SlideShare a Scribd company logo
1 of 6
Download to read offline
Journal for Research| Volume 02 | Issue 05 | July 2016
ISSN: 2395-7549
All rights reserved by www.journalforresearch.org 36
Analysis of Side Channel Attacks on Various
Cryptographic Algorithms
Kalyan Das Samir Kumar Bandyopadhyay
Department of Information Technology Department of Computer Science and Engineering
St. Thomas College of Engineering & Technology Kolkata,
India
University of Calcutta, India
Abstract
The need for a secured data transfer through the internet is most needed in today’s life. From Online Banking & Reservation
software, Electronic Mails, Social Networking Sites to Governmental informative websites & cloud services, security is the main
concern throughout. Quite accordingly, availability of a secure cryptographic algorithm commercially is also of premium
importance. The project basically deals with analyzing the performances of two commonly used cryptographic algorithms and
determining their resilience against Side Channel cryptanalysis, ascertaining whether a Side Channel cryptanalytic method on
these algorithms is possible and finally, strengthening the algorithms against future cryptanalytic attacks. We took the famous
asymmetric RSA algorithm for our initial analysis, followed by the symmetric IDEA cryptographic algorithm. The basic
objectives were as follows: Monitoring and analyzing the performances of the specified algorithms in normal cases and when
subjected to Side Channel cryptanalytic attacks, Devising and implementing a method for a Side Channel cryptanalytic attack on
the above cryptographic algorithms, Using principles of Elliptic Curve Cryptography (ECC) to implement a method for
strengthening the above cryptographic algorithms against possible Side Channel cryptanalytic attacks, wherein the inputs for the
specified cryptographic algorithms was taken from an elliptic curve defined over a prime field.
Keywords: RSA (Rivest Shamir Adleman Cryptographic Algorithm), IDEA (International Data Encryption Algorithm),
Elliptic Curve Cryptography (ECC)
_______________________________________________________________________________________________________
I. INTRODUCTION
ELLIPTIC Curve Cryptography (ECC) is a public key cryptography. In public key cryptography each user or the device taking
part in the communication generally have a pair of keys, a public key and a private key, and a set of operations associated with
the keys to do the cryptographic operations. Only the particular user knows the private key whereas the public key is distributed
to all users taking part in the communication. Some public key algorithm may require a set of predefined constants to be known
by all the devices taking part in the communication. ‘Domain parameters’ in ECC is an example of such constants. Public key
cryptography, unlike private key cryptography, does not require any shared secret between the communicating parties but it is
much slower than the private key cryptography. The mathematical operations of ECC is defined over the elliptic curve
y2
= x3
+ ax + b,
Where 4a3
+ 27b2
≠ 0
Each value of the ‘a’ and ‘b’ gives a different elliptic curve. All points (x, y) which satisfies the above equation plus a point at
infinity lies on the elliptic curve. The public key is a point in the curve and the private key is a random number. The public key is
obtained by multiplying the private key with the generator point G in the curve. The generator point G, the curve parameters ‘a’
and ‘b’, together with few more constants constitutes the domain parameter of ECC.
One main advantage of ECC is its small key size. A 160-bit key in ECC is considered to be as secured as 1024-bit key in RSA.
Working with cryptographic algorithms, analyzing them against possible side channel attacks, and efforts for strengthening them
have been the main goals of our project.
The first objective of the paper is simple enough – to analyze the performance of the two specified cryptographic algorithms
(RSA and IDEA algorithms) in normal situations, in order to ascertain their efficiency and obtain a measure of their time
complexities.
The second part of the first objective and the second objective is to analyze the performance of the two specified
cryptographic algorithms in unfavorable situations, specifically, when they’re being subjected to cryptanalytic attacks by a
malicious user, and to ascertain how resilient the cryptographic algorithms prove to be under such attacks. This is done by
tabulating the timing data of the cryptographic algorithms’ operations while being subjected to Side Channel Attacks and
determining whether enough peripheral information sufficient for a malicious user to determine the secret key of each
cryptographic algorithm (or in other words, to break the cryptographic algorithm), is being released by the algorithms or not, by
comparing these timing data with those obtained under normal conditions.
The third objective was to devise a method to increase the strength and resilience of the specified cryptographic algorithms
against Side Channel cryptanalytic attacks, and to implement this method through a feasible algorithm. This was done by using
principles of Elliptic Curve Cryptography, and the method used was to take inputs for the cryptographic algorithms from an
Analysis of Side Channel Attacks on Various Cryptographic Algorithms
(J4R/ Volume 02 / Issue 05 / 006)
All rights reserved by www.journalforresearch.org 37
elliptic curve defined over a prime field instead of selecting inputs randomly or asking the user to specify them. The following
figure describes the process.
Fig. 1: Flow Diagram
II. BRIEF HISTORY
In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves. This
discovery prompted researchers to investigate other applications of elliptic curves in cryptography and computational number
theory. Public-key cryptography was conceived in 1976 by Whitfield Diffie & Martin Hellman. The first practical realization
followed in 1977 when Ron Rivest, Adi Shamir and Len Adleman proposed their now well-known RSA cryptosystem, in which
security is based on the intractability of the integer factorization problem. Elliptic curve cryptography (ECC) was discovered in
1985 by Neal Koblitz and Victor Miller. Elliptic curve cryptographic schemes are public-key mechanisms that provide the same
functionality as RSA schemes. However, their security is based on the hardness of a different problem, namely the Elliptic Curve
Discrete Logarithm Problem (ECDLP).
Elliptic Curve Cryptography was first proposed by Koblitz and Miller in 1986 [Reference: Koblitz N.1987. Elliptic Curve
Cryptosystems. ln Mathematics of Computation 48(177): 203-209. In addition to Miller,V. 1985 Use Of Elliptic Curves In
Cryptography, CRYPTO 85.] Since then, ECC has evolved to offer more security than any other public key/asymmetric
cryptosystem per key-bits. The advantage of ECC is – its inverse operation will get harder against increasing key-lengths if
compared with the inverse operation that takes place in RSA & Diffie-Hellman. This actually means that as the security
requirements become more stringent & processing power becomes cheaper & easily available, ECC will become a much more
practical system to use.
III. PROBLEM DESCRIPTION
 Side Channel Attack: “Side Channel attacks” are attacks based on “Side Channel Information”. Side Channel Information is
information that can be retrieved from the encryption device that is neither the plaintext to be encrypted nor the ciphertext
resulting from the encryption process.
 I.D.E.A. Standard: The International Data Encryption Algorithm (IDEA) is a block cipher first described in 1991. As a
block cipher, it is also symmetric. The algorithm was intended as a replacement for the Data Encryption Standard [DES]. It
is a minor revision of an earlier cipher, PES (Proposed Encryption Standard). It is also interesting in that it entirely avoids
the use of any lookup tables or S-boxes.
 R.S.A. Algorithm: A public-key encryption technology developed by RSA Data Security, Inc. The acronym stands for
Rivest, Shamir, and Adelman, the inventors of the technique. The RSA algorithm is based on the fact that there is no
efficient way to factor very large numbers. Deducing an RSA key, therefore, requires an extraordinary amount of computer
processing power and time. The RSA algorithm has become the de facto standard for industrial-strength encryption,
especially for data sent over the Internet. It is built into many software products, including Netscape Navigator and
Microsoft Internet Explorer. The technology is so powerful that the U.S. government has restricted exporting it to foreign
countries.
Analysis of Side Channel Attacks on Various Cryptographic Algorithms
(J4R/ Volume 02 / Issue 05 / 006)
All rights reserved by www.journalforresearch.org 38
IV. OBJECTIVES
Analyzing the performance of two cryptographic algorithms, one asymmetric (RSA) and one symmetric (IDEA) in normal
conditions, and when subjected to Side Channel attacks. Determining the nature and actual amount of side channel information
passed by these algorithms to an attacker, and recording the side channel information they leaked.
Implementing a Side Channel attack method on the specified cryptographic algorithms, by connecting computers over a
network and recording the side channel data leaked by the victim client machine.
Increasing the security and strength of the specified cryptographic algorithms against Side Channel attacks by using principles
