SlideShare a Scribd company logo
1 of 8
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 6, Ver. VI (Nov – Dec. 2015), PP 75-82
www.iosrjournals.org
DOI: 10.9790/0661-17667582 www.iosrjournals.org 75 | Page
Prevention of Cheating Message based on Block Cipher using
Digital Envelope
1
Sanyasamma, 2
Koduganti Venkata Rao
1
M.Tech Scholar, Computer Science Department, VIIT College of Engineering
2
Professor, Computer Science and Engineering Department, Vignan’s Institute of Information Technology
Abstract: Quick assessment of advanced information trade happens as of late. Because of that security of data
is much critical in information stockpiling and transmission process. That implies there is a need to shield the
information or some message from an assailant that is miscreant. An advanced envelope (encryption) is what
might as well be called putting our message into a fixed envelope to give security and imperviousness to
altering. Also, is the most guaranteeing procedure which gives key security highlight like uprightness,
validation, non-renouncement, protection. This Paper depicts a configuration of successful Digital Envelope
furthermore giving security to information correspondence by AES calculation for encryption and decoding so
the miscreant implies aggressor cannot get to the our touchy data, here only message by which anticipation of
deceiving a message should be possible.
Keywords: Advanced Encryption Standard (AES), Block Cipher, Digital Envelope, FIPS, NIST, Rijndael,
I. Introduction
Because of expanding utilization of PCs, now a day security of computerized data is most essential
issue. Gatecrasher is an undesirable individual who peruses and changes the data while transmission happens.
This movement of interloper is called interruption assault. To maintain a strategic distance from such assault
information may be encoded to a few configurations that is garbled by an unapproved individual. In the previous
couple of years the security and trustworthiness of information is the principle concern. In the present situation
all the information is exchanged over PC systems because of which it is defenceless against different sorts of
assaults. To make the information secure from different assaults and for the honesty of information we must
scramble the information before it is transmitted or put away. Cryptography is a strategy for putting away and
transmitting information in a structure that just those it is planned for can read and process. It is an investigation
of encoding so as to secure data it into an indiscernible arrangement. It is a compelling method for securing
touchy data as it is put away on media or transmitted through system correspondence ways. Reason for
cryptography:
1. Validation: The procedure of demonstrating one's personality. It is another piece of information security that
we experience with regular PC use. Simply think when you sign into your email, or blog account. The basic
sign-in procedure is a type of validation that permits you to sign into applications, records, organizers and even
a whole PC framework. Once signed in, you have different given benefits until logging out. Some framework
will scratch off a session if your machine has been unmoving for a sure measure of time, requiring that you
demonstrate confirmation by and by to re-enter. The straightforward sign-on plan is additionally actualized into
solid client confirmation frameworks. Be that as it may, it obliges people to login utilizing various elements of
confirmation. Non-renouncement: In this, the recipient ought to know whether the sender is not faking. For
instance, if assume when one buys something on the web, one ought to make sure that the individual whom one
pays is not faking.
2. Respectability: Many a times information should be redesigned however this must be finished by
validated individuals.
3. Security/classification: Ensuring that nobody can read the message aside from the expected collector.
Encryption is the procedure of clouding data to make it confused without exceptional learning. Encryption has
been utilized to ensure interchanges for quite a long time, yet just associations and people with a phenomenal
requirement for mystery had made utilization of it. in any case, different methods are still expected to make
interchanges secure, especially to check the respectability and validness of a message.
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 76 | Page
II. Related Work
AES is mainly advance version of data encryption standard (DES). Effort towards developing the AES
was started by NIST from January 1997. AES is a symmetric key encryption algorithm, and NIST made a
worldwide public call for the algorithm to succeed DES. Initially 15 algorithms were selected. After detail
analysis they were reduced down to 5 algorithms namely MARS, RC6, Rijndael, Serpent and Twofish. After
complete analysis Rijndael is selected as the algorithm for AES. Characteristics of Rijndael are: High security,
mathematical soundness, resistance to all known attacks, high encryption speed, worldwide royalty free use,
suitability across wide range of hardware and software.
1. D. S. Abdul. Elminaam et.al., (2009) presents a performance evaluation of selected symmetric encryption
algorithms on power consumption for wireless devices in their paper named “Evaluating the Effects of
Cryptography Algorithms on power consumption for wireless devices.” following points are concluded by him
from his experimental result. 1. If packet size is changing with or without transmission of data using various
