles and Practice (5th Edition: Prentice Hall, 2011) [5] R. H. Karpinski, Reply to Hoffman and Shaw, Datamation, 16(10), 1970, 11 [6] S. K. Garg, Information Security By Using Controlled NOT Gate: Algorithm SKG 3.00, International Journal of Electronics Engineering, 6(2), 2014, [7] S. K. Garg, Information Security By Interchanging Characters: Algorithm SKG 1.0,International Journal of Information Technology and Knowledge Management, 6(2), 2013,

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS) www.iasir.net

International Journal of Emerging Technologies in Computational and Applied Sciences (IJETCAS) www.iasir.net International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) International Journal of Emerging Technologies in Computational

More information

Cyber Security Workshop Encryption Reference Manual

Cyber Security Workshop Encryption Reference Manual Cyber Security Workshop Encryption Reference Manual May 2015 Basic Concepts in Encoding and Encryption Binary Encoding Examples Encryption Cipher Examples 1 P a g e Encoding Concepts Binary Encoding Basics

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information

Secure Network Communication Based on Text-to-Image Encryption

Secure Network Communication Based on Text-to-Image Encryption Secure Network Communication Based on Text-to-Image Encryption Ahmad Abusukhon 1, Mohamad Talib 2, Issa Ottoum 3 1 IT Faculty, - Computer Network Department Al-Zaytoonah University of Jordan Amman, JORDAN

More information

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm International Journal of Research Studies in Computer Science and Engineering (IJRSCSE) Volume 2, Issue 2, February 2015, PP 18-27 ISSN 2349-4840 (Print) & ISSN 2349-4859 (Online) www.arcjournals.org A

More information

The Misuse of RC4 in Microsoft Word and Excel

The Misuse of RC4 in Microsoft Word and Excel The Misuse of RC4 in Microsoft Word and Excel Hongjun Wu Institute for Infocomm Research, Singapore hongjun@i2r.a-star.edu.sg Abstract. In this report, we point out a serious security flaw in Microsoft

More information

Chapter 6 Electronic Mail Security

Chapter 6 Electronic Mail Security Cryptography and Network Security Chapter 6 Electronic Mail Security Lectured by Nguyễn Đức Thái Outline Pretty Good Privacy S/MIME 2 Electronic Mail Security In virtually all distributed environments,

More information

Evaluation of the RC4 Algorithm for Data Encryption

Evaluation of the RC4 Algorithm for Data Encryption Evaluation of the RC4 Algorithm for Data Encryption Allam Mousa (1) and Ahmad Hamad (2) (1) Electrical Engineering Department An-Najah University, Nablus, Palestine (2) Systems Engineer PalTel Company,

More information

Keywords Web Service, security, DES, cryptography.

Keywords Web Service, security, DES, cryptography. Volume 3, Issue 10, October 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Provide the

More information

Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2

Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2 Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2 Research Student, Bharti Vidyapeeth, Pune, India sd_patil057@rediffmail.com Modern College of Engineering,

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

Data Encryption WHITE PAPER ON. Prepared by Mohammed Samiuddin. www.itmr.ac.in

Data Encryption WHITE PAPER ON. Prepared by Mohammed Samiuddin. www.itmr.ac.in 01 0110 0001 01101 WHITE PAPER ON Data Encryption Prepared by Mohammed Samiuddin www.itmr.ac.in Contents INTRODUCTION... 2 NEED FOR DATA ENCRYPTION... 3 DUE CARE... 3 REPUTATIONAL RISK... 3 REGULATORY

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

An Introduction to Cryptography and Digital Signatures

An Introduction to Cryptography and Digital Signatures An Introduction to Cryptography and Digital Signatures Author: Ian Curry March 2001 Version 2.0 Copyright 2001-2003 Entrust. All rights reserved. Cryptography The concept of securing messages through

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Properties of Secure Network Communication

Properties of Secure Network Communication Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able to understand the contents of the transmitted message. Because eavesdroppers may intercept the message,