of Elliptic Curve Cryptography; to define a prime field, implement the point multiplication algorithm of Elliptic Curve
Cryptography, generate large random integers (in essence, extracting points that ―lie on‖ the elliptic curve) to feed into the RSA
and IDEA cryptographic algorithms as inputs and finally, to analyze the resulting strength of the cryptographic algorithms
through timing analysis.
V. METHODOLOGY
Analysis of RSA Cryptographic Algorithm
The famous RSA algorithm was taken for our initial analysis. Java codes were written to implement this asymmetric key
algorithm, and afterwards, it was modified with some system functions of Java to get the exact time taken for each round of the
aforesaid encryption procedure. Time data were recorded for 40 different sets of inputs. The project made its focus on timing
side channel attacks, due to the lack of availability of resources to measure other side channel information as well, like power
consumption statistics or radiations from encryption devices. Now, the question arises as to why the RSA algorithm was chosen
at first. RSA algorithm finds a huge application in the fields of public key cryptography. The algorithm works with randomly
chosen large prime numbers, and generates a public-private key pair.
While the encryption key is made public, the decryption key is preserved with secrecy, and kept with the receiver itself. The
advantage of RSA is, even if the public key (the one used for encryption) is compromised somehow, still it is impossible to
retrieve or decipher the message. We tested RSA algorithm against side channel timing attacks, and recorded the time taken for
the each of the major rounds in nanoseconds, as well as the variation of these timings with the encryption key size (in bit-
lengths). The algorithm works with large prime numbers. Now, as we advance to the positive direction of the real number line,
prime numbers get less frequent. In the range of bit-length in which RSA works is from 512 bits 1024 bits (though, commercially
available RSA algorithms mostly work in a 128 bit range). In this high real positive number index, any prime numbers are
scarcely available. So, two prime numbers of this high range, if chosen carefully, is likely to give a tremendous level of security
to the message encrypted, because to decrypt the cipher in brute force method, the attacker has to search for possible prime
numbers in a huge range.
Analysis of Side Channel Attack on RSA
Side channel attacks differ from normal cryptanalysis in their basic conception. Instead of making trials to decipher the plaintext
encrypted, or finding out the encryption or decryption key, side channel attacks are more predictive and probabilistic in nature.
They try to predict various aspects of the unknown key (like number of bits, approximate range of the key value, number of
rounds in encryption etc.) by monitoring the information leaked from the encryption device. The attacking device or program
maintains a database, containing some preconceived timing data of the algorithm or ―side channel statistics‖, which is compared
with the data leaked from the current device. Comparing these data, the attacker normally predicts the probabilistic value or
range of the key (for example: ―the key might be of 256 bits‖ or ―the value of the encryption key is probably in the range of
200000010 to 300000010‖). It is difficult to attack RSA in brute force method or via the inherent theoretical fallacies, but side
channel timing attacks do have a feasible chance of attacking RSA by its timing data leaked from each encryption round. We did
so, and recorded the results as well.
Analysis of IDEA Algorithm
The second part of our job was to analyze the strengths of a symmetric cryptographic algorithm. For this work, we chose the
well-known block cipher algorithm IDEA. IDEA is an up gradation of DES algorithm, working in 64 bit blocks and a 128 bit
encryption key. The fact that IDEA is symmetric means that there is only one key used both for encryption and decryption
rounds, and the entire security of the algorithm depends on the secrecy of this single key. IDEA is also regarded as a very strong
cryptographic algorithm. The objective of the project group was to test the strength of IDEA against side channel attacks, so that
the results can be compared with those obtained from RSA algorithm timing data leakage. On a similar manner as the RSA
algorithm, the timestamp retrieving code was embedded on the java code of IDEA, and 40 data for different input sizes was
taken.
Implementation of a Side Channel Attack method
Preparing a proper side channel was another challenge for our project. A number of computers were to be connected in a server
client manner, with one machine working as a server, and the others as clients. The conception of multicasting was used to solve
Analysis of Side Channel Attacks on Various Cryptographic Algorithms
(J4R/ Volume 02 / Issue 05 / 006)
All rights reserved by www.journalforresearch.org 39
this problem. A multicast group was made, and one client was chosen to act as a victim, that is, the codes of RSA algorithm, and
IDEA were run on that client PC. Another client was made to take the attacker’s role, it sent modified codes of the aforesaid
algorithms only to overwrite the ones in the victim’s directory, so that secretly the timing data could be taken out for each
necessary round, and be stored inside a log file. This log file was later again sent to the attacker via the network. If, in real life
scenarios, these actions can be performed with the help of Backdoor and Trojan software running under .exe files, then an
effective side channel can be made, which will be able to pass on the timing data of the encryption algorithm running on the
victim’s computer, without any knowledge of the latter.
Implementing the ECC Module for strengthening the RSA & IDEA Algorithms
After these necessary arrangements, the point of strengthening these algorithms arose. We thought of another very strong method
of public key cryptography, namely Elliptic Curve Cryptography. The ECC defines an elliptic curve with a generator point, and
there after goes on generating more points by the methods of point addition, point subtraction, and point doubling. The thoughts
were on to implement these point generation algorithms on a randomly generated prime field, and then feed the outputs into the
RSA algorithm and the IDEA as large prime numbers or encryption keys respectively, basically as inputs. But the result showed
something different. We noticed that a prime field is best defined when its members are chosen randomly over a given range.
However, to satisfy the field axioms, these numbers had to go through a few verification tests. These methods of field generation
were effective, but failed to produce the required number of prime elements. It was speculated however, as we have already
mentioned, that prime numbers are very rare in such a upper range and so they scarcely feature in a finite field (being a prime
field means the order of the finite field to be prime, but the elements are not necessarily primes). But the RSA algorithm always
works with large prime numbers. Now, generation of large primes in the ECC module was so rare, that it did not produce a cost
effective solution to strengthen RSA algorithm against possible side channel timing attacks. The sole reason of integrating these
two different modules was to confuse and petrify the attacker with the timing data, that is, destroy the probabilistic prediction
manner of side channel attacks. However, in case of RSA, it could not be done for lack of cost effectiveness. Nevertheless, in
case of integrating the same point generation method with IDEA, we got positive results, and a new timing dataset, that may
cater to the project’s purpose. Thus, the ECC strengthening algorithm could be considered as a success in case of the IDEA
cryptographic algorithm.
VI. INTERPRETATION OF RESULT
It was seen that for RSA, as the bit length of the input key increases, the time to generate the large random prime numbers also
increases. So, if a side channel attacker obtains the time needed to generate the prime numbers in RSA, he can easily compare
the data with the side channel statistics available, and may successfully predict the bit length of the secret/input key. Another
correlation was of immense importance. If, by any chance the exact time needed to generate the key can be found out, the range
of the encryption key can be predicted with almost 80% probability of success.
While trying to strengthen the RSA algorithm, by putting the points generated by our ECC point multiplication module into it,
we faced a problem. It was seen that the RSA routine rejected almost all the points we wanted to feed into it as inputs. On further
investigation, the project team discovered that the outputs of a prime field are not necessarily prime numbers. In fact, the
occurrences of a prime number in such an increased and randomized range were so less, that it very rarely produced a prime pair
appropriate for RSA. After passing these inputs through the point addition and point doubling routines, the freshly generated
points were all composites. So, it was inferred that elliptic curve generated points cannot be fed into RSA algorithm as input.
Even if they can be fed, the results will never be cost effective. If we search the nearest prime numbers of those EC generated
