A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA

Size: px
Start display at page:

Download "A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA"

Transcription

1 International Journal of Innovative Management, Information & Production ISME International c2013 ISSN Volume 4, Number 1, June 2013 PP A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA RAMA R 1, BALA SUYAMBU J 2, ANDREW AROKIARAJ 3, SHANMUGAM SARAVANAN 4 Department of Mathematics 1, 2 Indian Institute of Technology Madras Chennai, , India ramar@iitm.ac.in 1 paulsuyambu.jesus@gmail.com 2 Department of Mathematics Loyola College 3 Chennai, , India andrewarokiaraj@gmail.com School of Computer Science and Engineering VIT University 4 Vellore,632012, India shaanmugam@gmail.com ABSTRACT. Data Encryption Standard (DES) was accepted as the standard encryption algorithm in Since then the development and usage of DES is widely recognized. The concept of Cellular Automata (CA) introduced by John von Neumann (1950s) is the first model which exhibited the capability of producing complex and random behavior. Cellular Automata is a parallel processing machine and it involves context depent behavior of all the value at time t. The literature has witnessed the usage of Cellular Automata rules which are simple in nature for the operation of DES and Advanced Encryption Standard (AES) algorithms. In this paper, we ext the usage of Cellular Automata for the key generation in DES. The proposed CA-based key generation methodology uses the elementary Cellular Automata rule 30 which possess more randomness. The initial seed involved is 15 bit multi-seed. Also we presented the implemented DES with key generated using Cellular automata in Java. Keywords: Cryptography; DES; Cellular Automata; Random key; Rule 30; Java 1. Introduction. Cryptography is the science of information security. In modern age, the codes and ciphers play a vital role in communication and commerce secrecy. One of the major tools for the development of cryptology is Mathematics. During 1970s, the astounding idea of public key cryptography burst upon the scene. Two basic encryption techniques are Symmetric and Asymmetric Encryptions. DES and AES are the effective modern symmetric algorithms (Hoffstein et al., 2011). A Cellular Automata is an array of identically programmed automata, or cells, which interact with one another in a neighborhood and have definite state. The elementary CA is a one dimensional CA with two states 0 and 1. Each cell is updated with respect to its old state and the state of its nearest neighbor. There are 2 8 = 256 elementary CA rules. In Cellular Automata extremely simple rules have the capability of producing more complex

2 A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA 11 and random behavior. In this paper, Section 2 deals with DES and its operation, also the development of DES. Section 3 describes Cellular Automata and mainly the randomness of the Rules. Section 4 deals with usage of Cellular Automata in DES. We propose a method in this section which uses Rule 30 for key generation in DES. 2. Data Encryption Standard. In 1972, National Bureau of Standards (NBS) led up a project for the computer data security. The ICST is one of the important functioning units of NBS. It established new standards and rules for improving the usage of computer due to Federal law which is known as Brooks Act. In 1975, DES Algorithm was published in the Federal Register for public comment. After which several workshops sprung up in DES. In the workshop held on September 1976, mathematical basis of DES was discussed. In 1976, DES was approved as a standard crypt-algorithm. After the standard approval, more enhancement work has been done in DES. The disclosure of Biham-Shamir on differential cryptanalysis was implemented as a 15 round DES-like cryptosystem and they made the first theoretical attack with less complexity than brute force. Shortly, Triple DES has emerged into cryptosystem (Stallings, 2005; Smld and Branstad, 2005) Components of DES. Initially plain text is converted to bits and segmented into blocks of each 64-bit. In case the block has less than 64-bit then 0 s are apped. There are various stages for encryption and reversals of those stages are used for decryption. The following are the operations involved in DES: Initial Permutation does the transposition of each bit over 64-bits based on the initial permutation table. The outcome of this would be 64-bits. Inverse Initial Permutation does the reversal operation of Initial Permutation. Permuted Choice makes a transposition, accepts 64bits and produces 56-bits which are used in key generation. Permuted Choice 2 makes a transposition, accepts 56-bits and produces 48-bits which are used as keys. In Left Circular Shift, every bit is shifted left. Expansion is a rearrangement process accepting 32-bits and produces 48bits.In S-box, substitution consists of a set of eight S-boxes, each of which accepts 6 bits as input and produces 4 bits as output. (Stallings, 2005) FIGURE 1. General Flow structure of DES

