Ashraf Abusharekh Kris Gaj Department of Electrical & Computer Engineering George Mason University

Size: px
Start display at page:

Download "Ashraf Abusharekh Kris Gaj Department of Electrical & Computer Engineering George Mason University"

Transcription

1 COMPARATIVE ANALYSIS OF SOFTWARE LIBRARIES FOR PUBLIC KEY CRYPTOGRAPHY Ashraf Abusharekh Kris Gaj Department of Electrical & Computer Engineering George Mason University 1

2 OBJECTIVE Evaluation of Multi-precision Arithmetic Libraries for Use in Public Key Cryptography Practical Recommendations Which library is best for a particular application? 2

3 PUBLIC KEY SCHEMES OPERATIONS(1) Signature Scheme RSA DSA ECDSA System Parameters N/A Primality Testing EC Generation Point Counting Key Generation Modular Exponentiation Multiplication GCD xgcd Modular Exponentiation Scalar Multiplication Signature Generation Modular Exponentiation Addition Multiplication Modular Exponentiation xgcd Scalar Multiplication Addition Multiplication xgcd Signature Verification Modular Exponentiation Multiplication Modular Exponentiation xgcd Scalar Multiplication Multiplication xgcd Point Addition3

4 PUBLIC KEY SCHEMES OPERATIONS(2) Large Integers ( ) Addition, Multiplication, Modular Exponentiation, GCD, xgcd, Primality Testing Elliptic Curve Points ( ) Elliptic Curve Point Addition and Scalar Multiplication Problem: Operations are difficult to implement. Solution: Use existing libraries. 4

5 LIBRARIES Many arithmetic and number theoretic libraries, commercial and in the public domain have been developed to perform these multi-precision arithmetic operations efficiently Beecrypt, BIGNUM, Botan, bnlib, CLN, cryptolib, CryptoPP, freelip, GMP, Libgcrypt, LiDIA, linteger, MIRACL, nettle, NTL, OpenSSL, PARI, PIOLOGIE, zen.. Problem: Which one to use? 5

6 EVALUATED LIBRARIES 6

7 PLATFORMS Processor/hardware 2.00 GHz Pentium IV Processor, 512 MB RAM Sun: 2x 400 MHz UltraSPARC-Solaris-II, 4-MB E-cache, 2048 MB RAM Operating System Windows XP Cygwin RedHat Linux 9.0 Solaris 5.8 Compiler GNU C/C GNU C/C GNU C/C

8 EVALUATION CRITERIA PRIMARY Performance of Primitive Operations Support for Public Key Cryptosystems Primitive Operations Public Key Schemes SECONDARY Documentation & Ease of Use Supported Compilers 8

9 Evaluation Criteria Documentation & Ease of Use Sufficient Documentation GMP LiDIA MIRACL NTL CLN PIOLOGIE Best Insufficient Worst CryptoPP OpenSSL Hard Ease of use Easy 9

10 SUN WorkShop C++ Evaluation Criteria Supported Compilers MIPSpro C++ MSVC KAI C++ VisualAge C++ IBM CSet++ IBM C++ HP C++ HP ac++ GNU C/C++ MSVC MSVC Digital C++ Intel C/C++ Microsoft embedded Visual C++ MSVC front end GNU C/C++ GNU C/C++ Intel C/C++ Borland C/C++ Sun WorkShop, Forte C++ DEC C GNU C/C++ Apogee C++ CodeWarrior Pro CodeWarrior Pro Borland C/C++ MSVC Watcom C++ Borland Builder C++ Borland C/C++ ARM C GNU C/C++ GNU C/C++ GNU C/C++ GNU C/C++ PIOLOGIE CryptoPP OpenSSL MIRACL NTL CLN GMP 10 LiDIA

11 OPERATIONS, OPERAND SIZES Large Integers (768/1024/2048) Multiplication, Modular Exponentiation, GCD, xgcd, Primality Testing E(F P ) (162/224/384) Addition, Point Scalar Multiplication E(F 2^n ) (163/233/409) Addition, Scalar Multiplication 11

12 METHODOLOGY(1) Measuring Performance of Operations RDTSC Method: Clock Cycles Pentium IV: RDTSC Instruction Timing Method: Milliseconds UltraSPARC-II, gettimeofday() 100 execution times for each operation 12

13 METHODOLOGY(2) Operands Large Integers: Random I n, J n, K n, n = {768, 1024, 2048} Random Primes P n (j), n = {768, 1024, 2048}, j = [0, 9] E(F 2^n ) SEC 2 recommended 163, 233, 409. Random Points T n, S n, n = {163, 233, 409} E(F P ) Random, 162, 226, 386. Random Points T n, S n, n = {162, 226, 386} 13