WLANs protocols and different architectures. It was concluded form the result that Blowfish and AES has better
performance than other common encryption algorithms used, followed by RC6. Worm holes are present in the
security mechanism of DES and 3DES; Blowfish and AES do not have such worm holes any so far [4].
2. Energy Consumption of RC4 andAES
Algorithms in Wireless LANs is analyzed in the
year 2003 by P. Prasithsangaree and his collegeue
P. Krishnamurthy. RC4 and AES encryption algorithms performance evaluation is made by
their research. The matrics for such evaluation are as follows: CPU work load, encryption throughput, key size
variation and energy cost. Experimental results conclude that for encrypting large packets the RC4 is energy
efficient and fast. However, for a smaller packet size encryption AES was more efficient than RC4.
3. Seyed Hossein Kamali, Reza Shakerian, MaysamHedayati, Mohsen Rahmani, “A New Modified Version of
Advanced Encryption Standard (AES) Based Algorithm for Image Encryption” (2010) [26] The authors
proposed an enhanced model of Advanced Encryption Standard to possess good level of security and better
range of image encryption. The modification process can be carried out by adjusting the Shift Row
Transformation. As the result shown, that the comparison has been made in between the original AES
encryption algorithm and the modified algorithm which produces very good encryption results focusing towards
the security against statistical attacks.
III. PROPOSED WORK
AES, a symmetric key encryption calculation, made a World Wide open require the calculation to
achievement DES. At first 15 calculations were chosen, then they were lessened to 4,RC6, Rijndeal, serpent and
Two-angle, all of which were iterated square figures. The 4 finalists were all resolved to be qualified as the
AES. The structure of AES is as per the following:
Figure1: structure of AES Algorithm
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 77 | Page
Here encryption and unscrambling should be possible in a manner that the assailant or the miscreant ought not
to uncover our touchy data that is our mystery message. Keeping in mind the end goal to perform this we are
doing the key development.
IIII. IMPLEMENTATION
The algorithm is based on AES Key Expansion technique.
AES Key Expansion technique in detail.
A. AES Key Expansion Pseudo code for AES Key Expansion: The key- expansion routine creates round
keys word by word, where a word is an array of four bytes. The routine creates 4x(Nr+1) words. Where Nr
is the number of rounds. The process is as follows
• The first four words are made from the cipher key (initial key). The key is considered as an array of
16 bytes (k0 to k15). The first four bytes (k0 to k3) become w0, the four bytes (k4 to k7) become w1, and so
on.
• The rest of the words (wi for i=4 to 43) are made as follows
C. Steps Involved
a) Key Selection: The sender and receiver agree upon a 128 bit key. This key is used for encryption and
decryption of images. It is a symmetric key encryption technique, so they must share this key in a secure
manner. The key is represented as blocks k[0],k[1]...k[15]. Where each block is 8bits long (8*16=128 bits).
b) Generation of Multiple keys: The sender and receiver can now independently generate the keys required for
the process using the above explained Modified AES Key Expansion technique. This is a one time process;
these expanded keys can be used for future communications any number of times till they change their
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 78 | Page
initial key value.
c) Encryption: Encryption is done in spans, where we process 16 pixels in each span. For both its Cipher and
Inverse Cipher, the AES algorithm uses a round function that is composed of four different byte-oriented
transformations: SubBytes, ShiftRows, MixColumns and AddRoundKey.
d) Decryption: The decryption process is similar as encryption, but we use Inverse SubByte Transformation
1. If (i mod 4) != 0, wi=wi-1 xor wi-4. 2. If (i mod 4) = 0, wi=t xor wi-4. Here t is a temporary word result of
applying SubByte transformation and rotate word on wi -1 and XORing the result with a round constant.
B. Modifications in AES Key Expansion Certain changes made in the above key expansion process improves
the encryption quality, and also increases the avalanche effect. The changes are
1. The Rcon value is not constant instead it is being formed from the initial key itself, this improves the
avalanche effect.
2. Both the s-box and Inverse s-box are used for the Key Expansion process which improves non-linearity in
the expanded key and also improves the encryption quality.
3. We do not use the S-box and Inverse S-box as such for this algorithm; instead we perform some circular shift
on the boxes based on the initial key this improves the key sensitivity.
The above changes in the algorithm can be represented as
a) Formation of Rcon values
Rcon [0]=key[12:15]; Rcon [1]=key[4:7];
Rcon [2]=key[0:3]; Rcon [3]=key[8:11];
b) Using Inverse S-Box for key expansion The ‗temp„ value used in the algorithm is formed as temp =
SubWord(RotWord(temp)) XOR InvSubWord(Rcon[i/4]); Where InvSubWord: InverseSubByte
transformation table value
c) Shifting of S-box and Inverse S-box Sbox_offset = sum(key[0:15])mod256; Inv_Sbox_offset =
(sum(key[0:15])*mean(key[0:15]))mod256; The initial key is represented as blocks
key[0],key[1],..,key[15]. Where each block is 8bits long (8*16=128 bits)
Digital Envelope
The following explains what happens at each step:
a) The message is encrypted using symmetric encryption. Typically, a newly generated random
