SlideShare a Scribd company logo
1 of 22
P.K.Technical Campus,Chakan 1 07/11/14
Lightweight Encryption On
Android
Guided By
Prof.Prema Sahane
Presented By
Shilpa Kanhurkar
Index
•Introduction
•Literature Survey
•Problem Statement
•Hummingbird-2 algorithm
•System architecture
•Mathematical Model
•Strength of Algorithm
•Conclusion & future Scope
•Refferences and Bibliography
2 07/11/14
Introduction
“For many professionals the mobile phone has becomes mobile office”
3 07/11/14
Literature Survey
•Ubitious Computing
•Need of Security
•Android security issues
•Cryptography
•Comparision between diff algo
4 07/11/14
Security issues
5 07/11/14
Need of Security
6 07/11/14
Literature Survey
•Cryptography:-
7 07/11/14
Literature Survey
•Comparison between diff Algorithms
8 07/11/14
Cipher Block length Cycles per block Key size Throughput (mbps)
Humming bird-2 16 4 128 320
PRESENT 64 32 80 160
HIGHT 64 34 128 150.6
DESXL 64 144 184 35.6
AES 128 1032 132 9.9
Problem Statement
To develop “NCRPT ” application is used to secure the data at rest on Android . In
which password based encryption method is used along with lightweight HummingBird-
2 algorithm for making application inaccessible to unauthorized users.
9
07/11/14
Humming Bird-2 Algorithm
A. Initialization Phase:-
HB-2 operates on 16-bit blocks, so the following variables K, R and IV are
accessed as vectors of 16- bit words.
K = (k1, k2, k3, k4, k5, k6, k7, k8),
R = (R1, R2, R3, R4, R5, R6, R7, R8),
IV = (IV1, IV2, IV3, IV4)
Humming Bird 2- Algorithm
16 bit Keyed permutation
S(y) =S1(y0) | S2(y1) | S3(y2) | S4(y3)
L(y) = y ( y <<< 6) ( y<<< 10)
f(y) = L(S(y)).
where S(y) indicate computation of four
S- Boxes and L(y) is the linear
transformation
Initialization phase
Initialization phase
Humming Bird 2- Encryption
Humming Bird 2- Encryption
t1 = WD16 ( R1(i) ⊕ i , k1 , k2 , k3 , k4)
t2 = WD16 ( R2(i) ⊕ t1 , k5⊕ R5(i) , k6⊕ R6(i) , k7 ⊕R7(i) , k8 ⊕R8(i))
t3 = WD16 ( R3(i) ⊕ t2 , k1⊕ R5(i) , k2 ⊕R6(i), k3 ⊕R7(i) , k4 ⊕R8(i))
t4 = WD16 (R4(i) ⊕ t3 , k5 , k6 , k7 , k8) ⊕ R1(i)).
State updation after Encryption
R1(i+1) = (R1(i) ⊕ t3)
R2(i+1) = (R2(i) ⊕ t1 )
R3(i+1) = (R3(i) ⊕ t2)
R4(i+1) = (R4(i) ⊕ R1(i) ⊕t3 ⊕t1)
R5(i+1) = R5(i) ^ R1(i) ⊕ t3
R6(i+1) = R6(i) ^ R2(i) ⊕ t1
R7(i+1) = R7(i) ^ R3(i) ⊕ t2
R8(i+1) = R8(i) ^ R4(i) ⊕ R4(i) ⊕R1(i) ⊕ t3⊕ t1)
Where denotes addition modulus 216
Humming Bird 2- Decryption
Decryption of a single word of plain text requires same initialization as used in
encryption.
u3= WD16-1(input ⊖ R1 , k8, k7, k6, k5 )
u2= WD16 -1( u3 ⊖ R4, k4^R8, k3^R7, k2^R6, k1^R5)
u1=WD16-1 (u2 ⊖ R3, k8^R8, k7^R7, k6^R6, k5^R5)
plain_text = WD16 -1 (u1 ⊖ R2 , k4, k3, k2, k1 ) R1 where is subtraction modulus
65536 (216)
WD16 -1 (y, a, b, c, d) = f-1 (f-1 (f-1 (f-1 (y d) c) b) a)
S-1 (y) =S1-1 (y0) | S2-1 (y1) | S3-1 (y2) | S4-1 (y3)
L-1 (y) = y ( y <<< 2)^ ( y<<< 4)^ ( y<<< 12)^ ( y<<< 14) f-1 (y) = S-1 (L-1 (y)).
System Overview
A.Password based key generation.
B. Application overview
The application has been developed in C language and uses JNI (Java Native Interface)
for calling this function in Android.
C. The application works in following way:
1. The user opens the application and authenticates using password.
2.User can select encrypt button to encrypt the file stored in SD card of smart phone.
3.If the user selects to decrypt the file before encryption is done, the application prompts that file is already
decrypted.
4. Contents in SD card can be stored in the encrypted form .
Mathematical Model
Let, S={s,e,X,Y,F } Where S is a system of data from various sources.
S consist of, s = distinct start of system, e = distinct end of s