More information

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm

Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Secure Collaborative Privacy In Cloud Data With Advanced Symmetric Key Block Algorithm Twinkle Graf.F 1, Mrs.Prema.P 2 1 (M.E- CSE, Dhanalakshmi College of Engineering, Chennai, India) 2 (Asst. Professor

More information

ELECTRONIC COMMERCE WORKED EXAMPLES

ELECTRONIC COMMERCE WORKED EXAMPLES MODULE 13 ELECTRONIC COMMERCE WORKED EXAMPLES 13.1 Explain B2B e-commerce using an example of a book distributor who stocks a large number of books, which he distributes via a large network of book sellers.

More information

SeChat: An AES Encrypted Chat

SeChat: An AES Encrypted Chat Name: Luis Miguel Cortés Peña GTID: 901 67 6476 GTG: gtg683t SeChat: An AES Encrypted Chat Abstract With the advancement in computer technology, it is now possible to break DES 56 bit key in a meaningful

More information

ARTIFICIAL NEURAL CRYPTOGRAPHY DATAGRAM HIDING TECHNIQUES FOR COMPUTER SECURITY OBJECTS REGISTER

ARTIFICIAL NEURAL CRYPTOGRAPHY DATAGRAM HIDING TECHNIQUES FOR COMPUTER SECURITY OBJECTS REGISTER International Journal of Computer Engineering & Technology (IJCET) Volume 7, Issue 2, March-April 2016, pp. 36 43, Article ID: IJCET_07_02_005 Available online at http://www.iaeme.com/ijcet/issues.asp?jtype=ijcet&vtype=7&itype=2

More information

How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and

How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and How encryption works to provide confidentiality. How hashing works to provide integrity. How digital signatures work to provide authenticity and non-repudiation. How to obtain a digital certificate. Installing

More information

How To Understand And Understand The History Of Cryptography

How To Understand And Understand The History Of Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professors Jaeger Lecture 5 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Radhika G #1, K.V.V. Satyanarayana *2, Tejaswi A #3 1,2,3 Dept of CSE, K L University, Vaddeswaram-522502,

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Network Security. HIT Shimrit Tzur-David

Network Security. HIT Shimrit Tzur-David Network Security HIT Shimrit Tzur-David 1 Goals: 2 Network Security Understand principles of network security: cryptography and its many uses beyond confidentiality authentication message integrity key

More information

How To Use Pretty Good Privacy (Pgp) For A Secure Communication

How To Use Pretty Good Privacy (Pgp) For A Secure Communication Cryptographic process for Cyber Safeguard by using PGP Bharatratna P. Gaikwad 1 Department of Computer Science and IT, Dr. Babasaheb Ambedkar Marathwada University Aurangabad, India 1 ABSTRACT: Data security

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross, All

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

MarshallSoft AES. (Advanced Encryption Standard) Reference Manual

MarshallSoft AES. (Advanced Encryption Standard) Reference Manual MarshallSoft AES (Advanced Encryption Standard) Reference Manual (AES_REF) Version 3.0 May 6, 2015 This software is provided as-is. There are no warranties, expressed or implied. Copyright (C) 2015 All

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Wireless Local Area. Network Security

Wireless Local Area. Network Security Wireless Local Area Network Security HONORS PROJECT CIS 345/ Section 131 Spring 2005 Mentor: Prof. C.S. Rani The first part of this research paper will answer questions such as: what is wireless, how wireless

More information

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING Sonam Mahajan 1 and Maninder Singh 2 1 Department of Computer Science Engineering, Thapar University, Patiala, India 2 Department of Computer Science Engineering,

More information

UNICRYPT: A CONSTRUCTIVE APPROACH TOWARDS RAINBOW TABLE VULNERABILITY

UNICRYPT: A CONSTRUCTIVE APPROACH TOWARDS RAINBOW TABLE VULNERABILITY UNICRYPT: A CONSTRUCTIVE APPROACH TOWARDS RAINBOW TABLE VULNERABILITY Mohit Dagar 1, Nandit Saini 2, Himanshu Naresh 3, Ashish Sankla 4 1 Student, Computer Science Department, G.B Pant Govt. Engineering

