scholarly journals An Implementation of Picpass Algorithm for the Solution of Key Exchange Problem

Author(s):  
Er. Krishan Kumar ◽  
Nidhi Singla

In this dissertation a PicPass algorithm is proposed for the solution of Key Exchange problem using Symmetric and Asymmetric key cryptography. Diffie and Hellman proposed an algorithm for key exchange. But this algorithm suffers from Man-in middle attack. So to overcome this problem Seo proposed another algorithm that uses text password for the agreement between two parties. But again the password suffers from offline dictionary attack. In this, a PicPass Protocol i.e. picture is used as a password to make an agreement between two parties. The protocol contains two function i.e. picture function as well as distortion function is used to make picture in a compact size and then it is sent to receiver. Firstly the sender encrypts the Plain Text using Secret Picture and creates the Cipher Text using Symmetric key cryptography. Then the Secret Picture will be encrypted by covered picture resulting into Encrypted Picture. Now the Cipher Text and Encrypted Picture will be placed into digital envelope and then the envelope will be send to the receiver. The receiver will receive the digital envelope, open it and then decrypt the Encrypted Picture using his Key Picture. This will result the receiver to get the Secret Picture. Now the receiver will open the Cipher Text using the Secret Picture and get the Plain Text. In between if any person wants to predict the Encrypted Picture then he cannot guess as the picture will only be decrypted using the Secret Key which will be only with the receiver. So in this dissertation, a picture is used as a password to authenticate key exchange is that gives practical solution against offline dictionary attacks only by using both private and public key cryptography.

Author(s):  
Anchal Goyal ◽  
Deepinder Kaur

In this dissertation a PicPass algorithm is proposed for the solution of Key Exchange problem using Symmetric and Asymmetric key cryptography. Diffie and Hellman proposed an algorithm for key exchange. But this algorithm suffers from Man-in middle attack. So to overcome this problem Seo proposed another algorithm that uses text password for the agreement between two parties. But again the password suffers from offline dictionary attack. In this, a PicPass Protocol i.e. picture is used as a password to make an agreement between two parties. The protocol contains two function i.e. picture function as well as distortion function is used to make picture in a compact size and then it is sent to receiver. Firstly the sender encrypts the Plain Text using Secret Picture and creates the Cipher Text using Symmetric key cryptography.Then the Secret Picture will be encrypted by covered picture resulting into Encrypted Picture.Now the Cipher Text and Encrypted Picture will be placed into digital envolpe and then the envelope will be send to the receiver. The receiver will receive the digital envelope, open it and then decrypt the Encrypted Picture using his Key Picture. This will result the receiver to get the Secret Picture. Now the receiver will open the Cipher Text using the Secret Picture and get the Plain Text. In between if any person wants to predict the Encrypted Picture then he cannot guess as the picture will only be decrypted using the Secret Key which will be only with the receiver. So in this dissertation, a picture is used as a password to authenticate key exchange is that gives practical solution against offline dictionary attacks only by using both private and public key cryptography.


Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern for any organization. From antecedent security has attracted considerable attention from network researchers. In this perspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way, each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highly standard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequential approaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly in securable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi core processors to solve computational problems, in accordance with, propound parallel symmetric key based algorithms to encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character (512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16 character cipher data to form 64 character cipher text. The round function employed in the algorithm is very complex, on which improves efficacy.


2017 ◽  
Vol 10 (2) ◽  
pp. 345-351
Author(s):  
Junestarfield Kynshi ◽  
Deepa Jose

This paper aims to solve the problems of the existing technique of the content based double encryption algorithm using symmetric key cryptography. Simple binary addition, folding method and logical XOR operation are used to encrypt the content of a plaintext as well as the secret key.This algorithm helps to achieve the secure transfer of data throught the network. It solved the problems of the existing algorithm and provides a better solution. The plaintext are encrypted using the above methods and produce a cipher text. The secret key is encrypted and shared through secure network and without knowing the secret key it is difficult to decipher the text. As per expected, enhanced encryption algorithm gives better result than the existing encryption algorithm.