3 RAMA R, BALA SUYAMBU J, ANDREW AROKIARAJ AND SHANMUGAM SARAVANAN How Strong is DES? The attack of DES is mainly depent upon the construction of S-boxes. On increasing the number of rounds, the resistance of DES is more enhanced. The main aspects in DES are: Diffusion Breaks up the structure of plaintext over majority of cipher text. Confusion interlaces the key and cipher text as complex as possible. The Key in DES is a 56-bit key having 2 56 = 7.2 x values. Thus tracking the key seems hard by brute force search. On further strengthening the key size, the key attack becomes impossible. The timing attack of any cryptosystem is based on several attributes such as system architecture, plaintext size, the execution time, complexity of the algorithm, application details. In order to perform the analytical attack, one should know basic information about encryption and keys used. Normally, cryptanalyst uses tools like Linear, Differential, Integral and related-key cryptanalysis. (Tingyuan and Teng, 2009) 3. Cellular Automata. The origin of CA dates to 1950s, when John von Neumann worked on the concept of self-replicating machine, the Kinematon. Ulam suggested him the model of cells for the constructions. Then von Neumann worked on cells with four nearest neighborhood (called the von Neumann neighborhood) and developed the complex universal self-replicating automata with 29 states. Later in 1968, E. F. Codd reduced the number of states required for self-replicating automata from 29 to 8. After which, in 1970 John Horton Conway introduced the well known Game of Life Sipper (1998). Stephen Wolfram in his book A New Kind of Science published in 2002, explains how in Cellular Automata, very simple rules would lead to great complexity. He also categories the rules of CA into four classes known as Wolfram classes : Class I-Homogeneous, Class II-Regular, Class III-Chaotic and Class IV-Localized structure. A Cellular Automata is an array of identically programmed automata, or cells, which interact with one another in a neighborhood and have definite state. The elementary CA is a one dimensional CA with two states 0 and 1. Each cell is updated with respect to its old state and the state of its nearest neighbors (left and right neighbors). There are 2 8 = 256 elementary CA rules. Stephen Wolfram designed a simple naming scheme for these Wolfram and Stephen(2002). The local rules get specified giving the next state for all 8 possible triplets. The rule number for the CA is the integer whose binary expansion is b7b6b5b4b3b2b1. For example, CA Rule 30 has the following rule: Consider series of states in one dimensional CA. What happens to the cells at the rear and front? From a topological point of view, this results in wrap around horizontally, leading a cyclic grid structure.

4 A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA 13 FIGURE 2. Cyclic grid structure and Iteration in Rule Randomness. All these cellular automata patterns can always be allotted with ease to one of the four basic classes irrespective of the initial seed. In Class I (Homogeneous) very simple patterns are produced. Simple and random initial condition always leads to a consistent final state. Example in elementary CA: Rule 0, 4, 16, 32, 36, 48, 54, 60 and 62. In Class II (Regular) varying final state are possible, but all of which leads to a set of separated simple stable or periodic structures. Example, CA: Rule 8, 24, 40, 56 and 58. In Class III (Chaotic) the pattern is more complicated, and seems random in many respects. Example, CA Rule: 2, 10, 12, 14, 18, 22, 26, 28, 30, 34, 38, 42, 44, 46 and 50. In Class IV (Localized structure) the pattern produced though seems to be fairly simple, but these pattern when creeping around each other forms complicated behavior. Example, CA Rule 52 and Rule 110. FIGURE 3. State-time behavior of Rule 30 and Rule90 with limited width Figure3 pattern produced is repetitive, but the period of repetition is often quite large. An increase in the size results to Class III behavior. The above observation shows that extremely simple rules have the capability of producing more complex and random behavior. A New Kind of Science tells that Rule 30 possesses a good deal of randomness. Henceforth rule 30 has an effective usage in cryptology, where random property plays a vital role. Investigation proved using statistical test and characteristic test that rule 30 shows enough randomness for a high level of security Gage et al. (djp). 4. DES Operations with CA. The literature has witnessed the usage of Cellular Automata rules which are simple in nature for the operation of DES and AES algorithms. The permutation operations in DES reveal the diffusion property. Hence these permutations can be evidently replaced by linear Cellular Automata rules. The substitution operation in DES reveals the confusion property. Therefore this substitution can be replaced by non-linear Cellular Automata rules. Rules 1, 2, 4, 8, 16, 32, 64 and 128 are called primary cellular automata rules having linear property. It is shown that the initial permutation, expansion