points to feed into RSA, the new points will not have the properties of the elliptic curve. In this case, all the efforts of point
generation go in vain, and the point generation module simply acts as a range generator module for new prime points. This is not
at all cost effective, as the whole method will need a tremendous hardware effort, and generate primes which are not specialized
or processed in any way. RSA algorithm, hence, may not be strengthened with the Elliptic Curve point generation algorithms.
The timing data of IDEA was not as indicative for Side Channel analysis by an attacker as those of the RSA algorithm. The
reasons are obvious; symmetric cryptographic modules will take more or less same time in encryption, irrespective of the key-
length or plaintext inputs. The timing in this case depends only on the processor specifications, and other computational
hardware aspects. Nevertheless, the ECC module and the point generation routines were applied in this case also, and the
integration was successful.
The result of the integration of the IDEA module with the ECC ―Strengthening‖ module is as follows. In this case, the IDEA
module was not generating the 128 bit encryption key, rather, it was only taking the key, already generated by the ECC module,
and using it in the operation. Now, the key generated by the ECC module is as strong as, if not stronger than the keys generated
previously by the older IDEA module. However, as the IDEA module was taking less time in this case, the side channel timing
information would puzzle the attacker, as it would correspond to much lesser key lengths in the normal side channel statistics,
and, hence the key length cannot be predicted with a good level of accuracy. Thus, the integration of the ECC module was
successful in this case.
Analysis of Side Channel Attacks on Various Cryptographic Algorithms
(J4R/ Volume 02 / Issue 05 / 006)
All rights reserved by www.journalforresearch.org 40
VII.ADVANTAGES & LIMITATIONS OF ECC
As mentioned earlier, the main advantage that ECC has over other commonly used public key cryptosystems is that it offers
more security than others per key-bits. ECC is preferred because it can provide a much higher security with smaller key-size,
although there are a few issues in its implementation.
ECC is a promising candidate for the next generation public key cryptosystems. Although ECC’s security has not been
completely evaluated, it is expected to come into use in various fields in the future because of its compactness & high –
performance when it is hardware – implemented.
Currently, ECC is the most efficient public key cryptosystem that uses shorter keys while providing the same security level as
the RSA Cryptosystem. The use of shorter keys implies lower space requirements for key-storage & faster arithmetic operations
that are involved in the algorithm. These advantages are important when public key cryptosystems are implemented in
constrained devices, such as mobile devices like PDAs.
ECC is more complex than RSA. Instead of a single encryption process, as in RSA, ECC can be implemented in multiple
ways. ECC uses arithmetic algorithms as the core functions for high-level security functions such as encryption (for
confidentiality) or digital signatures (for authentication). It has also been proven that ECC involves much less overhead than the
RSA algorithm.
ECC cryptosystems can be implemented in software or hardware. Software ECC offers moderate speed & higher power
consumption compared to custom hardware. Additionally, software implementations have very limited physical security,
specially with respect to key storage. If security algorithms are implemented in hardware, an improvement in performance is
obtained at the cost of flexibility. In addition, hardware implementations of cryptographic algorithms are more secure because
they cannot be easily read or modified by an outside attacker.
On the other hand, software implementations of ECC have the flexibility of allowing the switching between different ECC
schemes with several security levels.
ECC has a very unique mathematical structure that enables the process of taking any two points on a specific curve, adding the
two points & getting another point on the same curve as a result. This special feature is advantageous in cryptography due to the
inherent difficulty of determining which original two points were used to get the new point. The choice of various parameters in
the equation will set the level of difficulty exponentially as compare to the key length.
Breaking an ECC encryption will require the use of very advanced mathematics. However, ECC itself only requires a small
increase in the number of bits in its keys in order to achieve a higher security.
The implementation of Elliptic Curve Cryptographic systems presents several challenges & requirements, particularly for
constrained environments (memory & area/size requirements). An important aspect is the power consumption issue relating to
public key cryptographic algorithms. Such systems need to be extremely power – efficient. Therefore, real world estimates of the
time complexities & requirements for cryptographic processes are extremely important.
The most time consuming operation in ECC cryptographic schemes is the scalar/point multiplication. Efficient
hardware/software implementations of the scalar multiplication kP have been the main research topic on ECC in recent times.
Another disadvantage of ECC – which may lessen its attractiveness – is its lack of maturity, as mathematicians believe that not
enough research has been done in the field of ECDLP (Elliptic Curve Discrete Logarithm Problem).
An issue that was faced by us after the implementation of the ECC Module in our Project, when the integration of the ECC
Module with the RSA Cryptography module was done, was that – the actual integration of the ECC Module with the RSA
Module was found to be unfeasible, as the output point L = (xL, yL) given by the ECC Module after the Point
Addition/Subtraction & Point Doubling operations is never prime except in a very few number of cases. Since the inputs of
R.S.A. are 2 primes, so the RSA+ECC integrated module must run for an impractically large number of times before a prime
output is generated by ECC to be taken as input by the RSA module.
No such issues were faced during the integration of the ECC Module with the I.D.E.A. Cryptographic algorithm, as the
I.D.E.A. is a symmetric cryptographic algorithm & takes only a single key having a specific number of bits as input during
encryption of a given plaintext.
VIII. CONCLUSION
The Side Channel Attacks on the RSA algorithm yielded immensely good results. The timing of each round showed a linear
correspondence with the output of that round. It can be concluded that like RSA, all other asymmetric key cryptographic
algorithms will show this kind of response when subjected to side channel attacks. This shows that despite being acclaimed
worldwide for their enhanced security than their symmetric counterpart, asymmetric key cryptographic algorithms are still
vulnerable enough to side channel attacks.
The Side Channel Attacks on the IDEA was not that successful. The timing data was erratic and did not show any correlation
with the outputs. This is probably due to the symmetric style of encryption. It may be concluded that, symmetric cryptographic
algorithms have their processing times majorly dependent on CPU configurations. However, further studies are needed to
establish this fact clearly.
Analysis of Side Channel Attacks on Various Cryptographic Algorithms
(J4R/ Volume 02 / Issue 05 / 006)
All rights reserved by www.journalforresearch.org 41
The integration of the ECC Point Multiplication module and the RSA algorithm module was unsuccessful, due to its cost
inefficiency, and other theoretical and conceptual mismatches, mainly due to the large prime number inputs for the RSA
algorithm.
However, we were successful in integrating the ECC Point Multiplication module with IDEA. The data received showed a
notable difference, and was able to mislead the attacker by providing wrong information about the encryption rounds. When
matched with the statistics of side channel data of IDEA recorded earlier for comparison, the time data of the integrated IDEA +
ECC module corresponded to much lesser bit lengths than their original key sizes, thus misleading the attacker.
REFERENCES
[1] Certicom Research. SEC 1: Elliptic Curve Cryptography. Standards for Efficient Cryptography (SEC), September 20, 2000. Volume 1.0.
[2] D. Hankerson, A. Menezes, S. Vanstone. Guide to Elliptic Curve Cryptography. Springer.
[3] Anoop MS. Elliptic Curve Cryptography – An Implementation Guide. anoopms@tataelxsi.co.in.
[4] M Uma S. Kanniah, Azman Samsudin. Multi – Threading Elliptic Curve Cryptosystems. Universiti Sains Malaysia, Penang, Malaysia.
[5] Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno & Arif Sasongko. Issues in Elliptic Curve Cryptography Implementation. Institut Teknologi Bandung
(ITB), Indonesia.
[6] Hagai Bar – El, Discretix. Introduction To Side – Channel Attacks –White Paper. Discretix Technologies Ltd.
[7] Paul C. Kosher. Timing Attacks on Implementation of Diffie –Hellman, RSA, DSS & Other Systems. Cryptography Research Inc.
[8] Csilla Endrodi. Side Channel Attack of RSA.
[9] Wolfram Mathworld (mathworld.wolfram.com).
[10] International Data Encryption Algorithm: CS-627-1; Fall 2004 by How-Shen Chang.
[11] www.nku.edu/~christensen/simplified%20IDEA%20algorithm.pdf