message key (secret key) is used for the encryption.
Symmetric encryption means that the same key is used for both encryption and decryption (a secret key).
Anyone wanting to decrypt the message needs access to this key.
b) To transfer the secret key between the parties, the secret key is encrypted using the recipient‟s public key.
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 79 | Page
c) The encrypted document and the encrypted message key are packed together in a single
datapacket to save or send to the intended recipient. We use a digital envelope to protect a digital document
from being visible to anyone other than the intended recipient. The following are possible reasons for using
digital envelopes:
a) Sending confidential data or documents across (possibly) insecure communication lines
b) Storing confidential data or documents (for example, company-internal reports)
To create a digital envelope, we need access to the intended recipient's public key. How to obtain access to the
public key depends on the public-key infrastructure of our organization. We also need the digital document that
we want to protect.
Let us see the creation of the digital envelope as shown below
Figure: Digital Envelope Creation
METODOLOGY:
Step 1: When the sender wants to send the massage, that should be encrypted with secret key that is symmetric
encryption using AES algorithm.
Step 2: The receiver‟s public key also encrypted with that secret key which can be shared by both sender and
receiver.
Step 3: Both encrypted message and encrypted key are packed in a single packet, to protect our data we are
using the Digital Envelope, which is to be sent to the receiver.
Step 4: At the receiver side (no need to use symmetric key encryption, can use asymmetric encryption for the
secret key transmission) decryption will be performed to get the original message.
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 80 | Page
After the successful transmission of the massage we can see the performance as shown below
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 81 | Page
The structure is as follows
Figure: Performance Chart
The Results for the cheater is as given below.
e) CONCLUSION
The proposed algorithm provides high encryption quality. There is right now no confirmation that AES has
any shortcomings making any assault other than comprehensive hunt, i.e. animal power, conceivable. Indeed,
even AES-128 offers an adequately extensive number of conceivable keys, making a comprehensive quest
unreasonable for a long time. In this venture as we are performing the symmetric, and a square figure
calculation alongside the advanced envelope henceforth it is impractical for the aggressor called miscreant to get
to the conveying data that is, message between the customer and server, this is, the way we can keep a message
from tricking
f) FUTURE WORK
The same algorithm can again be modified to be used for Image Encryption and Decryption. Various
algorithms were developed for image encryption like Image Encryption Using SCAN Patterns and Image
Encryption Using Combinational Permutation Techniques. But they were mainly developed for single
application scenario and hence had its own limitation when considering a general Image security application. In
the digital envelope the public encryption can also be applicable.
References
[1] P.Karthigaikumar, Soumiya Rasheed, ―Simulation of Image Encryption using AES Algorithm‖, IJCA Special Issue on
―Computational Science - New Dimensions & Perspectives‖ NCCSE, 2011, pp 166-172.
[2] Shraddha Soni, Himani Agrawal, Dr. (Mrs.) Monisha Sharma, ― Analysis and Comparison between AES and DES Cryptographic
Algorithm‖, International Journal of Engineering and Innovative Technology (IJEIT) Volume 2, Issue 6, December 2012, pp 362-
365
[3] Irfan AbdulGaniLandge, ―Implementation of AES Encryption and Decryption using VHDL‖, International J. of Engg. Research
&Indu. Appls. (IJERIA). ISSN 0974-1518, Vol. 4, No. III (August 2011), pp 395-406.
[4] Duquesne S and Tanja Lange (2006), “Arithmetic of Hyper elliptic curves” from “Handbook of Elliptic and Hyper elliptic curve
Prevention of Cheating Message based on Block Cipher using Digital Envelope
DOI: 10.9790/0661-17667582 www.iosrjournals.org 82 | Page
cryptography” by Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, Taylor and Francis Group, Florida, 2006.
[5] Avanzi R M and Tanja Lange (2006), “Introduction to Public key cryptography” from “Handbook of Elliptic and Hyper elliptic
curve cryptography” eds. Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, TaylorandFrancis,Florida, 2006.
[6] Burton S. Kaliski Jr., Cetin K.Koc and ChrisofPaar, (2002), “Cryptographic Hardware and Embedded systems”, 4th International
workshop, Bedwood shores, CA, USA, 2002.
[7] AES (2001), U.S. Department of Commerce / National Institute of Standard and Technology, FIPS PUB 197, Specification for the
Advanced Encryption Standard (AES), November 2001 from http://csrc.nist.gov/encryption/aes.
Bibliography
J. Sanyasamma has received her BTech degree from Nova Institute of Technology for Women‟s. She is
currently pursuing her M.Tech degree from Vignan‟s Institute of Information Technology, Visakhapatnam. Her
areas of Interest are Software Engineering, Networking.
Koduganti VentakaRao is working as Professor Vignan‟s Institute of Information Technology, Visakhapatnam.
He has experience for over 22 years in teaching field. He has published 30 papers in his area of expertise. His
areas of interest are Security and Cryptography, Key Distribution, Cognitive Sciences.