5 RAMA R, BALA SUYAMBU J, ANDREW AROKIARAJ AND SHANMUGAM SARAVANAN 14 permutation, inverse initial permutation and left circular shift operations are linear functions, providing diffusion property of cryptography. Rules 2 and 32 are inverses to each other. So, these rules can be used in encryption and decryption respectively. Similarly, Rule 4 and 64, Rule 8 and 128, Rule 16 and 256 are inverses of each other. (Panda et al., 2011) The substitution boxes are the most important component in DES Algorithm, which does a non-linear transformation of the data. M.Szaban and F.Seredynski Szaban and Seredynski(2010) proposed a dynamic cellular automata based S-boxes satisfying non-linearity criteria. This CA based S-boxes are dynamic flexible in structure and fully functionally realized by non-linear CA rules such as Rules 30, 86, 135 and 149. Here, we present a new idea to generate key in DES using Cellular Automata (Rule 30). As discussed in previous section that Rule 30 is good in randomness, we use this rule for key generation. In DES we require 16 keys of 48-bit each; in total we need 16 x 48 random bits. Thus it is enough to choose Rule 30 with the width (size) 15 which has the periodicity of A multiple seed of 15-bits is set initially. Onto which Rule 30 is iterated for time length t= 16 x 48. It is examined Wolfram and Stephen(2002) that the center column in Rule 30 pattern does not show repetition for longer period. Therefore in our generated pattern (16 x 48 rows and 15 columns), the center column is focused. The first 48-bits in the center column are fetched as the key for Round-1, the next 48bits in the center column is the key for Round-2 and so on. FIGURE 4. CA-based Key generation using Rule 30 (width 15, single seed) The entire implementation of DES with the proposed CA based Key generation is programmed in Java language. The Algorithm for CA-based key generation is as follows: Algorithm for generating keys: procedure KEYGEN (maxrow, initialval) len LENGTH (intialval) //finding the length of the initial value for j 0 to len-1 do