More Related Content

What's hot

Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherAashirwad Kashyap
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...IJECEIAES
 
Wrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowWrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowiaemedu
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESijcisjournal
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7Antony Law
 
Dual-Layer Video Encryption and Decryption using RSA Algorithm
Dual-Layer Video Encryption and Decryption using RSA AlgorithmDual-Layer Video Encryption and Decryption using RSA Algorithm
Dual-Layer Video Encryption and Decryption using RSA AlgorithmIJARIIT
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variantsijsrd.com
 
A Novel RFID Readers Employee Management System
A Novel RFID Readers Employee Management SystemA Novel RFID Readers Employee Management System
A Novel RFID Readers Employee Management SystemIJMTST Journal
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
A Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksA Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksDavid GonzĂĄlez Romero
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...EECJOURNAL
 
Cryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCSCJournals
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with WiresharkSiddharth Coontoor
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network securityArthyR3
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
Analysis of Cryptography Techniques
Analysis of Cryptography TechniquesAnalysis of Cryptography Techniques
Analysis of Cryptography Techniqueseditor1knowledgecuddle
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharingijcisjournal
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationAhmad Sharifi
 

What's hot (20)

Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
 
Wrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowWrapped rsa cryptography check on window
Wrapped rsa cryptography check on window
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7
 
Dt32742746
Dt32742746Dt32742746
Dt32742746
 
Dual-Layer Video Encryption and Decryption using RSA Algorithm
Dual-Layer Video Encryption and Decryption using RSA AlgorithmDual-Layer Video Encryption and Decryption using RSA Algorithm
Dual-Layer Video Encryption and Decryption using RSA Algorithm
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variants
 
A Novel RFID Readers Employee Management System
A Novel RFID Readers Employee Management SystemA Novel RFID Readers Employee Management System
A Novel RFID Readers Employee Management System
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
A Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksA Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless Networks
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
 
Cryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data Communication
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with Wireshark
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
Analysis of Cryptography Techniques
Analysis of Cryptography TechniquesAnalysis of Cryptography Techniques
Analysis of Cryptography Techniques
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharing
 
661 665
661 665661 665
661 665
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
 

Viewers also liked

Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012Tjylen Veselyj
 
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...Sigma web solutions pvt. ltd.
 