More Related Content

What's hot

Performance Comparison of File Security System using TEA and Blowfish Algorithms
Performance Comparison of File Security System using TEA and Blowfish AlgorithmsPerformance Comparison of File Security System using TEA and Blowfish Algorithms
Performance Comparison of File Security System using TEA and Blowfish Algorithmsijtsrd
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture NotesFellowBuddy.com
 
DES- Data Encryption Standard
DES- Data Encryption StandardDES- Data Encryption Standard
DES- Data Encryption StandardIRJET Journal
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachTELKOMNIKA JOURNAL
 
International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)irjes
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYcsandit
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...IJASRD Journal
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmIJECEIAES
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534IJRAT
 
A research paper_on_lossless_data_compre
A research paper_on_lossless_data_compreA research paper_on_lossless_data_compre
A research paper_on_lossless_data_compreLuisa Francisco
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Jayanth Dwijesh H P
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniquesmiteshkumar82
 
Secure cloud storage
Secure cloud storageSecure cloud storage
Secure cloud storageALIN BABU
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanismsRajapriya82
 
Network security & cryptography
Network security & cryptographyNetwork security & cryptography
Network security & cryptographyRahulprasad Yadav
 

What's hot (19)

Performance Comparison of File Security System using TEA and Blowfish Algorithms
Performance Comparison of File Security System using TEA and Blowfish AlgorithmsPerformance Comparison of File Security System using TEA and Blowfish Algorithms
Performance Comparison of File Security System using TEA and Blowfish Algorithms
 
Cryptography and Network Lecture Notes
Cryptography and Network Lecture NotesCryptography and Network Lecture Notes
Cryptography and Network Lecture Notes
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
 
DES- Data Encryption Standard
DES- Data Encryption StandardDES- Data Encryption Standard
DES- Data Encryption Standard
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approach
 
International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)
 
CNS Solution
CNS SolutionCNS Solution
CNS Solution
 
N45028390
N45028390N45028390
N45028390
 
Communication Security
Communication SecurityCommunication Security
Communication Security
 
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHYA SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
A SURVEY ON RECENT APPROACHES COMBINING CRYPTOGRAPHY AND STEGANOGRAPHY
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
A research paper_on_lossless_data_compre
A research paper_on_lossless_data_compreA research paper_on_lossless_data_compre
A research paper_on_lossless_data_compre
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Secure cloud storage
Secure cloud storageSecure cloud storage
Secure cloud storage
 
Security services and mechanisms
Security services and mechanismsSecurity services and mechanisms
Security services and mechanisms
 
Network security & cryptography
Network security & cryptographyNetwork security & cryptography
Network security & cryptography
 

Viewers also liked (20)