6 A STUDY OF DES ALGORITHM WITH CELLULAR AUTOMATA 15 CA[0][j] initialval [j] // Initializing the seed as an integer array for i 1 to maxrow-1 do for j 0 to len-1 do CA[i][j] CA[i-1][(j-1+len)modlen] (CA[i-1][j] CA[i-1][(j+1)mod len]) // Boolean Expression for Rule 30 is p (q r) k 0 for i 0 to maxrow-1 by +48 do // Fetching the keys into array KEY[k] = NULL for j i to (KEYSIZE+i) do KEY[k] KEY[k] ++CA[j][ len/2 ] k k +1 KEYGEN Remarks. The source code can be obtained from any one of the authors via Conclusion. This paper gives an overview of the status of DES, the concept of Cellular Automata and its usage in DES is reviewed. The new idea of Cellular Automata for key generation in DES is implemented in Java. The proposed methodology gives 48-bit key in direct instant and avoiding the operations (Permuted choice1 and 2, Left Circular Shift) in the usual DES key generation, and also achieving the high randomness. Thus the usage of Cellular Automata in random number generation becomes explicit and useful. One can venture to explore the usage of Cellular Automata rules in existing paradigms which require randomness. This will open up a new avenue of research in algorithms. Acknowlegement. Andrew Arokiaraj and Shanmugam Saravanan would like to thank the Department of Mathematics, IIT Madras for providing Summer Internship and Fellowship. REFERENCES [1] Dustin Gage, Elizabeth Laub and Briana Mcgarry, Dr. Ken Smith -Faculty Adviser, Cellular Automata: Is Rule 30 Random?, Central Michigan University. [2] Jeffrey Hoffstein, Jill Pipher and Joseph H. Silverman (2011), An Introduction to Mathematical Cryptography, Springer Publication. [3] Miles E. Smld and Dennis K. Branstad (1988), The Data Encryption Standard: Past and Future, Proceedings of the ieee, vol. 76, no. 5, pp [4] Miroslaw Szaban and Franciszek Seredynski (2010), CA-based Generator of S-boxes for Cryptography Use, IEEE, pp.1-8. [5] Moshe Sipper (1998), Fifty Years of Research On Self-Replication: An Overview, Massachusetts Institute of Technology, Artificial Life, vol.4, no.3, pp [6] Sambhu Prasad Panda, Madhusmita Sahu, Umesh Prasad Rout and Surra Kumar Nanda(2011),

7 RAMA R, BALA SUYAMBU J, ANDREW AROKIARAJ AND SHANMUGAM SARAVANAN 16 Equivalence of DES and AES Algorithm with Cellular Automata, International Journal of Communication Network & Security, vol.1, no.1. [7] Tingyuan Nie and Teng Zhang (2009), A Study of DES and Blowfish Encryption Algorithm, IEEE, pp1-4. [8] William Stallings (2005), Cryptography and Network Security Principles and Practices, 4 th Edition, Prentice Hall, November 16. [9] Wolfram and Stephen (2002), A New Kind of Science, Illinois: Stephen Wolfram LLC.

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

Secure Key Exchange for Cloud Environment Using Cellular Automata with Triple-DES and Error-Detection

Secure Key Exchange for Cloud Environment Using Cellular Automata with Triple-DES and Error-Detection Secure Key Exchange for Cloud Environment Using Cellular Automata with Triple-DES and Error-Detection Govinda.K 1, Sathiyamoorthy.E *2, Surbhit Agarwal 3 # SCSE,VIT University Vellore,India 1 kgovinda@vit.ac.in

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

Keywords Web Service, security, DES, cryptography.

Keywords Web Service, security, DES, cryptography. Volume 3, Issue 10, October 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Provide the

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. #01 Lecture No. #10 Symmetric Key Ciphers (Refer

More information

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA ABSTRACT Obaida Mohammad Awad Al-Hazaimeh Department of Information Technology, Al-balqa Applied University, AL-Huson University College, Irbid,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

SCAN-CA Based Image Security System

SCAN-CA Based Image Security System SCAN-CA Based Image Security System Bhagyashree.S.Anantwar 1, S.P.Sonavane 2 Student, Department of Computer Science and Engg, Walchand College of Engg, Sanli, India 1 Asso. Professor, Department of Information

More information

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm

A New Digital Encryption Scheme: Binary Matrix Rotations Encryption Algorithm International Journal of Research Studies in Computer Science and Engineering (IJRSCSE) Volume 2, Issue 2, February 2015, PP 18-27 ISSN 2349-4840 (Print) & ISSN 2349-4859 (Online) www.arcjournals.org A

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

Cryptography and Network Security Chapter 3

Cryptography and Network Security Chapter 3 Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon

More information

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

Programmable Cellular Automata Based Efficient Parallel AES Encryption Algorithm

Programmable Cellular Automata Based Efficient Parallel AES Encryption Algorithm Programmable Cellular Automata Based Efficient Parallel AES Encryption Algorithm Debasis Das 1, Rajiv Misra 2 Department of Computer Science and Engineering, Indian Institute of Technology, Patna Patna-800013,