Side by side table of contents
Side by side table of contentsSide by side table of contents
Side by side table of contentstinay101
 
Unidad ii comentario personal de las exposiciones
Unidad ii comentario personal de las exposicionesUnidad ii comentario personal de las exposiciones
Unidad ii comentario personal de las exposicionesTamy Rosero
 
2.4. організаційна структура управління нво печать
2.4. організаційна структура управління нво печать2.4. організаційна структура управління нво печать
2.4. організаційна структура управління нво печатьAlexandr Miroshnik
 
Brands and Mixcloud
Brands and MixcloudBrands and Mixcloud
Brands and MixcloudMixcloud
 
батьківський всеобуч
батьківський всеобучбатьківський всеобуч
батьківський всеобучAlexandr Miroshnik
 
50 план роботи бібліотеки печать
50 план роботи бібліотеки печать50 план роботи бібліотеки печать
50 план роботи бібліотеки печатьAlexandr Miroshnik
 
Immagini del lago di como
Immagini del lago di comoImmagini del lago di como
Immagini del lago di comoIan Stuart
 
3.15.заходи щодо організації підготовки та проведення дпа
3.15.заходи щодо організації підготовки та проведення  дпа3.15.заходи щодо організації підготовки та проведення  дпа
3.15.заходи щодо організації підготовки та проведення дпаAlexandr Miroshnik
 
2.10.матеріально технічне 2015
2.10.матеріально технічне 20152.10.матеріально технічне 2015
2.10.матеріально технічне 2015Alexandr Miroshnik
 
Night time economy
Night time economyNight time economy
Night time economySunit Mondal
 
2.6.1.циклограма управлінської діяльності зднвр печать
2.6.1.циклограма управлінської діяльності зднвр печать2.6.1.циклограма управлінської діяльності зднвр печать
2.6.1.циклограма управлінської діяльності зднвр печатьAlexandr Miroshnik
 
The crisis newsroom; Smarter Crisis Management across Online Channels
The crisis newsroom; Smarter Crisis Management across Online ChannelsThe crisis newsroom; Smarter Crisis Management across Online Channels
The crisis newsroom; Smarter Crisis Management across Online ChannelsPressPage
 
AIGx invitation A.G.O. 2017
AIGx invitation A.G.O. 2017AIGx invitation A.G.O. 2017
AIGx invitation A.G.O. 2017Damien Vincke
 
Sustantivos 1
Sustantivos 1Sustantivos 1
Sustantivos 1Sheryl Rojas
 
Tips for Using Twitter as a Marketing Tool
Tips for Using Twitter as a Marketing ToolTips for Using Twitter as a Marketing Tool
Tips for Using Twitter as a Marketing ToolAHMLBusinessServices
 
Miguel chavez
Miguel chavezMiguel chavez
Miguel chavezYuli Moreno
 
01. Debora Miceli - Remuneração - Sistemas de Recompensas
01. Debora Miceli - Remuneração - Sistemas de Recompensas01. Debora Miceli - Remuneração - Sistemas de Recompensas
01. Debora Miceli - Remuneração - Sistemas de RecompensasDebora Miceli
 

Viewers also liked (20)

Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
 
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...
Fault tolerance in wireless sensor networks by Constrained Delaunay Triangula...
 
Side by side table of contents
Side by side table of contentsSide by side table of contents
Side by side table of contents
 
Unidad ii comentario personal de las exposiciones
Unidad ii comentario personal de las exposicionesUnidad ii comentario personal de las exposiciones
Unidad ii comentario personal de las exposiciones
 
2.4. організаційна структура управління нво печать
2.4. організаційна структура управління нво печать2.4. організаційна структура управління нво печать
2.4. організаційна структура управління нво печать
 
Brands and Mixcloud
Brands and MixcloudBrands and Mixcloud
Brands and Mixcloud
 
батьківський всеобуч
батьківський всеобучбатьківський всеобуч
батьківський всеобуч
 
50 план роботи бібліотеки печать
50 план роботи бібліотеки печать50 план роботи бібліотеки печать
50 план роботи бібліотеки печать
 
Immagini del lago di como
Immagini del lago di comoImmagini del lago di como
Immagini del lago di como
 
3.15.заходи щодо організації підготовки та проведення дпа
3.15.заходи щодо організації підготовки та проведення  дпа3.15.заходи щодо організації підготовки та проведення  дпа
3.15.заходи щодо організації підготовки та проведення дпа
 
2.10.матеріально технічне 2015
2.10.матеріально технічне 20152.10.матеріально технічне 2015
2.10.матеріально технічне 2015
 
Night time economy
Night time economyNight time economy
Night time economy
 
2.6.1.циклограма управлінської діяльності зднвр печать
2.6.1.циклограма управлінської діяльності зднвр печать2.6.1.циклограма управлінської діяльності зднвр печать
2.6.1.циклограма управлінської діяльності зднвр печать
 
Medalisti vipusniki
Medalisti vipusnikiMedalisti vipusniki
Medalisti vipusniki
 
The crisis newsroom; Smarter Crisis Management across Online Channels
The crisis newsroom; Smarter Crisis Management across Online ChannelsThe crisis newsroom; Smarter Crisis Management across Online Channels
The crisis newsroom; Smarter Crisis Management across Online Channels
 
AIGx invitation A.G.O. 2017
AIGx invitation A.G.O. 2017AIGx invitation A.G.O. 2017
AIGx invitation A.G.O. 2017
 
Sustantivos 1
Sustantivos 1Sustantivos 1
Sustantivos 1
 
Tips for Using Twitter as a Marketing Tool
Tips for Using Twitter as a Marketing ToolTips for Using Twitter as a Marketing Tool
Tips for Using Twitter as a Marketing Tool
 
Miguel chavez
Miguel chavezMiguel chavez
Miguel chavez
 
01. Debora Miceli - Remuneração - Sistemas de Recompensas
01. Debora Miceli - Remuneração - Sistemas de Recompensas01. Debora Miceli - Remuneração - Sistemas de Recompensas
01. Debora Miceli - Remuneração - Sistemas de Recompensas
 