X = {X1,X2,X3,X4 } Input of system,
we consider plain text is the input.
Y = output of system
F = algorithms or functions having certain computation time
Let, s = { Crypographic application} X={password,plaintext)
mathematically have:
(plain text ,Key)Encrypt()(cipher text,Key)Decrypt()(plaintext)
Cipher text= Encrypt(K, P) Plain text = Decrypt(K,C))
e = output is secure encryption-decryption process.
F = Password based key generation method -{Humming bird 2}
Encrypt()= convert plain text to cipher text
Decrypt()=convert cipher text to plan text
Strength of Algorithm
1.From the security analysis it is found that Hummingbird-2
is resistant against linear cryptanalysis up to 12 rounds of f.
2. The four rotations in the initialization phase provides strong resistance
against related key attacks.
3.The algebraic degree and branch number of S-Boxes protects
against different forms of algebraic distinguishing attacks.
4.If more than 264 invocations of the encryption function are done with the same key,
a birthday condition in the internal state may arise.
Conclusion & Future Scope
Use of smart phones is increasing for application involving confidential data.We have developed a
new tool for securing the Information at rest in Android Platform that uses a lightweight authenticated
encryption algorithm, Hummingbird-2, that is believed to be resistant to most of the standard attacks on
block ciphers and stream ciphers. password based authentication. But, password guessing can make the
application vulnerable expose to damage with the sensitive information. As a conclusion the developed tool
Is faster than other tools which are based on traditional cryptographic schemes and meets the compactness
requirements.
So in our future work, we will focus on hybrid techniques for generation of the encryption key to
make the application more secure. We can also make use of the biometrics which is used to generate key
for the encryption with the help of random number generator to make the key complex.
Refferences
[1]David Stites and Anitha Tadimalla , “A Survey Of Mobile Device Security: Threats, Vulnerabilities
and Defenses”, University of Colorado at Colorado Springs, December 14, 2011.
[2] Michael E. Whitman and Herbert J. Mattord , “Principles of Information Security”, Fourth Edition.
[3] BS Reporter, March 18, 2011 http://www.business-standard.com/article/ttechnology/one-in-two-i
ndians-victim-of-mobile-phone-loss-norton- 11031800069_1.html
[4] John, Jacob. "Cryptography for Resource Constrained Devices: A Survey", International Journal
on Computer Science & Engineering,2012.
[5] Federal Information Processing Standards Publication 197, AES, November 26
[6]Federal Information Processing Standards Publication 46-2,DES, December 30
[7] Gregory Leander, Christof Paar, Axel Poschmann, and Kai Schramm. New lightweight des
variants. In Fast Software Encryption – FSE 2007, volume 4593 of Lecture Notes in Computer Science,
pages 196{210. Springer, 2007
[8] [8]Sufyan Salim Mahmood AlDabbagh, Imad Al Shaikhli, Lightweight Block Ciphers: a Comparative Study,
Journal of Advanced Computer Science and Technology Research Vol.2 No.4, November 2012, 159-165
[9] Jacob John, Performance Analysis of New Light Weight Cryptographic Algorithms,
IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727
Volume 5, Issue 5 (Sep-Oct. 2012), PP 01-04.
[10] Mickael Cazorla, Kevin Marquet and Marine Minier Universite de Lyon, INRIA INSA-Lyon,
Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks.
of Electrical and Computer Engineering University of Waterloo Waterloo
Shilpa ppt