More information

1 Data Encryption Algorithm

1 Data Encryption Algorithm Date: Monday, September 23, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on the Data Encryption Standard (DES) The Data Encryption Standard (DES) has been

More information

Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2

Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2 Effective Secure Encryption Scheme [One Time Pad] Using Complement Approach Sharad Patil 1 Ajay Kumar 2 Research Student, Bharti Vidyapeeth, Pune, India sd_patil057@rediffmail.com Modern College of Engineering,

More information

Cryptography and Network Security Block Cipher

Cryptography and Network Security Block Cipher Cryptography and Network Security Block Cipher Xiang-Yang Li Modern Private Key Ciphers Stream ciphers The most famous: Vernam cipher Invented by Vernam, ( AT&T, in 1917) Process the message bit by bit

More information

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2, Zuriati Ahmad Zukarnain3, and Nur Izura Udzir4, 1 Faculty of Computer Science and Information

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Introduction

More information

Split Based Encryption in Secure File Transfer

Split Based Encryption in Secure File Transfer Split Based Encryption in Secure File Transfer Parul Rathor, Rohit Sehgal Assistant Professor, Dept. of CSE, IET, Nagpur University, India Assistant Professor, Dept. of CSE, IET, Alwar, Rajasthan Technical

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

Sandeep Mahapatra Department of Computer Science and Engineering PEC, University of Technology s.mahapatra15101987@gmail.com

Sandeep Mahapatra Department of Computer Science and Engineering PEC, University of Technology s.mahapatra15101987@gmail.com Computing For Nation Development, March 10 11, 2011 Bharati Vidyapeeth s Institute of Computer Applications and Management, New Delhi A Comparative Evaluation of Various Encryptions Techniques Committing

More information

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1) Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 3 Symmetric Cryptography General Description Modes of ion Data ion Standard (DES)

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 5, Issue, Ver. III (Jan - Feb. 205), PP 0- e-issn: 239 4200, p-issn No. : 239 497 www.iosrjournals.org Design and Analysis of Parallel AES

More information

Cryptography: Motivation. Data Structures and Algorithms Cryptography. Secret Writing Methods. Many areas have sensitive information, e.g.

Cryptography: Motivation. Data Structures and Algorithms Cryptography. Secret Writing Methods. Many areas have sensitive information, e.g. Cryptography: Motivation Many areas have sensitive information, e.g. Data Structures and Algorithms Cryptography Goodrich & Tamassia Sections 3.1.3 & 3.1.4 Introduction Simple Methods Asymmetric methods:

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

Integrating basic Access Control Models for efficient security along with encryption for the ERP System

Integrating basic Access Control Models for efficient security along with encryption for the ERP System Integrating basic Access Control Models for efficient security along with encryption for the ERP System Prof. Swapnaja A. Ubale Research Scholar (Computer Science & Engineering Department) Research Center

More information

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION INTRODUCTION GANESH ESWAR KUMAR. P Dr. M.G.R University, Maduravoyal, Chennai. Email: geswarkumar@gmail.com Every day, millions of people

More information

(C) Global Journal of Engineering Science and Research Management

(C) Global Journal of Engineering Science and Research Management DEPENDABLE STORAGE FOR VEHICLE INSURANCE MANAGEMENT THROUGH SECURED ENCRYPTION IN CLOUD COMPUTING Prof.Abhijeet A.Chincholkar *1, Ms.Najuka Todekar 2 *1 M.E. Digital Electronics, JCOET Yavatmal, India.

