scholarly journals Picpass Algorithm for Solution of Key Exchange Problem in Symmetric and Asymmetric Key Cryptography

Author(s):  
Anchal Goyal ◽  
Deepinder Kaur

In this dissertation a PicPass algorithm is proposed for the solution of Key Exchange problem using Symmetric and Asymmetric key cryptography. Diffie and Hellman proposed an algorithm for key exchange. But this algorithm suffers from Man-in middle attack. So to overcome this problem Seo proposed another algorithm that uses text password for the agreement between two parties. But again the password suffers from offline dictionary attack. In this, a PicPass Protocol i.e. picture is used as a password to make an agreement between two parties. The protocol contains two function i.e. picture function as well as distortion function is used to make picture in a compact size and then it is sent to receiver. Firstly the sender encrypts the Plain Text using Secret Picture and creates the Cipher Text using Symmetric key cryptography.Then the Secret Picture will be encrypted by covered picture resulting into Encrypted Picture.Now the Cipher Text and Encrypted Picture will be placed into digital envolpe and then the envelope will be send to the receiver. The receiver will receive the digital envelope, open it and then decrypt the Encrypted Picture using his Key Picture. This will result the receiver to get the Secret Picture. Now the receiver will open the Cipher Text using the Secret Picture and get the Plain Text. In between if any person wants to predict the Encrypted Picture then he cannot guess as the picture will only be decrypted using the Secret Key which will be only with the receiver. So in this dissertation, a picture is used as a password to authenticate key exchange is that gives practical solution against offline dictionary attacks only by using both private and public key cryptography.

Author(s):  
Er. Krishan Kumar ◽  
Nidhi Singla

In this dissertation a PicPass algorithm is proposed for the solution of Key Exchange problem using Symmetric and Asymmetric key cryptography. Diffie and Hellman proposed an algorithm for key exchange. But this algorithm suffers from Man-in middle attack. So to overcome this problem Seo proposed another algorithm that uses text password for the agreement between two parties. But again the password suffers from offline dictionary attack. In this, a PicPass Protocol i.e. picture is used as a password to make an agreement between two parties. The protocol contains two function i.e. picture function as well as distortion function is used to make picture in a compact size and then it is sent to receiver. Firstly the sender encrypts the Plain Text using Secret Picture and creates the Cipher Text using Symmetric key cryptography. Then the Secret Picture will be encrypted by covered picture resulting into Encrypted Picture. Now the Cipher Text and Encrypted Picture will be placed into digital envelope and then the envelope will be send to the receiver. The receiver will receive the digital envelope, open it and then decrypt the Encrypted Picture using his Key Picture. This will result the receiver to get the Secret Picture. Now the receiver will open the Cipher Text using the Secret Picture and get the Plain Text. In between if any person wants to predict the Encrypted Picture then he cannot guess as the picture will only be decrypted using the Secret Key which will be only with the receiver. So in this dissertation, a picture is used as a password to authenticate key exchange is that gives practical solution against offline dictionary attacks only by using both private and public key cryptography.


Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern for any organization. From antecedent security has attracted considerable attention from network researchers. In this perspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way, each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highly standard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequential approaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly in securable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi core processors to solve computational problems, in accordance with, propound parallel symmetric key based algorithms to encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character (512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16 character cipher data to form 64 character cipher text. The round function employed in the algorithm is very complex, on which improves efficacy.


2020 ◽  
Vol 8 (5) ◽  
pp. 5526-5532

Key exchange protocols play a vital role in symmetric key cryptography. The transfer of private key through the secured medium is a challenging task because every day the intruders are evolved and the attacks are increasing constantly. The existing key exchange protocols such as Diffie-Hellman, Elgamal, and MQV, etc. are the old methods and many attacks happened on those protocols. That challenges demanding new protocol or methodology of transferring secret key between the parties. The paper proposes a new, secured, less computational overhead key exchange mechanism using short message service available in the cellular networks. GSM-SMS is a highly established secured channel and the research uses this facility to transfer the key between senders to a receiver of the symmetric key cryptosystem. The private key no need to reveal to third parties or even the receiver because the sender can directly communicate to the decryption system through the mobile SMS. After the decryption process, the secret key will be destroyed immediately. There is no possible attack during the key transfer and loss and error of the communication are very less.


2017 ◽  
Vol 10 (2) ◽  
pp. 345-351
Author(s):  
Junestarfield Kynshi ◽  
Deepa Jose

This paper aims to solve the problems of the existing technique of the content based double encryption algorithm using symmetric key cryptography. Simple binary addition, folding method and logical XOR operation are used to encrypt the content of a plaintext as well as the secret key.This algorithm helps to achieve the secure transfer of data throught the network. It solved the problems of the existing algorithm and provides a better solution. The plaintext are encrypted using the above methods and produce a cipher text. The secret key is encrypted and shared through secure network and without knowing the secret key it is difficult to decipher the text. As per expected, enhanced encryption algorithm gives better result than the existing encryption algorithm.