More Related Content

What's hot

DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE Mohammed Abdul Lateef
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysisijcisjournal
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithmsijsrd.com
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaSunil Kumar R
 
Fault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite FieldFault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite Field AJAL A J
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Swati Nagpal
 
Blow fish final ppt
Blow fish final pptBlow fish final ppt
Blow fish final pptAjay AJ
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmTharindu Weerasinghe
 
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
Paper on Optimized AES Algorithm Core Using  FeedBack Architecture Paper on Optimized AES Algorithm Core Using  FeedBack Architecture
Paper on Optimized AES Algorithm Core Using FeedBack Architecture Dhaval Kaneria
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithmiosrjce
 
Advanced encryption standard (aes) epul
Advanced encryption standard (aes)   epulAdvanced encryption standard (aes)   epul
Advanced encryption standard (aes) epulAgate Studio
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Hardik Manocha
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET Journal
 

What's hot (20)

DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysis
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
 
Hybrid encryption
Hybrid encryption Hybrid encryption
Hybrid encryption
 
Fault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite FieldFault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite Field
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
 
Blow fish final ppt
Blow fish final pptBlow fish final ppt
Blow fish final ppt
 
Final report
Final reportFinal report
Final report
 
Analysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithmAnalysis of a hybrid cipher algorithm
Analysis of a hybrid cipher algorithm
 
Analysis of a Modified RC4
Analysis of a Modified RC4 Analysis of a Modified RC4
Analysis of a Modified RC4
 
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
Paper on Optimized AES Algorithm Core Using  FeedBack Architecture Paper on Optimized AES Algorithm Core Using  FeedBack Architecture
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithm
 
Advanced encryption standard (aes) epul
Advanced encryption standard (aes)   epulAdvanced encryption standard (aes)   epul
Advanced encryption standard (aes) epul
 
RC6
RC6RC6
RC6
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
 
An effective RC4 Stream Cipher
An effective RC4 Stream CipherAn effective RC4 Stream Cipher
An effective RC4 Stream Cipher
 

Similar to Shilpa ppt

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...journalBEEI
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsTharindu Weerasinghe
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelIOSR Journals
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2IAEME Publication
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyIAEME Publication
 
Data Encryption Standard
Data Encryption StandardData Encryption Standard
Data Encryption StandardAmirul Wiramuda
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database SecurityIRJET Journal
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...IOSR Journals
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
IP Core Design of Hight Lightweight Cipher and its Implementation
IP Core Design of Hight Lightweight Cipher and its Implementation IP Core Design of Hight Lightweight Cipher and its Implementation
IP Core Design of Hight Lightweight Cipher and its Implementation csandit
 
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATION
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATIONIP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATION
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATIONcscpconf
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsAM Publications
 
IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET Journal
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystemsijtsrd
 

Similar to Shilpa ppt (20)

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technology
 
Data Encryption Standard
Data Encryption StandardData Encryption Standard
Data Encryption Standard
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database Security
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
L017136269
L017136269L017136269
L017136269
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
IP Core Design of Hight Lightweight Cipher and its Implementation
IP Core Design of Hight Lightweight Cipher and its Implementation IP Core Design of Hight Lightweight Cipher and its Implementation
IP Core Design of Hight Lightweight Cipher and its Implementation
 
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATION
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATIONIP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATION
IP CORE DESIGN OF HIGHT LIGHTWEIGHT CIPHER AND ITS IMPLEMENTATION
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
 
IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and SteganographyIRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
IRJET- Enhanced Cloud Data Security using Combined Encryption and Steganography
 
Nwc rsa
Nwc rsaNwc rsa
Nwc rsa
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
 