14 METHODOLOGY(3) Operation Ranking P4-WinXP/MULTIPLICATION(Clock Cycles) Library result 768 result 1024 result 2048 CLN 8,940 11,763 29,133 CryptoPP 38,432 37,928 78,755 GMP 3,423 5,364 17,605 LiDIA 3,573 6,047 18,722 MIRACL 10,974 18,613 71,512 NTL 3,381 5,426 17,722 OpenSSL 9,055 15,218 48,438 Piologie 29,910 41, ,977 Min n 3,381 5,364 17,605 Library P4-WinXP/MULTIPLICATION Ranking R 768 R 1024 R 2048 CLN CryptoPP GMP LiDIA MIRACL NTL OpenSSL Piologie Rank Operation Rank/Lib/OS= 3 n=768,1024,2048 R n where R n = result n Min n 14

15 METHODOLOGY(4) Library Ranking X 1 X 2 X 3 X 4 X 5 X 6 Library MUL E = 3 E = Large E GCD xgcd P4-WinXP Rank CLN CryptoPP GMP LiDIA MIRACL NTL OpenSSL PIOLOGIE Library Rank/OS= N N k=1 X k 15

16 RESULTS LARGE INTEGERS RESULTS P4-WinXP RESULTS RedHat Rank Rank GMP NTL LiDIA CLN OpenSSL MIRACL CryptoPP Piologie 0.00 GMP NTL LiDIA CLN MIRACL OpenSSL Piologie CryptoPP Library Library RESULTS UltraSPARC-Solaris Rank GMP NTL LiDIA CLN OpenSSL PIOLOGIE MIRACL CryptoPP Library 16

17 Results Operations On Large Integers Fast Medium Slow GMP WinXP/Solaris RH RH/Solaris WinXP NTL 4.9 OpenSSL 4.4 MIRACL PIOLOGIE 7.0 CryptoPP 14.6 LiDIA 5.0 MIRACL 7.3 OpenSSL CryptoPP 35.0 PIOLOGIE15.5 CLN Free 17

18 RESULTS E(F p ) RESULTS P4-WinXP RESULTS RedHat Rank OpenSSL Miracl LiDIA CryptoPP Rank OpenSSL LiDIA Miracl CryptoPP Library Library RESULTS UltraSPARC-Solaris Rank OpenSSL LiDIA Miracl CryptoPP Library 18

19 RESULTS E(F 2^n ) RESULTS P4-WinXP RESULTS RedHat Rank Miracl LiDIA CryptoPP Rank LiDIA Miracl CryptoPP Library Library RESULTS UltraSPARC-Solaris Rank LiDIA Miracl CryptoPP Library 19

20 Results Operations On EC Points EC2 ECP WinXP RH/Solaris WinXP RH/Solaris 1.0 MIRACL 1.0 LiDIA 1.0 OpenSSL OpenSSL LiDIA 1.4 MIRACL MIRACL 1.25 LiDIA 1.3 CryptoPP CryptoPP LiDIA 1.8 MIRACL CryptoPP 3.6 CryptoPP 8.2 Free 20

21 FACTORS AFFECTING PERFORMANCE Low level routines Targeting Pentium 4 and UltraSPARC Algorithms Choice of algorithm and algorithm parameters Different implementations 21

22 Factors Affecting Performance Examples 768bit 1024bit 2048bit P4-WinXP/MULTIPLICATION (Clock Cycles) Piologie Library result 768 result 1024 result 2048 Libraries OpenSSL MIRACL GMP/LiDIA/NTL SPARC GMP/LiDIA/NTL PIV Classic Karatsuba Karatsuba-Comba CLN CryptoPP GMP LiDIA MIRACL NTL 8,940 38,432 3,423 3,573 10,974 3,381 11,763 37,928 5,364 6,047 18,613 5,426 29,133 78,755 17,605 18,722 71,512 17,722 CryptoPP OpenSSL 9,055 15,218 48,438 CLN Piologie Min n 29,910 3,381 41,163 5, ,977 17,605 22

23 SUPPORT FOR PUBLIC KEY CRYPTOSYSTEMS PIOLOGIE OpenSSL NTL MIRACL LiDIA GMP CryptoPP CLN Support for Primitive Large Integers Operations Support for Primitive E(F p ) Operations Support for Primitive E(F 2^n ) Operations EC Generation and Point Counting EC2/ECP 23

24 Which library is best for implementing PK Schemes operating on LARGE INTEGERS? High Performance GMP,NTL, LiDIA CLN PIOLOGIE OpenSSL MIRACL Best Low Worst CryptoPP Low Primitives Schemes High Support 24