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Third Southern African Regional ACM Collegiate Programming Competition. Sponsored by IBM. Problem Set

Third Southern African Regional ACM Collegiate Programming Competition. Sponsored by IBM. Problem Set Problem Set Problem 1 Red Balloon Stockbroker Grapevine Stockbrokers are known to overreact to rumours. You have been contracted to develop a method of spreading disinformation amongst the stockbrokers

More information

Waspmote Encryption Libraries. Programming guide

Waspmote Encryption Libraries. Programming guide Waspmote Encryption Libraries Programming guide Index Document version: v4.3-01/2015 Libelium Comunicaciones Distribuidas S.L. INDEX 1. General Concepts... 4 2. Integrity... 7 2.1. Waspmote Libraries...7

More information

Storing Encrypted Plain Text Files Using Google Android

Storing Encrypted Plain Text Files Using Google Android Storing Encrypted Plain Text Files Using Google Android Abstract Jared Hatfield University of Louisville Google Android is an open source operating system that is available on a wide variety of smart phones

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Chapter 4: Computer Codes

Chapter 4: Computer Codes Slide 1/30 Learning Objectives In this chapter you will learn about: Computer data Computer codes: representation of data in binary Most commonly used computer codes Collating sequence 36 Slide 2/30 Data

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

How to Send Stealth Text From Your Cell Phone

How to Send Stealth Text From Your Cell Phone anonymous secure decentralized SMS stealthtext transactions WHITEPAPER STATE OF THE ART 2/8 WHAT IS STEALTHTEXT? stealthtext is a way to send stealthcoin privately and securely using SMS texting. stealthtext

More information

Number Representation

Number Representation Number Representation CS10001: Programming & Data Structures Pallab Dasgupta Professor, Dept. of Computer Sc. & Engg., Indian Institute of Technology Kharagpur Topics to be Discussed How are numeric data

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Software Tool for Implementing RSA Algorithm

Software Tool for Implementing RSA Algorithm Software Tool for Implementing RSA Algorithm Adriana Borodzhieva, Plamen Manoilov Rousse University Angel Kanchev, Rousse, Bulgaria Abstract: RSA is one of the most-common used algorithms for public-key

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Public Key Cryptography symmetric key crypto v requires sender, receiver know shared secret

More information

Network Security. Outline of the Tutorial

Network Security. Outline of the Tutorial Network Security Dr. Indranil Sen Gupta Head, School of Information Technology Professor, Computer Science & Engg. Indian Institute of Technology Kharagpur 1 Outline of the Tutorial Security attacks and

More information

EFFECTIVE AES IMPLEMENTATION

EFFECTIVE AES IMPLEMENTATION International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=7&itype=1

More information

Sources: On the Web: Slides will be available on:

Sources: On the Web: Slides will be available on: C programming Introduction The basics of algorithms Structure of a C code, compilation step Constant, variable type, variable scope Expression and operators: assignment, arithmetic operators, comparison,

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 02 Overview on Modern Cryptography

More information

How to Send Video Images Through Internet

How to Send Video Images Through Internet Transmitting Video Images in XML Web Service Francisco Prieto, Antonio J. Sierra, María Carrión García Departamento de Ingeniería de Sistemas y Automática Área de Ingeniería Telemática Escuela Superior

More information

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/ Common Pitfalls in Cryptography for Software Developers OWASP AppSec Israel July 2006 Shay Zalalichin, CISSP AppSec Division Manager, Comsec Consulting shayz@comsecglobal.com Copyright 2006 - The OWASP

More information

Modified One Time Pad Data Security Scheme: Random Key Generation Approach

Modified One Time Pad Data Security Scheme: Random Key Generation Approach Modified One Time Pad Data Security Scheme: Random Key Generation Approach Sharad Patil Research Student, Bharti Vidyapeeth, Pune, India Manoj Devare Vidya Pratishthan s Institute of Information Technology,