Shilpa ppt

  • 1. P.K.Technical Campus,Chakan 1 07/11/14 Lightweight Encryption On Android Guided By Prof.Prema Sahane Presented By Shilpa Kanhurkar
  • 2. Index •Introduction •Literature Survey •Problem Statement •Hummingbird-2 algorithm •System architecture •Mathematical Model •Strength of Algorithm •Conclusion & future Scope •Refferences and Bibliography 2 07/11/14
  • 3. Introduction “For many professionals the mobile phone has becomes mobile office” 3 07/11/14
  • 4. Literature Survey •Ubitious Computing •Need of Security •Android security issues •Cryptography •Comparision between diff algo 4 07/11/14
  • 8. Literature Survey •Comparison between diff Algorithms 8 07/11/14 Cipher Block length Cycles per block Key size Throughput (mbps) Humming bird-2 16 4 128 320 PRESENT 64 32 80 160 HIGHT 64 34 128 150.6 DESXL 64 144 184 35.6 AES 128 1032 132 9.9
  • 9. Problem Statement To develop “NCRPT ” application is used to secure the data at rest on Android . In which password based encryption method is used along with lightweight HummingBird- 2 algorithm for making application inaccessible to unauthorized users. 9 07/11/14
  • 10. Humming Bird-2 Algorithm A. Initialization Phase:- HB-2 operates on 16-bit blocks, so the following variables K, R and IV are accessed as vectors of 16- bit words. K = (k1, k2, k3, k4, k5, k6, k7, k8), R = (R1, R2, R3, R4, R5, R6, R7, R8), IV = (IV1, IV2, IV3, IV4)
  • 11. Humming Bird 2- Algorithm 16 bit Keyed permutation S(y) =S1(y0) | S2(y1) | S3(y2) | S4(y3) L(y) = y ( y <<< 6) ( y<<< 10) f(y) = L(S(y)). where S(y) indicate computation of four S- Boxes and L(y) is the linear transformation
  • 13. Humming Bird 2- Encryption
  • 14. Humming Bird 2- Encryption t1 = WD16 ( R1(i) ⊕ i , k1 , k2 , k3 , k4) t2 = WD16 ( R2(i) ⊕ t1 , k5⊕ R5(i) , k6⊕ R6(i) , k7 ⊕R7(i) , k8 ⊕R8(i)) t3 = WD16 ( R3(i) ⊕ t2 , k1⊕ R5(i) , k2 ⊕R6(i), k3 ⊕R7(i) , k4 ⊕R8(i)) t4 = WD16 (R4(i) ⊕ t3 , k5 , k6 , k7 , k8) ⊕ R1(i)).
  • 15. State updation after Encryption R1(i+1) = (R1(i) ⊕ t3) R2(i+1) = (R2(i) ⊕ t1 ) R3(i+1) = (R3(i) ⊕ t2) R4(i+1) = (R4(i) ⊕ R1(i) ⊕t3 ⊕t1) R5(i+1) = R5(i) ^ R1(i) ⊕ t3 R6(i+1) = R6(i) ^ R2(i) ⊕ t1 R7(i+1) = R7(i) ^ R3(i) ⊕ t2 R8(i+1) = R8(i) ^ R4(i) ⊕ R4(i) ⊕R1(i) ⊕ t3⊕ t1) Where denotes addition modulus 216
  • 16. Humming Bird 2- Decryption Decryption of a single word of plain text requires same initialization as used in encryption. u3= WD16-1(input ⊖ R1 , k8, k7, k6, k5 ) u2= WD16 -1( u3 ⊖ R4, k4^R8, k3^R7, k2^R6, k1^R5) u1=WD16-1 (u2 ⊖ R3, k8^R8, k7^R7, k6^R6, k5^R5) plain_text = WD16 -1 (u1 ⊖ R2 , k4, k3, k2, k1 ) R1 where is subtraction modulus 65536 (216) WD16 -1 (y, a, b, c, d) = f-1 (f-1 (f-1 (f-1 (y d) c) b) a) S-1 (y) =S1-1 (y0) | S2-1 (y1) | S3-1 (y2) | S4-1 (y3) L-1 (y) = y ( y <<< 2)^ ( y<<< 4)^ ( y<<< 12)^ ( y<<< 14) f-1 (y) = S-1 (L-1 (y)).
  • 17. System Overview A.Password based key generation. B. Application overview The application has been developed in C language and uses JNI (Java Native Interface) for calling this function in Android. C. The application works in following way: 1. The user opens the application and authenticates using password. 2.User can select encrypt button to encrypt the file stored in SD card of smart phone. 3.If the user selects to decrypt the file before encryption is done, the application prompts that file is already decrypted. 4. Contents in SD card can be stored in the encrypted form .