25 CONCLUSION(1) Support for operations on large integers, Group A) {GMP(fastest), NTL, LiDIA, CLN}: best performance under all platforms tested. Trade off: amount of time and effort needed for implementation. Group B) {OpenSSL, MIRACL} trail libraries from group A in terms of overall performance. Support implementations of cryptographic schemes => faster development. {CryptoPP} is the best choice for the fast development based on the wide range of cryptographic schemes implemented. Trade off: performance as compared to other libraries. 25

26 Which library is best for implementing PK Schemes operating on LARGE INTEGERS? High Performance : A lot of time devoted for development (low support) Free Use GMP. Medium Performance/Medium Time Devoted For Development : Free Use OpenSSL. High Support/Not Enough Time to Develop Free Use CryptoPP. 26

27 High Performance Which library is best for implementing PK Schemes operating on ECP? OpenSSL LiDIA MIRACL Best Low Worst CryptoPP Low Primitives Schemes High Support 27

28 High Which library is best for implementing PK Schemes operating on EC2? Best Performance LiDIA MIRACL Low Worst CryptoPP Low Primitives Schemes High Support 28

29 CONCLUSION(2) Support for E(F 2^n ), LiDIA has the best performance under Pentium IV- RedHat 9.0 and UltraSPARC-Solaris. Under Pentium IV, Windows XP, MIRACL has the best performance. CryptoPP is the slowest under all platforms. Support for E(F p ), OpenSSL has the best performance under all platforms, LiDIA performance is better than MIRACL on Pentium IVRedHat 9.0 and UltraSPARC-Solaris, while under Pentium IV-Windows XP, MIRACL is better than LiDIA. CryptoPP is the slowest. 29

30 Which library is best for implementing PK Schemes operating on ECP? High Performance : A lot of time devoted for development (low support) Free Use OpenSSL. Medium Performance/Good Support Not Free Use MIRACL. High Support/Not Enough Time to Develop Free Use CryptoPP. 30

31 Which library is best for implementing PK Schemes operating on EC2? High Performance : A lot of time devoted for development (low support) Not Free Use LiDIA. Medium Performance/Good Support Not Free Use MIRACL. High Support/Not Enough Time to Develop Free Use CryptoPP. 31

32 Thank You 32

Public Key Cryptography. Performance Comparison and Benchmarking

Public Key Cryptography. Performance Comparison and Benchmarking Public Key Cryptography Performance Comparison and Benchmarking Tanja Lange Department of Mathematics Technical University of Denmark tanja@hyperelliptic.org 28.08.2006 Tanja Lange Benchmarking p. 1 What

More information

Computer and Network Security

Computer and Network Security MIT 6.857 Computer and Networ Security Class Notes 1 File: http://theory.lcs.mit.edu/ rivest/notes/notes.pdf Revision: December 2, 2002 Computer and Networ Security MIT 6.857 Class Notes by Ronald L. Rivest

More information

Adobe LiveCycle ES Update 1 System Requirements Adobe LiveCycle ES Foundation-based solution components

Adobe LiveCycle ES Update 1 System Requirements Adobe LiveCycle ES Foundation-based solution components Adobe LiveCycle ES Update 1 System Requirements Adobe LiveCycle ES Foundation-based solution s LiveCycle Barcoded Forms ES LiveCycle e Business Activity ty Monitoring ES LiveCycle Content Services ES LiveCycle

More information

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM NABI ET AL: IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM 28 IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM Mohammad Noor

More information

High-Performance Modular Multiplication on the Cell Processor

High-Performance Modular Multiplication on the Cell Processor High-Performance Modular Multiplication on the Cell Processor Joppe W. Bos Laboratory for Cryptologic Algorithms EPFL, Lausanne, Switzerland joppe.bos@epfl.ch 1 / 19 Outline Motivation and previous work

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

A blind digital signature scheme using elliptic curve digital signature algorithm

A blind digital signature scheme using elliptic curve digital signature algorithm A blind digital signature scheme using elliptic curve digital signature algorithm İsmail BÜTÜN * and Mehmet DEMİRER *Department of Electrical Engineering, University of South Florida, Tampa, FL, USA Department

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK

COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK Al Imem Ali 1 1 PRINCE ISITC, H. Sousse University of Sousse, 4011 Hammam Sousse, Tunisia ABSTRACT It is well known that Named

More information

Cryptography & Network-Security: Implementations in Hardware

Cryptography & Network-Security: Implementations in Hardware Kris Gaj joined ECE GMU in Fall 1998 Cryptography & Network-Security: Implementations in Hardware http://ece.gmu.edu/crypto-text.htm 6 Ph.D. Students Pawel Chodowiec Charikleia Zouridaki Chang Shu Sashisu