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 965 OPTIMIZATION OF AES ALGORITHM USING HARDWARE AND SOFTWARE Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V Abstract-In

More information

Wireless ATA: A New Data Transport Protocol for Wireless Storage

Wireless ATA: A New Data Transport Protocol for Wireless Storage Wireless ATA: A New Data Transport Protocol for Wireless Storage Serdar Ozler and Ibrahim Korpeoglu Department of Computer Engineering, Bilkent University, 06800 Bilkent, Ankara, Turkey {ozler, korpe}@cs.bilkent.edu.tr

More information

Evaluating The Performance of Symmetric Encryption Algorithms

Evaluating The Performance of Symmetric Encryption Algorithms International Journal of Network Security, Vol.10, No.3, PP.213 219, May 2010 213 Evaluating The Performance of Symmetric Encryption Algorithms Diaa Salama Abd Elminaam 1, Hatem Mohamed Abdual Kader 2,

More information

Safer data transmission using Steganography

Safer data transmission using Steganography Safer data transmission using Steganography Arul Bharathi, B.K.Akshay, M.Priy a, K.Latha Department of Computer Science and Engineering Sri Sairam Engineering College Chennai, India Email: arul.bharathi@yahoo.com,

More information

Cryptography and Network Security Chapter 15

Cryptography and Network Security Chapter 15 Cryptography and Network Security Chapter 15 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 15 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North

More information

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human Int Jr of Mathematics Sciences & Applications Vol3, No1, January-June 2013 Copyright Mind Reader Publications ISSN No: 2230-9888 wwwjournalshubcom Mathematical Model Based Total Security System with Qualitative

More information

Network Security: Cryptography CS/SS G513 S.K. Sahay

Network Security: Cryptography CS/SS G513 S.K. Sahay Network Security: Cryptography CS/SS G513 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Network Security: Cryptography 1 Introduction Network security: measure to protect data/information

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

Recommendation for Applications Using Approved Hash Algorithms

Recommendation for Applications Using Approved Hash Algorithms NIST Special Publication 800-107 Recommendation for Applications Using Approved Hash Algorithms Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February

More information

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique A Survey on Performance Analysis of, AES and RSA Algorithm along with LSB Substitution Technique B. Padmavathi 1, S. Ranjitha Kumari 2 1 Research Scholar, R.V.S College of Arts & Science (Autonomous )Sulur,

More information

Mobile Phone Security. Hoang Vo Billy Ngo

Mobile Phone Security. Hoang Vo Billy Ngo Mobile Phone Security Hoang Vo Billy Ngo Table of Content 1. Introduction Page 2 1.1 Analog Network Page 2 1.2 Digital Network Page 2 2. Security Protocols Page 4 2.1 Analog Page 4 2.2 Digital Page 5 3.

More information

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Table of Contents - Objective - Cryptography: An Overview - Symmetric Key - Asymmetric Key - Transparent Key: A Paradigm Shift - Security

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

A Novel Cryptographic Key Generation Method Using Image Features

A Novel Cryptographic Key Generation Method Using Image Features Research Journal of Information Technology 4(2): 88-92, 2012 ISSN: 2041-3114 Maxwell Scientific Organization, 2012 Submitted: April 18, 2012 Accepted: May 23, 2012 Published: June 30, 2012 A Novel Cryptographic

More information

CHAPTER 5. Obfuscation is a process of converting original data into unintelligible data. It

CHAPTER 5. Obfuscation is a process of converting original data into unintelligible data. It CHAPTER 5 5.1. Introduction Obfuscation is a process of converting original data into unintelligible data. It is similar to encryption but it uses mathematical calculations or programming logics. Encryption

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System ArchanaThange Post Graduate Student, DKGOI s COE, Swami Chincholi, Maharashtra, India archanathange7575@gmail.com,