  • 18. Mathematical Model Let, S={s,e,X,Y,F } Where S is a system of data from various sources. S consist of, s = distinct start of system, e = distinct end of s X = {X1,X2,X3,X4 } Input of system, we consider plain text is the input. Y = output of system F = algorithms or functions having certain computation time Let, s = { Crypographic application} X={password,plaintext) mathematically have: (plain text ,Key)Encrypt()(cipher text,Key)Decrypt()(plaintext) Cipher text= Encrypt(K, P) Plain text = Decrypt(K,C)) e = output is secure encryption-decryption process. F = Password based key generation method -{Humming bird 2} Encrypt()= convert plain text to cipher text Decrypt()=convert cipher text to plan text
  • 19. Strength of Algorithm 1.From the security analysis it is found that Hummingbird-2 is resistant against linear cryptanalysis up to 12 rounds of f. 2. The four rotations in the initialization phase provides strong resistance against related key attacks. 3.The algebraic degree and branch number of S-Boxes protects against different forms of algebraic distinguishing attacks. 4.If more than 264 invocations of the encryption function are done with the same key, a birthday condition in the internal state may arise.
  • 20. Conclusion & Future Scope Use of smart phones is increasing for application involving confidential data.We have developed a new tool for securing the Information at rest in Android Platform that uses a lightweight authenticated encryption algorithm, Hummingbird-2, that is believed to be resistant to most of the standard attacks on block ciphers and stream ciphers. password based authentication. But, password guessing can make the application vulnerable expose to damage with the sensitive information. As a conclusion the developed tool Is faster than other tools which are based on traditional cryptographic schemes and meets the compactness requirements. So in our future work, we will focus on hybrid techniques for generation of the encryption key to make the application more secure. We can also make use of the biometrics which is used to generate key for the encryption with the help of random number generator to make the key complex.
  • 21. Refferences [1]David Stites and Anitha Tadimalla , “A Survey Of Mobile Device Security: Threats, Vulnerabilities and Defenses”, University of Colorado at Colorado Springs, December 14, 2011. [2] Michael E. Whitman and Herbert J. Mattord , “Principles of Information Security”, Fourth Edition. [3] BS Reporter, March 18, 2011 http://www.business-standard.com/article/ttechnology/one-in-two-i ndians-victim-of-mobile-phone-loss-norton- 11031800069_1.html [4] John, Jacob. "Cryptography for Resource Constrained Devices: A Survey", International Journal on Computer Science & Engineering,2012. [5] Federal Information Processing Standards Publication 197, AES, November 26 [6]Federal Information Processing Standards Publication 46-2,DES, December 30 [7] Gregory Leander, Christof Paar, Axel Poschmann, and Kai Schramm. New lightweight des variants. In Fast Software Encryption – FSE 2007, volume 4593 of Lecture Notes in Computer Science, pages 196{210. Springer, 2007 [8] [8]Sufyan Salim Mahmood AlDabbagh, Imad Al Shaikhli, Lightweight Block Ciphers: a Comparative Study, Journal of Advanced Computer Science and Technology Research Vol.2 No.4, November 2012, 159-165 [9] Jacob John, Performance Analysis of New Light Weight Cryptographic Algorithms, IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 5, Issue 5 (Sep-Oct. 2012), PP 01-04. [10] Mickael Cazorla, Kevin Marquet and Marine Minier Universite de Lyon, INRIA INSA-Lyon, Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks. of Electrical and Computer Engineering University of Waterloo Waterloo