More information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information

Mathematics of Internet Security. Keeping Eve The Eavesdropper Away From Your Credit Card Information The : Keeping Eve The Eavesdropper Away From Your Credit Card Information Department of Mathematics North Dakota State University 16 September 2010 Science Cafe Introduction Disclaimer: is not an internet

More information

Study of algorithms for factoring integers and computing discrete logarithms

Study of algorithms for factoring integers and computing discrete logarithms Study of algorithms for factoring integers and computing discrete logarithms First Indo-French Workshop on Cryptography and Related Topics (IFW 2007) June 11 13, 2007 Paris, France Dr. Abhijit Das Department

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

PC Business Banking. Technical Requirements

PC Business Banking. Technical Requirements PC Business Banking Technical Requirements For PC Business Banking Version 7.0 March 2007 Application Overview PC Business Banking (PCBB) is Bank of New Zealand s banking platform for large business/corporate

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst. Cryptographic Algorithms and Key Size Issues Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.edu Overview Cryptanalysis Challenge Encryption: DES AES Message

More information

Implementing Network Security Protocols

Implementing Network Security Protocols Implementing Network Security Protocols based on Elliptic Curve Cryptography M. Aydos, E. Savaş, and Ç. K. Koç Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331, USA {aydos,savas,koc}@ece.orst.edu

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

Software Implementations of Elliptic Curve Cryptography

Software Implementations of Elliptic Curve Cryptography Software Implementations of Elliptic Curve Cryptography Zhijie Jerry Shi and Hai Yan Computer Science and Engineering Department University of Connecticut, Storrs, CT 06269, USA Email: {zshi, hai.yan}@engr.uconn.edu

More information

Determining the Optimal Combination of Trial Division and Fermat s Factorization Method

Determining the Optimal Combination of Trial Division and Fermat s Factorization Method Determining the Optimal Combination of Trial Division and Fermat s Factorization Method Joseph C. Woodson Home School P. O. Box 55005 Tulsa, OK 74155 Abstract The process of finding the prime factorization

More information

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Hardware Implementations of RSA Using Fast Montgomery Multiplications ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Overview Introduction Functional Specifications Implemented Design and Optimizations

More information

High-speed high-security cryptography on ARMs

High-speed high-security cryptography on ARMs High-speed high-security cryptography on ARMs Daniel J. Bernstein Research Professor, University of Illinois at Chicago Professor, Cryptographic Implementations, Technische Universiteit Eindhoven Tanja

More information

Figure 1: Application scheme of public key mechanisms. (a) pure RSA approach; (b) pure EC approach; (c) RSA on the infrastructure

Figure 1: Application scheme of public key mechanisms. (a) pure RSA approach; (b) pure EC approach; (c) RSA on the infrastructure A Low Power Security Architecture for Mobile Commerce Peter Langendoerfer +, Zoya Dyka +, Oliver Maye + and Rolf Kraemer + Abstract: Mobile devices have limited resources in terms of computational power

More information

A FAST IMPLEMENTATION OF THE RSA ALGORITHM USING THE GNU MP LIBRARY

A FAST IMPLEMENTATION OF THE RSA ALGORITHM USING THE GNU MP LIBRARY ABSTRACT A FAST IMPLEMENTATION OF THE RSA ALGORITHM USING THE GNU MP LIBRARY Rajorshi Biswas Shibdas Bandyopadhyay Anirban Banerjee IIIT-Calcutta Organizations in both public and private sectors have become

More information

Faster polynomial multiplication via multipoint Kronecker substitution

Faster polynomial multiplication via multipoint Kronecker substitution Faster polynomial multiplication via multipoint Kronecker substitution 5th February 2009 Kronecker substitution KS = an algorithm for multiplying polynomials in Z[x]. Example: f = 41x 3 + 49x 2 + 38x +

More information

Library (versus Language) Based Parallelism in Factoring: Experiments in MPI. Dr. Michael Alexander Dr. Sonja Sewera.

Library (versus Language) Based Parallelism in Factoring: Experiments in MPI. Dr. Michael Alexander Dr. Sonja Sewera. Library (versus Language) Based Parallelism in Factoring: Experiments in MPI Dr. Michael Alexander Dr. Sonja Sewera Talk 2007-10-19 Slide 1 of 20 Primes Definitions Prime: A whole number n is a prime number

More information

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme

Embedding more security in digital signature system by using combination of public key cryptography and secret sharing scheme International Journal of Computer Sciences and Engineering Open Access Research Paper Volume-4, Issue-3 E-ISSN: 2347-2693 Embedding more security in digital signature system by using combination of public

More information

A New secure email scheme Using Digital Signature with S/MIME

A New secure email scheme Using Digital Signature with S/MIME International Journal of Computer Networks and Communications Security VOL. 4, NO. 3, MARCH 2016, 56 62 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) A New secure