G013154045
G013154045G013154045
G013154045
 
B017350710
B017350710B017350710
B017350710
 
C017421624
C017421624C017421624
C017421624
 
O01212115124
O01212115124O01212115124
O01212115124
 
S01231117120
S01231117120S01231117120
S01231117120
 
A012240105
A012240105A012240105
A012240105
 
V01226139142
V01226139142V01226139142
V01226139142
 
Development of an Algorithm for 16-Bit WTM
Development of an Algorithm for 16-Bit WTMDevelopment of an Algorithm for 16-Bit WTM
Development of an Algorithm for 16-Bit WTM
 
K013128090
K013128090K013128090
K013128090
 
M1303047377
M1303047377M1303047377
M1303047377
 
H012544751
H012544751H012544751
H012544751
 
C010621622
C010621622C010621622
C010621622
 
B017640811
B017640811B017640811
B017640811
 
F010613543
F010613543F010613543
F010613543
 
N0176195102
N0176195102N0176195102
N0176195102
 
Detection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A SurveyDetection of Replica Nodes in Wireless Sensor Network: A Survey
Detection of Replica Nodes in Wireless Sensor Network: A Survey
 
C010231319
C010231319C010231319
C010231319
 
G017534144
G017534144G017534144
G017534144
 
N1802029295
N1802029295N1802029295
N1802029295
 
D017522833
D017522833D017522833
D017522833
 

Similar to J017667582

The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...Kimberly Thomas
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanismShubham Patil
 
Cloud security: literature survey
Cloud security: literature surveyCloud security: literature survey
Cloud security: literature surveyIJECEIAES
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTIONROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTIONIJNSA Journal
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationIRJET Journal
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptographyijtsrd
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...IJECEIAES
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...EECJOURNAL
 
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular Array
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular ArrayIRJET - Enciphering and Deciphering the Cookie Data using Rectangular Array
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular ArrayIRJET Journal
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET Journal
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paperIOSR Journals
 
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...IRJET Journal
 

Similar to J017667582 (20)

The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...The Time-Consuming Task Of Preparing A Data Set For...
The Time-Consuming Task Of Preparing A Data Set For...
 
IJARCCE 20
IJARCCE 20IJARCCE 20
IJARCCE 20
 
L017136269
L017136269L017136269
L017136269
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Cloud security: literature survey
Cloud security: literature surveyCloud security: literature survey
Cloud security: literature survey
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTIONROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
ROLE OF MULTIPLE ENCRYPTION IN SECURE ELECTRONIC TRANSACTION
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit Complementation
 
Cloud Cryptography
Cloud CryptographyCloud Cryptography
Cloud Cryptography
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular Array
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular ArrayIRJET - Enciphering and Deciphering the Cookie Data using Rectangular Array
IRJET - Enciphering and Deciphering the Cookie Data using Rectangular Array
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
IRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud ComputingIRJET- Storage Security in Cloud Computing
IRJET- Storage Security in Cloud Computing
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...IRJET -  	  Multi Authority based Integrity Auditing and Proof of Storage wit...
IRJET - Multi Authority based Integrity Auditing and Proof of Storage wit...
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Recently uploaded (20)