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms. A Comparative Study Of Two Symmetric Algorithms Across Different Platforms. Dr. S.A.M Rizvi 1,Dr. Syed Zeeshan Hussain 2 and Neeta Wadhwa 3 Deptt. of Computer Science, Jamia Millia Islamia, New Delhi,

More information

Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu

Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu Final Project RSA Secure Chat Server CSC 290 Warren Fong wf007j@mail.rochester.edu Abstract Chat servers today are readily available and very useful in conversing with people that might be close by or

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

Properties of Secure Network Communication

Properties of Secure Network Communication Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able to understand the contents of the transmitted message. Because eavesdroppers may intercept the message,

More information

Application of cube attack to block and stream ciphers

Application of cube attack to block and stream ciphers Application of cube attack to block and stream ciphers Janusz Szmidt joint work with Piotr Mroczkowski Military University of Technology Military Telecommunication Institute Poland 23 czerwca 2009 1. Papers

More information

A PPENDIX G S IMPLIFIED DES

A PPENDIX G S IMPLIFIED DES A PPENDIX G S IMPLIFIED DES William Stallings opyright 2010 G.1 OVERVIEW...2! G.2 S-DES KEY GENERATION...3! G.3 S-DES ENRYPTION...4! Initial and Final Permutations...4! The Function f K...5! The Switch

More information

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images Encryption Quality Analysis and Security Evaluation CAST-128 Algorithm and its Modified Version using Digital s Krishnamurthy G N, Dr. V Ramaswamy Abstract this paper demonstrates analysis well known block

More information

CELLULAR AUTOMATA AND APPLICATIONS. 1. Introduction. This paper is a study of cellular automata as computational programs

CELLULAR AUTOMATA AND APPLICATIONS. 1. Introduction. This paper is a study of cellular automata as computational programs CELLULAR AUTOMATA AND APPLICATIONS GAVIN ANDREWS 1. Introduction This paper is a study of cellular automata as computational programs and their remarkable ability to create complex behavior from simple

More information

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 5 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR William Stallings Copyright 20010 H.1 THE ORIGINS OF AES...2 H.2 AES EVALUATION...3 Supplement to Cryptography and Network Security, Fifth Edition

More information

Cellular Computing on a Linux Cluster

Cellular Computing on a Linux Cluster Cellular Computing on a Linux Cluster Alexei Agueev, Bernd Däne, Wolfgang Fengler TU Ilmenau, Department of Computer Architecture Topics 1. Cellular Computing 2. The Experiment 3. Experimental Results

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) Conception - Why A New Cipher? Conception - Why A New Cipher? DES had outlived its usefulness Vulnerabilities were becoming known 56-bit key was too small Too slow

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION Abstract In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be

More information

DATA SECURITY BASED ON NEURAL NETWORKS

DATA SECURITY BASED ON NEURAL NETWORKS TASKQUARTERLY9No4,409 414 DATA SECURITY BASED ON NEURAL NETWORKS KHALED M. G. NOAMAN AND HAMID ABDULLAH JALAB Faculty of Science, Computer Science Department, Sana a University, P.O. Box 13499, Sana a,

More information

How To Understand And Understand The History Of Cryptography

How To Understand And Understand The History Of Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professors Jaeger Lecture 5 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

Genetic Algorithm Evolution of Cellular Automata Rules for Complex Binary Sequence Prediction

Genetic Algorithm Evolution of Cellular Automata Rules for Complex Binary Sequence Prediction Brill Academic Publishers P.O. Box 9000, 2300 PA Leiden, The Netherlands Lecture Series on Computer and Computational Sciences Volume 1, 2005, pp. 1-6 Genetic Algorithm Evolution of Cellular Automata Rules

More information

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research)

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0020 ISSN (Online): 2279-0039 International

More information

Using ASP-Based Message Encryption Project To Teach Information Security Concepts

Using ASP-Based Message Encryption Project To Teach Information Security Concepts Using ASP-Based Message Encryption Project To Teach Information Security Concepts Qidong Cao College of Business Administration, Winthrop University Rock Hill, SC 29733, USA caoq@winthrop.edu John S. Davis

More information

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015 CS-4920: Lecture 7 Secret key cryptography Reading Chapter 3 (pp. 59-75, 92-93) Today s Outcomes Discuss block and key length issues related to secret key cryptography Define several terms related to secret

More information

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Radhika G #1, K.V.V. Satyanarayana *2, Tejaswi A #3 1,2,3 Dept of CSE, K L University, Vaddeswaram-522502,