More information

ECE 842 Report Implementation of Elliptic Curve Cryptography

ECE 842 Report Implementation of Elliptic Curve Cryptography ECE 842 Report Implementation of Elliptic Curve Cryptography Wei-Yang Lin December 15, 2004 Abstract The aim of this report is to illustrate the issues in implementing a practical elliptic curve cryptographic

More information

Digital Signature Standard (DSS)

Digital Signature Standard (DSS) FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS) CATEGORY: COMPUTER SECURITY SUBCATEGORY: CRYPTOGRAPHY Information Technology Laboratory National Institute

More information

Software Implementations of Elliptic Curve Cryptography

Software Implementations of Elliptic Curve Cryptography International Journal of Network Security, Vol.7, No.1, PP.141 150, July 2008 141 Software Implementations of Elliptic Curve Cryptography Zhijie Jerry Shi and Hai Yan (Corresponding author: Zhijie Jerry

More information

CERTIFICATE MAINTENANCE and REVIEW RECORD

CERTIFICATE MAINTENANCE and REVIEW RECORD CERTIFICATE MAINTENANCE and REVIEW RECORD HUNGUARD Informatics and IT R&D and General Service Provider Ltd. as a certification authority assigned by the assignment document No. IKF/19519-2/2012-NFM of

More information

ARCHIVED PUBLICATION

ARCHIVED PUBLICATION ARCHIVED PUBLICATION The attached publication, FIPS Publication 186-3 (dated June 2009), was superseded on July 19, 2013 and is provided here only for historical purposes. For the most current revision

More information

Embedded Operating Systems in a Point of Sale Environment. White Paper

Embedded Operating Systems in a Point of Sale Environment. White Paper Embedded Operating Systems in a Point of Sale Environment White Paper December 2008 Contents Embedded Operating Systems in a POS Environment... 3 Overview... 3 POS Operating Systems... 3 Operating Systems

More information

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2.

Textbooks: Matt Bishop, Introduction to Computer Security, Addison-Wesley, November 5, 2004, ISBN 0-321-24744-2. CSET 4850 Computer Network Security (4 semester credit hours) CSET Elective IT Elective Current Catalog Description: Theory and practice of network security. Topics include firewalls, Windows, UNIX and

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Implementation of Elliptic Curve Digital Signature Algorithm

Implementation of Elliptic Curve Digital Signature Algorithm Implementation of Elliptic Curve Digital Signature Algorithm Aqeel Khalique Kuldip Singh Sandeep Sood Department of Electronics & Computer Engineering, Indian Institute of Technology Roorkee Roorkee, India

More information

Runtime and Implementation of Factoring Algorithms: A Comparison

Runtime and Implementation of Factoring Algorithms: A Comparison Runtime and Implementation of Factoring Algorithms: A Comparison Justin Moore CSC290 Cryptology December 20, 2003 Abstract Factoring composite numbers is not an easy task. It is classified as a hard algorithm,

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

Microsoft Windows Server 2003 with Internet Information Services (IIS) 6.0 vs. Linux Competitive Web Server Performance Comparison

Microsoft Windows Server 2003 with Internet Information Services (IIS) 6.0 vs. Linux Competitive Web Server Performance Comparison April 23 11 Aviation Parkway, Suite 4 Morrisville, NC 2756 919-38-28 Fax 919-38-2899 32 B Lakeside Drive Foster City, CA 9444 65-513-8 Fax 65-513-899 www.veritest.com info@veritest.com Microsoft Windows

More information

THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION

THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION T OPICS IN WIRELESS SECURITY THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION Q 2 = R 1 Q 2 R 1 R 1 As the wireless industry explodes, it faces

More information

Operating System Compiler Bits Part Number CNL 6.0 AMD Opteron (x86-64) Windows XP x64 Intel C++ 9.0 Microsoft Platform SDK 64 P10312

Operating System Compiler Bits Part Number CNL 6.0 AMD Opteron (x86-64) Windows XP x64 Intel C++ 9.0 Microsoft Platform SDK 64 P10312 This document is published periodically as a service to our customers. Supported environments are always changing, so if do not see your environment listed, please go to http://www.vni.com/forms/scp_request.html

More information

Cryptography in Modern Communication Systems Daniel V. Bailey 1, William Cammack 2, Jorge Guajardo 1, and Christof Paar 1 1 WPI { ECE Department, 100 Institute Road, Worcester, MA 01609 USA fbailey,guajardo,christofg@ece.wpi.edu

More information

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING

ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING Sonam Mahajan 1 and Maninder Singh 2 1 Department of Computer Science Engineering, Thapar University, Patiala, India 2 Department of Computer Science Engineering,