Similar to ECC Strengthens RSA and IDEA Against Side Channel Attacks

State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographicijcsa
 
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERINGHYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERINGIJNSA Journal
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
Cyber security
Cyber securityCyber security
Cyber securityAman Pradhan
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithmpaperpublications3
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...IOSR Journals
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Ramesh Nagappan
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...CAS
 
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKCOMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKijesajournal
 
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKCOMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKijesajournal
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation ofcaijjournal
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Ahmed Mohamed Mahmoud
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...ijcisjournal
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...IRJET Journal
 

Similar to ECC Strengthens RSA and IDEA Against Side Channel Attacks (20)

State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographic
 
Ijcnc050212
Ijcnc050212Ijcnc050212
Ijcnc050212
 
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERINGHYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING
HYBRID CHAOTIC METHOD FOR MEDICAL IMAGES CIPHERING
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
Cyber security
Cyber securityCyber security
Cyber security
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithm
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
L017136269
L017136269L017136269
L017136269
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...
 
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKCOMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
 
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORKCOMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
COMPARISON AND EVALUATION OF DIGITAL SIGNATURE SCHEMES EMPLOYED IN NDN NETWORK
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation of
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
 

More from Journal For Research

Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...
Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...
Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...Journal For Research
 
Experimental Verification and Validation of Stress Distribution of Composite ...
Experimental Verification and Validation of Stress Distribution of Composite ...Experimental Verification and Validation of Stress Distribution of Composite ...
Experimental Verification and Validation of Stress Distribution of Composite ...Journal For Research
 
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...Journal For Research
 
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016Journal For Research
 
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...Journal For Research
 
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015Journal For Research
 
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014Journal For Research
 
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...Journal For Research
 
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...Journal For Research
 
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012Journal For Research
 
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...Journal For Research
 
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009Journal For Research
 
LINE FOLLOWER ROBOT | J4RV4I1010
LINE FOLLOWER ROBOT | J4RV4I1010LINE FOLLOWER ROBOT | J4RV4I1010
LINE FOLLOWER ROBOT | J4RV4I1010Journal For Research
 
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008Journal For Research
 
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002Journal For Research
 
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001Journal For Research
 
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021Journal For Research
 
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...Journal For Research
 
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023Journal For Research
 
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024Journal For Research
 

More from Journal For Research (20)

Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...
Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...
Design and Analysis of Hydraulic Actuator in a Typical Aerospace vehicle | J4...
 
Experimental Verification and Validation of Stress Distribution of Composite ...
Experimental Verification and Validation of Stress Distribution of Composite ...Experimental Verification and Validation of Stress Distribution of Composite ...
Experimental Verification and Validation of Stress Distribution of Composite ...
 
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...
Image Binarization for the uses of Preprocessing to Detect Brain Abnormality ...
 
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016
A Research Paper on BFO and PSO Based Movie Recommendation System | J4RV4I1016
 
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...
IoT based Digital Agriculture Monitoring System and Their Impact on Optimal U...
 
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015
A REVIEW PAPER ON BFO AND PSO BASED MOVIE RECOMMENDATION SYSTEM | J4RV4I1015
 
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014
HCI BASED APPLICATION FOR PLAYING COMPUTER GAMES | J4RV4I1014
 
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...
A REVIEW ON DESIGN OF PUBLIC TRANSPORTATION SYSTEM IN CHANDRAPUR CITY | J4RV4...
 
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...
A REVIEW ON LIFTING AND ASSEMBLY OF ROTARY KILN TYRE WITH SHELL BY FLEXIBLE G...
 
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012
LABORATORY STUDY OF STRONG, MODERATE AND WEAK SANDSTONES | J4RV4I1012
 
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...
DESIGN ANALYSIS AND FABRICATION OF MANUAL RICE TRANSPLANTING MACHINE | J4RV4I...
 
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009
AN OVERVIEW: DAKNET TECHNOLOGY - BROADBAND AD-HOC CONNECTIVITY | J4RV4I1009
 
LINE FOLLOWER ROBOT | J4RV4I1010
LINE FOLLOWER ROBOT | J4RV4I1010LINE FOLLOWER ROBOT | J4RV4I1010
LINE FOLLOWER ROBOT | J4RV4I1010
 
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008
CHATBOT FOR COLLEGE RELATED QUERIES | J4RV4I1008
 
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002
AN INTEGRATED APPROACH TO REDUCE INTRA CITY TRAFFIC AT COIMBATORE | J4RV4I1002
 
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001
A REVIEW STUDY ON GAS-SOLID CYCLONE SEPARATOR USING LAPPLE MODEL | J4RV4I1001
 
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021
IMAGE SEGMENTATION USING FCM ALGORITM | J4RV3I12021
 
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...
USE OF GALVANIZED STEELS FOR AUTOMOTIVE BODY- CAR SURVEY RESULTS AT COASTAL A...
 
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023
UNMANNED AERIAL VEHICLE FOR REMITTANCE | J4RV3I12023
 
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024
SURVEY ON A MODERN MEDICARE SYSTEM USING INTERNET OF THINGS | J4RV3I12024
 

Recently uploaded

GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...SeĂĄn Kennedy
 
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 

Recently uploaded (20)

GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPSÂŽ Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 