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

J017667582

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 6, Ver. VI (Nov – Dec. 2015), PP 75-82 www.iosrjournals.org DOI: 10.9790/0661-17667582 www.iosrjournals.org 75 | Page Prevention of Cheating Message based on Block Cipher using Digital Envelope 1 Sanyasamma, 2 Koduganti Venkata Rao 1 M.Tech Scholar, Computer Science Department, VIIT College of Engineering 2 Professor, Computer Science and Engineering Department, Vignan’s Institute of Information Technology Abstract: Quick assessment of advanced information trade happens as of late. Because of that security of data is much critical in information stockpiling and transmission process. That implies there is a need to shield the information or some message from an assailant that is miscreant. An advanced envelope (encryption) is what might as well be called putting our message into a fixed envelope to give security and imperviousness to altering. Also, is the most guaranteeing procedure which gives key security highlight like uprightness, validation, non-renouncement, protection. This Paper depicts a configuration of successful Digital Envelope furthermore giving security to information correspondence by AES calculation for encryption and decoding so the miscreant implies aggressor cannot get to the our touchy data, here only message by which anticipation of deceiving a message should be possible. Keywords: Advanced Encryption Standard (AES), Block Cipher, Digital Envelope, FIPS, NIST, Rijndael, I. Introduction Because of expanding utilization of PCs, now a day security of computerized data is most essential issue. Gatecrasher is an undesirable individual who peruses and changes the data while transmission happens. This movement of interloper is called interruption assault. To maintain a strategic distance from such assault information may be encoded to a few configurations that is garbled by an unapproved individual. In the previous couple of years the security and trustworthiness of information is the principle concern. In the present situation all the information is exchanged over PC systems because of which it is defenceless against different sorts of assaults. To make the information secure from different assaults and for the honesty of information we must scramble the information before it is transmitted or put away. Cryptography is a strategy for putting away and transmitting information in a structure that just those it is planned for can read and process. It is an investigation of encoding so as to secure data it into an indiscernible arrangement. It is a compelling method for securing touchy data as it is put away on media or transmitted through system correspondence ways. Reason for cryptography: 1. Validation: The procedure of demonstrating one's personality. It is another piece of information security that we experience with regular PC use. Simply think when you sign into your email, or blog account. The basic sign-in procedure is a type of validation that permits you to sign into applications, records, organizers and even a whole PC framework. Once signed in, you have different given benefits until logging out. Some framework will scratch off a session if your machine has been unmoving for a sure measure of time, requiring that you demonstrate confirmation by and by to re-enter. The straightforward sign-on plan is additionally actualized into solid client confirmation frameworks. Be that as it may, it obliges people to login utilizing various elements of confirmation. Non-renouncement: In this, the recipient ought to know whether the sender is not faking. For instance, if assume when one buys something on the web, one ought to make sure that the individual whom one pays is not faking. 2. Respectability: Many a times information should be redesigned however this must be finished by validated individuals. 3. Security/classification: Ensuring that nobody can read the message aside from the expected collector. Encryption is the procedure of clouding data to make it confused without exceptional learning. Encryption has been utilized to ensure interchanges for quite a long time, yet just associations and people with a phenomenal requirement for mystery had made utilization of it. in any case, different methods are still expected to make interchanges secure, especially to check the respectability and validness of a message.
  • 2. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 76 | Page II. Related Work AES is mainly advance version of data encryption standard (DES). Effort towards developing the AES was started by NIST from January 1997. AES is a symmetric key encryption algorithm, and NIST made a worldwide public call for the algorithm to succeed DES. Initially 15 algorithms were selected. After detail analysis they were reduced down to 5 algorithms namely MARS, RC6, Rijndael, Serpent and Twofish. After complete analysis Rijndael is selected as the algorithm for AES. Characteristics of Rijndael are: High security, mathematical soundness, resistance to all known attacks, high encryption speed, worldwide royalty free use, suitability across wide range of hardware and software. 1. D. S. Abdul. Elminaam et.al., (2009) presents a performance evaluation of selected symmetric encryption algorithms on power consumption for wireless devices in their paper named “Evaluating the Effects of Cryptography Algorithms on power consumption for wireless devices.” following points are concluded by him from his experimental result. 