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Bit-Level Encryption and Decryption of Images Using Genetic Algorithm: A New Approach

Bit-Level Encryption and Decryption of Images Using Genetic Algorithm: A New Approach Bit-Level Encryption and Decryption of Images Using Genetic Algorithm: A New Approach Gamil R. S. Qaid 1, Sanjay N. Talbar 2 1 Research Student, Electronics & Telecommunications Dept.,S.G.G.S. institute

More information

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Developing and Investigation of a New Technique Combining Message Authentication and Encryption Developing and Investigation of a New Technique Combining Message Authentication and Encryption Eyas El-Qawasmeh and Saleem Masadeh Computer Science Dept. Jordan University for Science and Technology P.O.

More information

Lecture 4 Data Encryption Standard (DES)

Lecture 4 Data Encryption Standard (DES) Lecture 4 Data Encryption Standard (DES) 1 Block Ciphers Map n-bit plaintext blocks to n-bit ciphertext blocks (n = block length). For n-bit plaintext and ciphertext blocks and a fixed key, the encryption

More information

Evaluation of the RC4 Algorithm for Data Encryption

Evaluation of the RC4 Algorithm for Data Encryption Evaluation of the RC4 Algorithm for Data Encryption Allam Mousa (1) and Ahmad Hamad (2) (1) Electrical Engineering Department An-Najah University, Nablus, Palestine (2) Systems Engineer PalTel Company,

More information

HASH CODE BASED SECURITY IN CLOUD COMPUTING

HASH CODE BASED SECURITY IN CLOUD COMPUTING ABSTRACT HASH CODE BASED SECURITY IN CLOUD COMPUTING Kaleem Ur Rehman M.Tech student (CSE), College of Engineering, TMU Moradabad (India) The Hash functions describe as a phenomenon of information security

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 c 1999-2000, Henning Schulzrinne Last modified September

More information

Network Security: Cryptography CS/SS G513 S.K. Sahay

Network Security: Cryptography CS/SS G513 S.K. Sahay Network Security: Cryptography CS/SS G513 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Network Security: Cryptography 1 Introduction Network security: measure to protect data/information

More information

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2,Zuriati Ahmad Zukarnain 3 and NurIzura Udzir 4 1 Faculty of Computer Science and Information

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information

6 Data Encryption Standard (DES)

6 Data Encryption Standard (DES) 6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter:

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x ON THE DESIGN OF S-BOXES A. F. Webster and S. E. Tavares Department of Electrical Engineering Queen's University Kingston, Ont. Canada The ideas of completeness and the avalanche effect were first introduced

More information

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Table of Contents - Objective - Cryptography: An Overview - Symmetric Key - Asymmetric Key - Transparent Key: A Paradigm Shift - Security

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information

An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm

An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm An Efficient Data Security in Cloud Computing Using the RSA Encryption Process Algorithm V.Masthanamma 1,G.Lakshmi Preya 2 UG Scholar, Department of Information Technology, Saveetha School of Engineering

More information

Secure Network Communication Based on Text-to-Image Encryption

Secure Network Communication Based on Text-to-Image Encryption Secure Network Communication Based on Text-to-Image Encryption Ahmad Abusukhon 1, Mohamad Talib 2, Issa Ottoum 3 1 IT Faculty, - Computer Network Department Al-Zaytoonah University of Jordan Amman, JORDAN

More information

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 502 Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 1 Vinay Wadekar, 2 Ajinkya Jadhavrao, 3 Sharad Ghule, 4 Akshay Kapse 1,2,3,4 Computer Engineering, University Of Pune, Pune,

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

The Advanced Encryption Standard: Four Years On

The Advanced Encryption Standard: Four Years On The Advanced Encryption Standard: Four Years On Matt Robshaw Reader in Information Security Information Security Group Royal Holloway University of London September 21, 2004 The State of the AES 1 The

More information

EFFECTIVE AES IMPLEMENTATION

EFFECTIVE AES IMPLEMENTATION International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=7&itype=1