More information

The Department of Computer Science and Engineering established in 2002 offers the following academic programmes:

The Department of Computer Science and Engineering established in 2002 offers the following academic programmes: The Department of Computer Science and Engineering established in 2002 offers the following academic programmes: 1. B.Tech. (Computer Science and Engineering) 2. B.Tech. (Information Technology) 3. Bachelor

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

Haswell Cryptographic Performance

Haswell Cryptographic Performance White Paper Sean Gulley Vinodh Gopal IA Architects Intel Corporation Haswell Cryptographic Performance July 2013 329282-001 Executive Summary The new Haswell microarchitecture featured in the 4 th generation

More information

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing

Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing Security Strength of RSA and Attribute Based Encryption for Data Security in Cloud Computing S.Hemalatha, Dr.R.Manickachezian Ph.D Research Scholar, Department of Computer Science, N.G.M College, Pollachi,

More information

RSA Digital Certificate Solution

RSA Digital Certificate Solution RSA Digital Certificate Solution Create and strengthen layered security Trust is a vital component of modern computing, whether it is between users, devices or applications in today s organizations, strong

More information

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks

Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks Efficient and Robust Secure Aggregation of Encrypted Data in Wireless Sensor Networks J. M. BAHI, C. GUYEUX, and A. MAKHOUL Computer Science Laboratory LIFC University of Franche-Comté Journée thématique

More information

How To Create A Signature Scheme For A Smart Card With A Signature On A Twisted Edwards Curve (Eclipse) On A Powerbook (Powerbook) On An Iphone Or Ipad (Powerwolf) On The Powerbook 2 (

How To Create A Signature Scheme For A Smart Card With A Signature On A Twisted Edwards Curve (Eclipse) On A Powerbook (Powerbook) On An Iphone Or Ipad (Powerwolf) On The Powerbook 2 ( Smart card implementation of a digital signature scheme for Twisted Edwards curves By Niels Duif Remark Ask questions PAGE 1 Structure Signature schemes Smart cards Elliptic curves My signature scheme

More information

Trend Micro OfficeScan 10.6 SP3 System Requirements

Trend Micro OfficeScan 10.6 SP3 System Requirements Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella Signature Schemes CSG 252 Fall 2006 Riccardo Pucella Signatures Signatures in real life have a number of properties They specify the person responsible for a document E.g. that it has been produced by

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Performance Investigations. Hannes Tschofenig, Manuel Pégourié-Gonnard 25 th March 2015

Performance Investigations. Hannes Tschofenig, Manuel Pégourié-Gonnard 25 th March 2015 Performance Investigations Hannes Tschofenig, Manuel Pégourié-Gonnard 25 th March 2015 1 Motivation In we tried to provide guidance for the use of DTLS (TLS) when used in

More information

Trend Micro OfficeScan 10.6 SP2 System Requirements

Trend Micro OfficeScan 10.6 SP2 System Requirements Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions Minimum System Requirements What do I need to host or attend a meeting using Microsoft Windows? What do I need to host or attend a meeting using Mac OS? What do I need to host

More information

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement certicom application notes Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

Trend Micro OfficeScan 11.0 System Requirements

Trend Micro OfficeScan 11.0 System Requirements Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Operating System Compiler Bits Part Number CNL 7.0 AMD Opteron (x86 64) Windows XP/Vista x64 Visual Studio 2008 64 P10488

Operating System Compiler Bits Part Number CNL 7.0 AMD Opteron (x86 64) Windows XP/Vista x64 Visual Studio 2008 64 P10488 This document is published periodically as a service to our customers. Supported environments are always changing, so if do not see your environment listed, please contact your account manager. If you

More information

Discrete Mathematics, Chapter 4: Number Theory and Cryptography

Discrete Mathematics, Chapter 4: Number Theory and Cryptography Discrete Mathematics, Chapter 4: Number Theory and Cryptography Richard Mayr University of Edinburgh, UK Richard Mayr (University of Edinburgh, UK) Discrete Mathematics. Chapter 4 1 / 35 Outline 1 Divisibility

More information

Lytec 2014 Hardware and Software Requirements. Lytec Single-User Hardware and Software Requirements

Lytec 2014 Hardware and Software Requirements. Lytec Single-User Hardware and Software Requirements Workstation Hardware - Required This chapter identifies the hardware and software requirements for this release. Lytec Single-User Hardware and Software Requirements Hardware Minimum Required Intel Pentium

More information

Thanks, But No Thanks

Thanks, But No Thanks Thanks, But No Thanks Current Cryptographic Standards Are Sufficient for Software Dan Shumow MSR Security and Cryptography Group Microsoft Research Introduction Disclaimer: I am a Software Developer, so

More information

IBM Unica PredictiveInsight Version 8.5.0 Publication Date: June 7, 2011. Recommended Software Environments and Minimum System Requirements

IBM Unica PredictiveInsight Version 8.5.0 Publication Date: June 7, 2011. Recommended Software Environments and Minimum System Requirements IBM Unica PredictiveInsight Version 8.5.0 Publication Date: June 7, 2011 Recommended Software Environments and Minimum System Requirements Copyright Copyright IBM 2011 IBM Corporation Reservoir Place North

More information

The operating system requirements listed in this document include the most current patches and service packs.