ECC Strengthens RSA and IDEA Against Side Channel Attacks

  • 1. Journal for Research| Volume 02 | Issue 05 | July 2016 ISSN: 2395-7549 All rights reserved by www.journalforresearch.org 36 Analysis of Side Channel Attacks on Various Cryptographic Algorithms Kalyan Das Samir Kumar Bandyopadhyay Department of Information Technology Department of Computer Science and Engineering St. Thomas College of Engineering & Technology Kolkata, India University of Calcutta, India Abstract The need for a secured data transfer through the internet is most needed in today’s life. From Online Banking & Reservation software, Electronic Mails, Social Networking Sites to Governmental informative websites & cloud services, security is the main concern throughout. Quite accordingly, availability of a secure cryptographic algorithm commercially is also of premium importance. The project basically deals with analyzing the performances of two commonly used cryptographic algorithms and determining their resilience against Side Channel cryptanalysis, ascertaining whether a Side Channel cryptanalytic method on these algorithms is possible and finally, strengthening the algorithms against future cryptanalytic attacks. We took the famous asymmetric RSA algorithm for our initial analysis, followed by the symmetric IDEA cryptographic algorithm. The basic objectives were as follows: Monitoring and analyzing the performances of the specified algorithms in normal cases and when subjected to Side Channel cryptanalytic attacks, Devising and implementing a method for a Side Channel cryptanalytic attack on the above cryptographic algorithms, Using principles of Elliptic Curve Cryptography (ECC) to implement a method for strengthening the above cryptographic algorithms against possible Side Channel cryptanalytic attacks, wherein the inputs for the specified cryptographic algorithms was taken from an elliptic curve defined over a prime field. Keywords: RSA (Rivest Shamir Adleman Cryptographic Algorithm), IDEA (International Data Encryption Algorithm), Elliptic Curve Cryptography (ECC) _______________________________________________________________________________________________________ I. INTRODUCTION ELLIPTIC Curve Cryptography (ECC) is a public key cryptography. In public key cryptography each user or the device taking part in the communication generally have a pair of keys, a public key and a private key, and a set of operations associated with the keys to do the cryptographic operations. Only the particular user knows the private key whereas the public key is distributed to all users taking part in the communication. Some public key algorithm may require a set of predefined constants to be known by all the devices taking part in the communication. ‘Domain parameters’ in ECC is an example of such constants. Public key cryptography, unlike private key cryptography, does not require any shared secret between the communicating parties but it is much slower than the private key cryptography. The mathematical operations of ECC is defined over the elliptic curve y2 = x3 + ax + b, Where 4a3 + 27b2 ≠ 0 Each value of the ‘a’ and ‘b’ gives a different elliptic curve. All points (x, y) which satisfies the above equation plus a point at infinity lies on the elliptic curve. The public key is a point in the curve and the private key is a random number. The public key is obtained by multiplying the private key with the generator point G in the curve. The generator point G, the curve parameters ‘a’ and ‘b’, together with few more constants constitutes the domain parameter of ECC. One main advantage of ECC is its small key size. A 160-bit key in ECC is considered to be as secured as 1024-bit key in RSA. Working with cryptographic algorithms, analyzing them against possible side channel attacks, and efforts for strengthening them have been the main goals of our project. The first objective of the paper is simple enough – to analyze the performance of the two specified cryptographic algorithms (RSA and IDEA algorithms) in normal situations, in order to ascertain their efficiency and obtain a measure of their time complexities. The second part of the first objective and the second objective is to analyze the performance of the two specified cryptographic algorithms in unfavorable situations, specifically, when they’re being subjected to cryptanalytic attacks by a malicious user, and to ascertain how resilient the cryptographic algorithms prove to be under such attacks. This is done by tabulating the timing data of the cryptographic algorithms’ operations while being subjected to Side Channel Attacks and determining whether enough peripheral information sufficient for a malicious user to determine the secret key of each cryptographic algorithm (or in other words, to break the cryptographic algorithm), is being released by the algorithms or not, by comparing these timing data with those obtained under normal conditions. The third objective was to devise a method to increase the strength and resilience of the specified cryptographic algorithms against Side Channel cryptanalytic attacks, and to implement this method through a feasible algorithm. This was done by using principles of Elliptic Curve Cryptography, and the method used was to take inputs for the cryptographic algorithms from an
  • 2. Analysis of Side Channel Attacks on Various Cryptographic Algorithms (J4R/ Volume 02 / Issue 05 / 006) All rights reserved by www.journalforresearch.org 37 elliptic curve defined over a prime field instead of selecting inputs randomly or asking the user to specify them. The following figure describes the process. Fig. 1: Flow Diagram II. BRIEF HISTORY In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves. This discovery prompted researchers to investigate other applications of elliptic curves in cryptography and computational number theory. Public-key cryptography was conceived in 1976 by Whitfield Diffie & Martin Hellman. The first practical realization followed in 1977 when Ron Rivest, Adi Shamir and Len Adleman proposed their now well-known RSA cryptosystem, in which security is based on the intractability of the integer factorization problem. Elliptic curve cryptography (ECC) was discovered in 1985 by Neal Koblitz and Victor Miller. Elliptic curve cryptographic schemes are public-key mechanisms that provide the same functionality as RSA schemes. However, their security is based on the hardness of a different problem, namely the Elliptic Curve Discrete Logarithm Problem (ECDLP). Elliptic Curve Cryptography was first proposed by Koblitz and Miller in 1986 [Reference: Koblitz N.1987. Elliptic Curve Cryptosystems. ln Mathematics of Computation 48(177): 203-209. In addition to Miller,V. 1985 Use Of Elliptic Curves In Cryptography, CRYPTO 85.] Since then, ECC has evolved to offer more security than any other public key/asymmetric cryptosystem per key-bits. The advantage of ECC is – its inverse operation will get harder against increasing key-lengths if compared with the inverse operation that takes place in RSA & Diffie-Hellman. This actually means that as the security requirements become more stringent & processing power becomes cheaper & easily available, ECC will become a much more practical system to use. III. PROBLEM DESCRIPTION  Side Channel Attack: “Side Channel attacks” are attacks based on “Side Channel Information”. Side Channel Information is information that can be retrieved from the encryption device that is neither the plaintext to be encrypted nor the ciphertext resulting from the encryption process.  I.D.E.A. Standard: The International Data Encryption Algorithm (IDEA) is a block cipher first described in 1991. As a block cipher, it is also symmetric. The algorithm was intended as a replacement for the Data Encryption Standard [DES]. It is a minor revision of an earlier cipher, PES (Proposed Encryption Standard). It is also interesting in that it entirely avoids the use of any lookup tables or S-boxes.  R.S.A. Algorithm: A public-key encryption technology developed by RSA Data Security, Inc. The acronym stands for Rivest, Shamir, and Adelman, the inventors of the technique. The RSA algorithm is based on the fact that there is no efficient way to factor very large numbers. Deducing an RSA key, therefore, requires an extraordinary amount of computer processing power and time. The RSA algorithm has become the de facto standard for industrial-strength encryption, especially for data sent over the Internet. It is built into many software products, including Netscape Navigator and Microsoft Internet Explorer. The technology is so powerful that the U.S. government has restricted exporting it to foreign countries.