1. If packet size is changing with or without transmission of data using various WLANs protocols and different architectures. It was concluded form the result that Blowfish and AES has better performance than other common encryption algorithms used, followed by RC6. Worm holes are present in the security mechanism of DES and 3DES; Blowfish and AES do not have such worm holes any so far [4]. 2. Energy Consumption of RC4 andAES Algorithms in Wireless LANs is analyzed in the year 2003 by P. Prasithsangaree and his collegeue P. Krishnamurthy. RC4 and AES encryption algorithms performance evaluation is made by their research. The matrics for such evaluation are as follows: CPU work load, encryption throughput, key size variation and energy cost. Experimental results conclude that for encrypting large packets the RC4 is energy efficient and fast. However, for a smaller packet size encryption AES was more efficient than RC4. 3. Seyed Hossein Kamali, Reza Shakerian, MaysamHedayati, Mohsen Rahmani, “A New Modified Version of Advanced Encryption Standard (AES) Based Algorithm for Image Encryption” (2010) [26] The authors proposed an enhanced model of Advanced Encryption Standard to possess good level of security and better range of image encryption. The modification process can be carried out by adjusting the Shift Row Transformation. As the result shown, that the comparison has been made in between the original AES encryption algorithm and the modified algorithm which produces very good encryption results focusing towards the security against statistical attacks. III. PROPOSED WORK AES, a symmetric key encryption calculation, made a World Wide open require the calculation to achievement DES. At first 15 calculations were chosen, then they were lessened to 4,RC6, Rijndeal, serpent and Two-angle, all of which were iterated square figures. The 4 finalists were all resolved to be qualified as the AES. The structure of AES is as per the following: Figure1: structure of AES Algorithm
  • 3. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 77 | Page Here encryption and unscrambling should be possible in a manner that the assailant or the miscreant ought not to uncover our touchy data that is our mystery message. Keeping in mind the end goal to perform this we are doing the key development. IIII. IMPLEMENTATION The algorithm is based on AES Key Expansion technique. AES Key Expansion technique in detail. A. AES Key Expansion Pseudo code for AES Key Expansion: The key- expansion routine creates round keys word by word, where a word is an array of four bytes. The routine creates 4x(Nr+1) words. Where Nr is the number of rounds. The process is as follows • The first four words are made from the cipher key (initial key). The key is considered as an array of 16 bytes (k0 to k15). The first four bytes (k0 to k3) become w0, the four bytes (k4 to k7) become w1, and so on. • The rest of the words (wi for i=4 to 43) are made as follows C. Steps Involved a) Key Selection: The sender and receiver agree upon a 128 bit key. This key is used for encryption and decryption of images. It is a symmetric key encryption technique, so they must share this key in a secure manner. The key is represented as blocks k[0],k[1]...k[15]. Where each block is 8bits long (8*16=128 bits). b) Generation of Multiple keys: The sender and receiver can now independently generate the keys required for the process using the above explained Modified AES Key Expansion technique. This is a one time process; these expanded keys can be used for future communications any number of times till they change their
  • 4. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 78 | Page initial key value. c) Encryption: Encryption is done in spans, where we process 16 pixels in each span. For both its Cipher and Inverse Cipher, the AES algorithm uses a round function that is composed of four different byte-oriented transformations: SubBytes, ShiftRows, MixColumns and AddRoundKey. d) Decryption: The decryption process is similar as encryption, but we use Inverse SubByte Transformation 1. If (i mod 4) != 0, wi=wi-1 xor wi-4. 2. If (i mod 4) = 0, wi=t xor wi-4. Here t is a temporary word result of applying SubByte transformation and rotate word on wi -1 and XORing the result with a round constant. B. Modifications in AES Key Expansion Certain changes made in the above key expansion process improves the encryption quality, and also increases the avalanche effect. The changes are 1. The Rcon value is not constant instead it is being formed from the initial key itself, this improves the avalanche effect. 2. Both the s-box and Inverse s-box are used for the Key Expansion process which improves non-linearity in the expanded key and also improves the encryption quality. 3. We do not use the S-box and Inverse S-box as such for this algorithm; instead we perform some circular shift on the boxes based on the initial key this improves the key sensitivity. The above changes in the algorithm can be represented as a) Formation of Rcon values Rcon [0]=key[12:15]; Rcon [1]=key[4:7]; Rcon [2]=key[0:3]; Rcon [3]=key[8:11]; b) Using Inverse S-Box for key expansion The ‗temp„ value used in the algorithm is formed as temp = SubWord(RotWord(temp)) XOR InvSubWord(Rcon[i/4]); Where InvSubWord: InverseSubByte transformation table value c) Shifting of S-box and Inverse S-box Sbox_offset = sum(key[0:15])mod256; Inv_Sbox_offset = (sum(key[0:15])*mean(key[0:15]))mod256; The initial key is represented as blocks key[0],key[1],..,key[15]. Where each block is 8bits long (8*16=128 bits) Digital Envelope The following explains what happens at each step: a) The message is encrypted using symmetric encryption. Typically, a newly generated random message key (secret key) is used for the encryption. Symmetric encryption means that the same key is used for both encryption and decryption (a secret key). Anyone wanting to decrypt the message needs access to this key. b) To transfer the secret key between the parties, the secret key is encrypted using the recipient‟s public key.