The operating system requirements listed in this document include the most current patches and service packs. System requirements The Quark Publishing Platform system requirements listed below are baseline requirements, but your number of users, number of assets, and number of asset revisions affect system performance.

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13)

Public Key Cryptography in Practice. c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) Public Key Cryptography in Practice c Eli Biham - May 3, 2005 372 Public Key Cryptography in Practice (13) How Cryptography is Used in Applications The main drawback of public key cryptography is the inherent

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

Review of methods for secret sharing in cloud computing

Review of methods for secret sharing in cloud computing Review of methods for secret sharing in cloud computing Dnyaneshwar Supe Amit Srivastav Dr. Rajesh S. Prasad Abstract:- Cloud computing provides various IT services. Many companies especially those who

More information

Computer Performance. Topic 3. Contents. Prerequisite knowledge Before studying this topic you should be able to:

Computer Performance. Topic 3. Contents. Prerequisite knowledge Before studying this topic you should be able to: 55 Topic 3 Computer Performance Contents 3.1 Introduction...................................... 56 3.2 Measuring performance............................... 56 3.2.1 Clock Speed.................................

More information

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms

Principles of Public Key Cryptography. Applications of Public Key Cryptography. Security in Public Key Algorithms Principles of Public Key Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter : Security on Network and Transport

More information

PERFORMANCE ENHANCEMENTS IN TreeAge Pro 2014 R1.0

PERFORMANCE ENHANCEMENTS IN TreeAge Pro 2014 R1.0 PERFORMANCE ENHANCEMENTS IN TreeAge Pro 2014 R1.0 15 th January 2014 Al Chrosny Director, Software Engineering TreeAge Software, Inc. achrosny@treeage.com Andrew Munzer Director, Training and Customer

More information

HULFT7e for i5os(ver.7.3.0) Effective on 3 Apr. 2013. HULFT7e for UNIX-M(Ver.7.3.0) HULFT7e for UNIX-L(Ver.7.3.0) Effective on 3 Apr.

HULFT7e for i5os(ver.7.3.0) Effective on 3 Apr. 2013. HULFT7e for UNIX-M(Ver.7.3.0) HULFT7e for UNIX-L(Ver.7.3.0) Effective on 3 Apr. HULFT7e for i5os(ver.7.3.0) Effective on 3 Apr. 2013 OS Remarks i5/os V5R3 i5/os V5R4 IBM i 6.1 IBM i 6.1.1 IBM i 7.1 HULFT7e for UNIX-M(Ver.7.3.0) HULFT7e for UNIX-L(Ver.7.3.0) Effective on 3 Apr. 2013

More information

Security Policy for Oracle Advanced Security Option Cryptographic Module

Security Policy for Oracle Advanced Security Option Cryptographic Module Security Policy for Oracle Advanced Security Option Cryptographic Module Version 1.0 September 1999 Prepared by Oracle Corporation A. Scope of Document This document describes the security policy for the

More information

İSTANBUL AYDIN UNIVERSITY

İSTANBUL AYDIN UNIVERSITY İSTANBUL AYDIN UNIVERSITY FACULTY OF ENGİNEERİNG SOFTWARE ENGINEERING THE PROJECT OF THE INSTRUCTION SET COMPUTER ORGANIZATION GÖZDE ARAS B1205.090015 Instructor: Prof. Dr. HASAN HÜSEYİN BALIK DECEMBER

More information

Practical Invalid Curve Attacks on TLS-ECDH

Practical Invalid Curve Attacks on TLS-ECDH Practical Invalid Curve Attacks on TLS-ECDH Tibor Jager, Jörg Schwenk, Juraj Somorovsky Horst Görtz Institute for IT Security Ruhr University Bochum @jurajsomorovsky 1 1 About Me and Our Institute Security

More information

Computer Architectures

Computer Architectures Computer Architectures 2. Instruction Set Architectures 2015. február 12. Budapest Gábor Horváth associate professor BUTE Dept. of Networked Systems and Services ghorvath@hit.bme.hu 2 Instruction set architectures