More information

SECURITY ISSUES IN CLOUD ENVIRONMENT

SECURITY ISSUES IN CLOUD ENVIRONMENT SECURITY ISSUES IN CLOUD ENVIRONMENT 1 Prof.Dr.N.Venkatesan Associate Professor-Information Technology, Bharathiyar College of Engineering & Technology, Karaikal, India envenki@gmail.com 2 M.Rathan Kumar

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

SURVEY ON INFORMATION HIDING TECHNIQUES USING QR BARCODE

SURVEY ON INFORMATION HIDING TECHNIQUES USING QR BARCODE SURVEY ON INFORMATION HIDING TECHNIQUES USING QR BARCODE Manoj S. Rewatkar 1 and Shital A. Raut 2 1,2 Department of Computer Science and Engineering, Visvesvaraya National Institute of Technology, Nagpur,

More information

Security in Wireless Local Area Network

Security in Wireless Local Area Network Fourth LACCEI International Latin American and Caribbean Conference for Engineering and Technology (LACCET 2006) Breaking Frontiers and Barriers in Engineering: Education, Research and Practice 21-23 June

More information

SECURITY IN NETWORKS

SECURITY IN NETWORKS SECURITY IN NETWORKS GOALS Understand principles of network security: Cryptography and its many uses beyond confidentiality Authentication Message integrity Security in practice: Security in application,

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Split Based Encryption in Secure File Transfer

Split Based Encryption in Secure File Transfer Split Based Encryption in Secure File Transfer Parul Rathor, Rohit Sehgal Assistant Professor, Dept. of CSE, IET, Nagpur University, India Assistant Professor, Dept. of CSE, IET, Alwar, Rajasthan Technical

More information

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput.

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput. Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Implementation

More information

Secure Data Storage in Cloud Service using RC5 Algorithm

Secure Data Storage in Cloud Service using RC5 Algorithm International Journal of Recent Technology and Engineering (IJRTE) ISSN: 2277-3878, Volume-2, Issue-5 November 2013 Secure Data Storage in Cloud using RC5 Algorithm Sachindra K. Chavan, Manoj L. Bangare

More information

DATA SECURITY BASED ON NEURAL NETWORKS

DATA SECURITY BASED ON NEURAL NETWORKS TASKQUARTERLY9No4,409 414 DATA SECURITY BASED ON NEURAL NETWORKS KHALED M. G. NOAMAN AND HAMID ABDULLAH JALAB Faculty of Science, Computer Science Department, Sana a University, P.O. Box 13499, Sana a,

More information

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. Cryptosystems Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. C= E(M, K), Bob sends C Alice receives C, M=D(C,K) Use the same key to decrypt. Public

More information

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms. A Comparative Study Of Two Symmetric Algorithms Across Different Platforms. Dr. S.A.M Rizvi 1,Dr. Syed Zeeshan Hussain 2 and Neeta Wadhwa 3 Deptt. of Computer Science, Jamia Millia Islamia, New Delhi,

More information

Simple Encryption/Decryption Application

Simple Encryption/Decryption Application Simple Encryption/Decryption Application Majdi Al-qdah Faculty of Information Technology Multimedia University Cyberjaya, 63100, Malaysia majdi.qdah@mmu.edu.my Lin Yi Hui Faculty of Information Technology

More information

A SOFTWARE COMPARISON OF RSA AND ECC

A SOFTWARE COMPARISON OF RSA AND ECC International Journal Of Computer Science And Applications Vol. 2, No. 1, April / May 29 ISSN: 974-13 A SOFTWARE COMPARISON OF RSA AND ECC Vivek B. Kute Lecturer. CSE Department, SVPCET, Nagpur 9975549138

More information

Keywords : complexity, dictionary, compression, frequency, retrieval, occurrence, coded file. GJCST-C Classification : E.3

Keywords : complexity, dictionary, compression, frequency, retrieval, occurrence, coded file. GJCST-C Classification : E.3 Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 4 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Message Authentication Codes

Message Authentication Codes 2 MAC Message Authentication Codes : and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l08, Steve/Courses/2013/s2/css322/lectures/mac.tex,

More information

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research)

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0020 ISSN (Online): 2279-0039 International

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information