More information

A comprehensive survey on various ETC techniques for secure Data transmission

A comprehensive survey on various ETC techniques for secure Data transmission A comprehensive survey on various ETC techniques for secure Data transmission Shaikh Nasreen 1, Prof. Suchita Wankhade 2 1, 2 Department of Computer Engineering 1, 2 Trinity College of Engineering and

More information

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique A Survey on Performance Analysis of, AES and RSA Algorithm along with LSB Substitution Technique B. Padmavathi 1, S. Ranjitha Kumari 2 1 Research Scholar, R.V.S College of Arts & Science (Autonomous )Sulur,

More information

CIS433/533 - Computer and Network Security Cryptography

CIS433/533 - Computer and Network Security Cryptography CIS433/533 - Computer and Network Security Cryptography Professor Kevin Butler Winter 2011 Computer and Information Science A historical moment Mary Queen of Scots is being held by Queen Elizabeth and

More information

One Time Password Generation for Multifactor Authentication using Graphical Password

One Time Password Generation for Multifactor Authentication using Graphical Password One Time Password Generation for Multifactor Authentication using Graphical Password Nilesh B. Khankari 1, Prof. G.V. Kale 2 1,2 Department of Computer Engineering, Pune Institute of Computer Technology,

More information

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES K Anjaneyulu M.Tech Student, Y.Chalapathi Rao, M.Tech, Ph.D Associate Professor, Mr.M Basha,

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Lecture No. #06 Cryptanalysis of Classical Ciphers (Refer

More information

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Attacks on Cryptosystems Up to this point, we have mainly seen how ciphers are implemented. We

More information

Secure File Multi Transfer Protocol Design

Secure File Multi Transfer Protocol Design Journal of Software Engineering and Applications, 2011, 4, 311-315 doi:10.4236/jsea.2011.45034 Published Online May 2011 (http://www.scirp.org/journal/jsea) 311 Murali Krishna, Pradeep Jamwal, K. S. R.

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Network Security. Omer Rana

Network Security. Omer Rana Network Security Omer Rana CM0255 Material from: Cryptography Components Sender Receiver Plaintext Encryption Ciphertext Decryption Plaintext Encryption algorithm: Plaintext Ciphertext Cipher: encryption

More information

Simple Encryption/Decryption Application

Simple Encryption/Decryption Application Simple Encryption/Decryption Application Majdi Al-qdah Faculty of Information Technology Multimedia University Cyberjaya, 63100, Malaysia majdi.qdah@mmu.edu.my Lin Yi Hui Faculty of Information Technology

More information

Keywords : complexity, dictionary, compression, frequency, retrieval, occurrence, coded file. GJCST-C Classification : E.3

Keywords : complexity, dictionary, compression, frequency, retrieval, occurrence, coded file. GJCST-C Classification : E.3 Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 4 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Message Authentication Codes

Message Authentication Codes 2 MAC Message Authentication Codes : and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l08, Steve/Courses/2013/s2/css322/lectures/mac.tex,

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

Implementation and Design of AES S-Box on FPGA

Implementation and Design of AES S-Box on FPGA International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 232-9364, ISSN (Print): 232-9356 Volume 3 Issue ǁ Jan. 25 ǁ PP.9-4 Implementation and Design of AES S-Box on FPGA Chandrasekhar

More information

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method

An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method An Efficient and Light weight Secure Framework for Applications of Cloud Environment using Identity Encryption Method E.Sathiyamoorthy 1, S.S.Manivannan 2 1&2 School of Information Technology and Engineering

More information

FPGA IMPLEMENTATION OF AN AES PROCESSOR

FPGA IMPLEMENTATION OF AN AES PROCESSOR FPGA IMPLEMENTATION OF AN AES PROCESSOR Kazi Shabbir Ahmed, Md. Liakot Ali, Mohammad Bozlul Karim and S.M. Tofayel Ahmad Institute of Information and Communication Technology Bangladesh University of Engineering

More information