2020 ◽  
Vol 2 (3) ◽  
pp. 137-144
Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern forany organization. From antecedent security has attracted considerable attention from network researchers. In thisperspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way,each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highlystandard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequentialapproaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly insecurable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi coreprocessors to solve computational problems, in accordance with, propound parallel symmetric key based algorithmsto encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character(512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16-character cipher data to form 64-character cipher text. The round function employed in the algorithm is verycomplex, on which improves efficacy.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2020 ◽  
Vol 8 (5) ◽  
pp. 5526-5532

Key exchange protocols play a vital role in symmetric key cryptography. The transfer of private key through the secured medium is a challenging task because every day the intruders are evolved and the attacks are increasing constantly. The existing key exchange protocols such as Diffie-Hellman, Elgamal, and MQV, etc. are the old methods and many attacks happened on those protocols. That challenges demanding new protocol or methodology of transferring secret key between the parties. The paper proposes a new, secured, less computational overhead key exchange mechanism using short message service available in the cellular networks. GSM-SMS is a highly established secured channel and the research uses this facility to transfer the key between senders to a receiver of the symmetric key cryptosystem. The private key no need to reveal to third parties or even the receiver because the sender can directly communicate to the decryption system through the mobile SMS. After the decryption process, the secret key will be destroyed immediately. There is no possible attack during the key transfer and loss and error of the communication are very less.


2021 ◽  
Vol 58 (1) ◽  
pp. 3420-3427
Author(s):  
P. A. S. D. Perera, G. S . Wijesiri

The present-day society depends heavily on digital technology where it is used in many applications such as banking and e-commerce transactions, computer passwords, etc. Therefore, it is important to protect information when storing and sharing them. Cryptography is the study of secret writing which applies complex math rules to convert the original message into an incomprehensible form.  Graph theory is applied in the field of cryptography as graphs can be simply converted into matrices There are two approaches of cryptography; symmetric cryptography and asymmetric cryptography. This paper proposes a new connection between graph theory and symmetric cryptography to protect the information from the unauthorized parties. This proposed methodology uses a matrix as the secret key which adds more security to the cryptosystem. It converts the plaintext into several graphs and represents these graphs in their matrix form. Also, this generates several ciphertexts. The size of the resulting ciphertexts are larger than the plaintext size.


2019 ◽  
Vol 8 (3) ◽  
pp. 3679-3685

Symmetric-key cryptography is a classical cryptography in which both sender and receiver use the same key K to encrypt and decrypt the message. The main challenge between sender and receiver is to agree upon the secret-key which should not be revealed to public. Key management is the major issue in symmetric-key cryptosystem. To avoid these, a novel approach in generating the keystream Ks for any symmetric-key algorithms using U-matrix is proposed in this paper. The advantage of this method is generation of key K from Ks is based on some deterministic procedure which is then applied to DES algorithm and K is not necessarily remembered by both sender and receiver. Further, in each round different key is used as opposed to usage of single key in classical DES. Experimental results clearly show the security is increased when it is compared with classical DES.


In this paper we present an upgraded technique of coding a message using Multilevel Cryptosystem based on Four square Cipher, Mono alphabetic Substitution Cipher and Columnar Transposition cipher subjected to Graph labeling. We send our Cipher text in the form of graph pattern which admits Root cube mean labeling. Further by using the secret key the receiver decrypts the edge labels which is shared by the sender. Here we employ Symmetric key cryptosystem for both encryption and decryption of messages as both the sender as well as thereceiver shares the same key for encryption and decryption of messages. In this research work we performed Multilevel Cryptographic technique together with Graph Labeling concept to save the messages from third party or Hackers ensuring secure transmission of messages


Author(s):  
K V Srinivasa Rao ◽  
M M Naidu ◽  
R. Satya Prasad

Cryptanalysis comes into deferent forms in order to support that rigorous analysis of the structure cryptographic primitive to evaluate and verify its claimed security margins. This analysis will follow the attack models represented previously in order to exploit possible weakness in the primitive. Thus, achieving the associated attack goals which will vary from a distinguishing attack to a total break that is defined based on the security margins or claims of the primitive under study. For example, for a hash function, total break constitutes finding a collision or obtaining the message from the hash value. While in block ciphers it revolves around recovering the secret key. When it comes to the claimed security margins, the design approaches will follow certain security models as in provable security or practical security or a mixture of both. The role of cryptanalyst is to subject these primitives to different existing categories of cryptanalysis approaches and tailor new ones that will push the design’s security margins if possible to new limits where these attacks are not applicable any more This chapter will introduce the prominent methods of cryptanalysis that utilize certain behavior in the cipher structure. Such behavior disturbs the assumed randomness of the output or the cipher text. This Paper will explore the basic definitions of prominent cryptanalysis methods that targets the specific structure of a cipher namely differential and linear cryptanalysis and their different variants. It will also discuss other potential crytpanalytic methods that are usually used in symmetric-key ciphers analysis especially block ciphers.


Sign in / Sign up

Export Citation Format

Share Document