In this paper we present an upgraded technique of coding a message using Multilevel Cryptosystem based on Four square Cipher, Mono alphabetic Substitution Cipher and Columnar Transposition cipher subjected to Graph labeling. We send our Cipher text in the form of graph pattern which admits Root cube mean labeling. Further by using the secret key the receiver decrypts the edge labels which is shared by the sender. Here we employ Symmetric key cryptosystem for both encryption and decryption of messages as both the sender as well as thereceiver shares the same key for encryption and decryption of messages. In this research work we performed Multilevel Cryptographic technique together with Graph Labeling concept to save the messages from third party or Hackers ensuring secure transmission of messages


Author(s):  
K V Srinivasa Rao ◽  
M M Naidu ◽  
R. Satya Prasad

Cryptanalysis comes into deferent forms in order to support that rigorous analysis of the structure cryptographic primitive to evaluate and verify its claimed security margins. This analysis will follow the attack models represented previously in order to exploit possible weakness in the primitive. Thus, achieving the associated attack goals which will vary from a distinguishing attack to a total break that is defined based on the security margins or claims of the primitive under study. For example, for a hash function, total break constitutes finding a collision or obtaining the message from the hash value. While in block ciphers it revolves around recovering the secret key. When it comes to the claimed security margins, the design approaches will follow certain security models as in provable security or practical security or a mixture of both. The role of cryptanalyst is to subject these primitives to different existing categories of cryptanalysis approaches and tailor new ones that will push the design’s security margins if possible to new limits where these attacks are not applicable any more This chapter will introduce the prominent methods of cryptanalysis that utilize certain behavior in the cipher structure. Such behavior disturbs the assumed randomness of the output or the cipher text. This Paper will explore the basic definitions of prominent cryptanalysis methods that targets the specific structure of a cipher namely differential and linear cryptanalysis and their different variants. It will also discuss other potential crytpanalytic methods that are usually used in symmetric-key ciphers analysis especially block ciphers.


2020 ◽  
Vol 2 (3) ◽  
pp. 137-144
Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern forany organization. From antecedent security has attracted considerable attention from network researchers. In thisperspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way,each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highlystandard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequentialapproaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly insecurable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi coreprocessors to solve computational problems, in accordance with, propound parallel symmetric key based algorithmsto encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character(512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16-character cipher data to form 64-character cipher text. The round function employed in the algorithm is verycomplex, on which improves efficacy.


2020 ◽  
Vol 32 ◽  
pp. 02002
Author(s):  
Pooja Shetye ◽  
Srushti Varekar ◽  
Manali Zajam ◽  
Monika Pawar ◽  
Sujata Kadam

In today’s world, the internet is a platform, where large amount of data can be obtained and transferred. Different technologies and internet access are used to transfer the data which can be accessed by authorized and unauthorized users.The major drawback of these technologies are that any unauthorized person can access it.Hence encryption and decryption is perform on Message/Data .In encryption the plain text/image is converted into cipher text/image.The technique of data hiding is used to hide the data that has to be transferred from the source to the destination.The process involves insertion of secret message in the cover image which is encrypted with the help of AES algorithm. This algorithm generates public/private key. All this process can be performed in lossless and reversible manner.


Author(s):  
А.С. Сосков ◽  
Б.Я. Рябко

Рассмотрено применение атаки различения на ряд легковесных блочных шифров, основанных на ARX-операциях (сложение по модулю, циклический сдвиг и исключающее ИЛИ). Представлены экспериментальные результаты и теоретические оценки устойчивости легковесных шифров Speck, Simon, Simeck, HIGHT, LEA к атаке различения. Вывод, что семейство шифров Simeck не выдерживает эту атаку, сделан на основе прогнозов, полученных путем экстраполяции экспериментальных данных. The distinguishing attack on modern lightweight ARX-based block ciphers was applied. Distinguishing attack is any form of cryptanalysis on data encrypted by a cipher that allows an attacker distinguishing the encrypted data from random data. Purpose. Modern symmetric-key ciphers must be designed to be immune to such an attack. The purpose of the work was to estimate the resistance of lightweight ciphers Speck, Simon, Simeck, HIGHT, and LEA to a distinguishing attack. Methodology. We note that these ciphers are iterated block ciphers. It is means that they transform blocks of plain text into blocks of cipher text by using the cyclically repeated invertible function known as the round function where each iteration is to be referred as a round. We have experimentally found a maximum number of rounds where encrypted data looked like random bit-sequence by using statistical test “Book Stack”. Then we extrapolated the theoretical length required for a successful distinguishing attack on cipher with full-number rounds by a polynomial of a low degree. Note that cryptography attack is considered as successful if the length of the encrypted sequence is less than the length 2K (K — key size). Originality/value. Our experiments and estimations show, that Simeck with 48bit block size and 96-bit key size is not immune to distinguishing attack. We recommended increasing the number of rounds by 15–20% in order to improve the reliability of the Simeck 48/96.


2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

In a prior paper we introduced a new symmetric key encryption scheme called Short Key Random Encryption Machine (SKREM), for which we claimed excellent security guarantees. In this paper we present and briefly discuss how some other cryptographic applications besides plain text encryption can benefit from the same security guarantees. We task ourselves with and succeed in showing how Secure Coin Flipping, Cryptographic Hashing, Zero-Leaked-Knowledge Authentication and Authorization and a Digital Signature scheme which can be employed on a block-chain, can all be achieved using SKREM-like ciphers, benefiting from their security guarantees. We also briefly recap SKREMlike ciphers and the core traits which make them so secure. The realizations of the above applications are novel because they do not involve public key cryptography. Furthermore, the security of SKREMlike ciphers is not based on hardness of some algebraic operations, thus not opening them up to specific quantum computing attacks.


Sign in / Sign up

Export Citation Format

Share Document