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elaine Brow, December 2010 Math 189A: Algebraic Geometry 1. Introduction to Public Key Cryptography To understand the motivation for elliptic curve cryptography, we must first

More information

Observations on Data Distribution and Scalability of Parallel and Distributed Image Processing Applications

Observations on Data Distribution and Scalability of Parallel and Distributed Image Processing Applications Observations on Data Distribution and Scalability of Parallel and Distributed Image Processing Applications Roman Pfarrhofer and Andreas Uhl uhl@cosy.sbg.ac.at R. Pfarrhofer & A. Uhl 1 Carinthia Tech Institute

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

2014 IBM Corporation

2014 IBM Corporation 2014 IBM Corporation This is the 27 th Q&A event prepared by the IBM License Metric Tool Central Team (ICT) Currently we focus on version 9.x of IBM License Metric Tool (ILMT) The content of today s session

More information

Giac/Xcas, a swiss knife for mathematics

Giac/Xcas, a swiss knife for mathematics Bernard Parisse Bernard Parisse University of Grenoble I Trophées du Libre 2007 Plan 1 : interface for CAS, dynamic geometry and spreadsheet, audience: scienti c students to research 2 : a C++ library,

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

Enfinity Suite 6.3 System Requirements Sheet

Enfinity Suite 6.3 System Requirements Sheet Specific System Requirements for Tomcat on Microsoft Windows Server 2003 Windows Server 2003 Enterprise Edition (64bit), SP1 x86 based (64bit) 3 GB Subject to change without prior notice. 1 Specific System

More information

Two Binary Algorithms for Calculating the Jacobi Symbol and a Fast Systolic Implementation in Hardware

Two Binary Algorithms for Calculating the Jacobi Symbol and a Fast Systolic Implementation in Hardware Two Binary Algorithms for Calculating the Jacobi Symbol and a Fast Systolic Implementation in Hardware George Purdy, Carla Purdy, and Kiran Vedantam ECECS Department, University of Cincinnati, Cincinnati,

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Outline. Performance comparisons of elliptic curve systems in software. Goals. 1. Elliptic curve digital signature algorithm (ECDSA)

Outline. Performance comparisons of elliptic curve systems in software. Goals. 1. Elliptic curve digital signature algorithm (ECDSA) Performance comparisons of elliptic curve systems in software Outline 1. Operations in ECDSA. Kenny Fong Darrel Hankerson Julio López Alfred Menezes Matt Tucker October 2001 University of Waterloo Auburn

More information

On Acceleration and Scalability of Number Theoretic Private Information Retrieval

On Acceleration and Scalability of Number Theoretic Private Information Retrieval 1 On Acceleration and Scalability of Number Theoretic Private Information Retrieval Ecem Ünal and Erkay Savaş, Member, IEEE Abstract We present scalable and parallel versions of Lipmaa s computationally-private

More information

Welcome to the CanadaMoot 09 Virtual Delegates Guide!

Welcome to the CanadaMoot 09 Virtual Delegates Guide! Welcome to the CanadaMoot 09 Virtual Delegates Guide! Virtual Program Sponsored by This document provides an overview of what to expect during our online sessions, and answers typical questions of delegates

More information

CERTIFICATE AUTHORITY SCHEMES USING ELLIPTIC CURVE CRYPTOGRAPHY, RSA AND THEIR VARIANTS- SIMULATION USING NS2

CERTIFICATE AUTHORITY SCHEMES USING ELLIPTIC CURVE CRYPTOGRAPHY, RSA AND THEIR VARIANTS- SIMULATION USING NS2 American Journal of Applied Sciences 11 (2): 171-179, 2014 ISSN: 1546-9239 2014 Science Publication doi:10.3844/ajassp.2014.171.179 Published Online 11 (2) 2014 (http://www.thescipub.com/ajas.toc) CERTIFICATE

More information

Cryptography and Key Management Basics

Cryptography and Key Management Basics Cryptography and Key Management Basics Erik Zenner Technical University Denmark (DTU) Institute for Mathematics e.zenner@mat.dtu.dk DTU, Oct. 23, 2007 Erik Zenner (DTU-MAT) Cryptography and Key Management

More information

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true?

RSA Question 2. Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? RSA Question 2 Bob thinks that p and q are primes but p isn t. Then, Bob thinks Φ Bob :=(p-1)(q-1) = φ(n). Is this true? Bob chooses a random e (1 < e < Φ Bob ) such that gcd(e,φ Bob )=1. Then, d = e -1

More information

How To Login To Webex Online

How To Login To Webex Online Getting Prepared for Your Online Course! This document will let you know what to expect and walk you through a Test Login One of our top priorities is to meet your demand for high quality, easy to use,

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information