  • 5. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 79 | Page c) The encrypted document and the encrypted message key are packed together in a single datapacket to save or send to the intended recipient. We use a digital envelope to protect a digital document from being visible to anyone other than the intended recipient. The following are possible reasons for using digital envelopes: a) Sending confidential data or documents across (possibly) insecure communication lines b) Storing confidential data or documents (for example, company-internal reports) To create a digital envelope, we need access to the intended recipient's public key. How to obtain access to the public key depends on the public-key infrastructure of our organization. We also need the digital document that we want to protect. Let us see the creation of the digital envelope as shown below Figure: Digital Envelope Creation METODOLOGY: Step 1: When the sender wants to send the massage, that should be encrypted with secret key that is symmetric encryption using AES algorithm. Step 2: The receiver‟s public key also encrypted with that secret key which can be shared by both sender and receiver. Step 3: Both encrypted message and encrypted key are packed in a single packet, to protect our data we are using the Digital Envelope, which is to be sent to the receiver. Step 4: At the receiver side (no need to use symmetric key encryption, can use asymmetric encryption for the secret key transmission) decryption will be performed to get the original message.
  • 6. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 80 | Page After the successful transmission of the massage we can see the performance as shown below
  • 7. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 81 | Page The structure is as follows Figure: Performance Chart The Results for the cheater is as given below. e) CONCLUSION The proposed algorithm provides high encryption quality. There is right now no confirmation that AES has any shortcomings making any assault other than comprehensive hunt, i.e. animal power, conceivable. Indeed, even AES-128 offers an adequately extensive number of conceivable keys, making a comprehensive quest unreasonable for a long time. In this venture as we are performing the symmetric, and a square figure calculation alongside the advanced envelope henceforth it is impractical for the aggressor called miscreant to get to the conveying data that is, message between the customer and server, this is, the way we can keep a message from tricking f) FUTURE WORK The same algorithm can again be modified to be used for Image Encryption and Decryption. Various algorithms were developed for image encryption like Image Encryption Using SCAN Patterns and Image Encryption Using Combinational Permutation Techniques. But they were mainly developed for single application scenario and hence had its own limitation when considering a general Image security application. In the digital envelope the public encryption can also be applicable. References [1] P.Karthigaikumar, Soumiya Rasheed, ―Simulation of Image Encryption using AES Algorithm‖, IJCA Special Issue on ―Computational Science - New Dimensions & Perspectives‖ NCCSE, 2011, pp 166-172. [2] Shraddha Soni, Himani Agrawal, Dr. (Mrs.) Monisha Sharma, ― Analysis and Comparison between AES and DES Cryptographic Algorithm‖, International Journal of Engineering and Innovative Technology (IJEIT) Volume 2, Issue 6, December 2012, pp 362- 365 [3] Irfan AbdulGaniLandge, ―Implementation of AES Encryption and Decryption using VHDL‖, International J. of Engg. Research &Indu. Appls. (IJERIA). ISSN 0974-1518, Vol. 4, No. III (August 2011), pp 395-406. [4] Duquesne S and Tanja Lange (2006), “Arithmetic of Hyper elliptic curves” from “Handbook of Elliptic and Hyper elliptic curve
  • 8. Prevention of Cheating Message based on Block Cipher using Digital Envelope DOI: 10.9790/0661-17667582 www.iosrjournals.org 82 | Page cryptography” by Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, Taylor and Francis Group, Florida, 2006. [5] Avanzi R M and Tanja Lange (2006), “Introduction to Public key cryptography” from “Handbook of Elliptic and Hyper elliptic curve cryptography” eds. Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, TaylorandFrancis,Florida, 2006. [6] Burton S. Kaliski Jr., Cetin K.Koc and ChrisofPaar, (2002), “Cryptographic Hardware and Embedded systems”, 4th International workshop, Bedwood shores, CA, USA, 2002. [7] AES (2001), U.S. Department of Commerce / National Institute of Standard and Technology, FIPS PUB 197, Specification for the Advanced Encryption Standard (AES), November 2001 from http://csrc.nist.gov/encryption/aes. Bibliography J. Sanyasamma has received her BTech degree from Nova Institute of Technology for Women‟s. She is currently pursuing her M.Tech degree from Vignan‟s Institute of Information Technology, Visakhapatnam. Her areas of Interest are Software Engineering, Networking. Koduganti VentakaRao is working as Professor Vignan‟s Institute of Information Technology, Visakhapatnam. He has experience for over 22 years in teaching field. He has published 30 papers in his area of expertise. His areas of interest are Security and Cryptography, Key Distribution, Cognitive Sciences.