  • 3. Analysis of Side Channel Attacks on Various Cryptographic Algorithms (J4R/ Volume 02 / Issue 05 / 006) All rights reserved by www.journalforresearch.org 38 IV. OBJECTIVES Analyzing the performance of two cryptographic algorithms, one asymmetric (RSA) and one symmetric (IDEA) in normal conditions, and when subjected to Side Channel attacks. Determining the nature and actual amount of side channel information passed by these algorithms to an attacker, and recording the side channel information they leaked. Implementing a Side Channel attack method on the specified cryptographic algorithms, by connecting computers over a network and recording the side channel data leaked by the victim client machine. Increasing the security and strength of the specified cryptographic algorithms against Side Channel attacks by using principles of Elliptic Curve Cryptography; to define a prime field, implement the point multiplication algorithm of Elliptic Curve Cryptography, generate large random integers (in essence, extracting points that ―lie on‖ the elliptic curve) to feed into the RSA and IDEA cryptographic algorithms as inputs and finally, to analyze the resulting strength of the cryptographic algorithms through timing analysis. V. METHODOLOGY Analysis of RSA Cryptographic Algorithm The famous RSA algorithm was taken for our initial analysis. Java codes were written to implement this asymmetric key algorithm, and afterwards, it was modified with some system functions of Java to get the exact time taken for each round of the aforesaid encryption procedure. Time data were recorded for 40 different sets of inputs. The project made its focus on timing side channel attacks, due to the lack of availability of resources to measure other side channel information as well, like power consumption statistics or radiations from encryption devices. Now, the question arises as to why the RSA algorithm was chosen at first. RSA algorithm finds a huge application in the fields of public key cryptography. The algorithm works with randomly chosen large prime numbers, and generates a public-private key pair. While the encryption key is made public, the decryption key is preserved with secrecy, and kept with the receiver itself. The advantage of RSA is, even if the public key (the one used for encryption) is compromised somehow, still it is impossible to retrieve or decipher the message. We tested RSA algorithm against side channel timing attacks, and recorded the time taken for the each of the major rounds in nanoseconds, as well as the variation of these timings with the encryption key size (in bit- lengths). The algorithm works with large prime numbers. Now, as we advance to the positive direction of the real number line, prime numbers get less frequent. In the range of bit-length in which RSA works is from 512 bits 1024 bits (though, commercially available RSA algorithms mostly work in a 128 bit range). In this high real positive number index, any prime numbers are scarcely available. So, two prime numbers of this high range, if chosen carefully, is likely to give a tremendous level of security to the message encrypted, because to decrypt the cipher in brute force method, the attacker has to search for possible prime numbers in a huge range. Analysis of Side Channel Attack on RSA Side channel attacks differ from normal cryptanalysis in their basic conception. Instead of making trials to decipher the plaintext encrypted, or finding out the encryption or decryption key, side channel attacks are more predictive and probabilistic in nature. They try to predict various aspects of the unknown key (like number of bits, approximate range of the key value, number of rounds in encryption etc.) by monitoring the information leaked from the encryption device. The attacking device or program maintains a database, containing some preconceived timing data of the algorithm or ―side channel statistics‖, which is compared with the data leaked from the current device. Comparing these data, the attacker normally predicts the probabilistic value or range of the key (for example: ―the key might be of 256 bits‖ or ―the value of the encryption key is probably in the range of 200000010 to 300000010‖). It is difficult to attack RSA in brute force method or via the inherent theoretical fallacies, but side channel timing attacks do have a feasible chance of attacking RSA by its timing data leaked from each encryption round. We did so, and recorded the results as well. Analysis of IDEA Algorithm The second part of our job was to analyze the strengths of a symmetric cryptographic algorithm. For this work, we chose the well-known block cipher algorithm IDEA. IDEA is an up gradation of DES algorithm, working in 64 bit blocks and a 128 bit encryption key. The fact that IDEA is symmetric means that there is only one key used both for encryption and decryption rounds, and the entire security of the algorithm depends on the secrecy of this single key. IDEA is also regarded as a very strong cryptographic algorithm. The objective of the project group was to test the strength of IDEA against side channel attacks, so that the results can be compared with those obtained from RSA algorithm timing data leakage. On a similar manner as the RSA algorithm, the timestamp retrieving code was embedded on the java code of IDEA, and 40 data for different input sizes was taken. Implementation of a Side Channel Attack method Preparing a proper side channel was another challenge for our project. A number of computers were to be connected in a server client manner, with one machine working as a server, and the others as clients. The conception of multicasting was used to solve
  • 4. Analysis of Side Channel Attacks on Various Cryptographic Algorithms (J4R/ Volume 02 / Issue 05 / 006) All rights reserved by www.journalforresearch.org 39 this problem. A multicast group was made, and one client was chosen to act as a victim, that is, the codes of RSA algorithm, and IDEA were run on that client PC. Another client was made to take the attacker’s role, it sent modified codes of the aforesaid algorithms only to overwrite the ones in the victim’s directory, so that secretly the timing data could be taken out for each necessary round, and be stored inside a log file. This log file was later again sent to the attacker via the network. If, in real life scenarios, these actions can be performed with the help of Backdoor and Trojan software running under .exe files, then an effective side channel can be made, which will be able to pass on the timing data of the encryption algorithm running on the victim’s computer, without any knowledge of the latter. Implementing the ECC Module for strengthening the RSA & IDEA Algorithms After these necessary arrangements, the point of strengthening these algorithms arose. We thought of another very strong method of public key cryptography, namely Elliptic Curve Cryptography. The ECC defines an elliptic curve with a generator point, and there after goes on generating more points by the methods of point addition, point subtraction, and point doubling. The thoughts were on to implement these point generation algorithms on a randomly generated prime field, and then feed the outputs into the RSA algorithm and the IDEA as large prime numbers or encryption keys respectively, basically as inputs. But the result showed something different. We noticed that a prime field is best defined when its members are chosen randomly over a given range. However, to satisfy the field axioms, these numbers had to go through a few verification tests. These methods of field generation were effective, but failed to produce the required number of prime elements. It was speculated however, as we have already mentioned, that prime numbers are very rare in such a upper range and so they scarcely feature in a finite field (being a prime field means the order of the finite field to be prime, but the elements are not necessarily primes). But the RSA algorithm always works with large prime numbers. Now, generation of large primes in the ECC module was so rare, that it did not produce a cost effective solution to strengthen RSA algorithm against possible side channel timing attacks. The sole reason of integrating these two different modules was to confuse and petrify the attacker with the timing data, that is, destroy the probabilistic prediction manner of side channel attacks. However, in case of RSA, it could not be done for lack of cost effectiveness. Nevertheless, in case of integrating the same point generation method with IDEA, we got positive results, and a new timing dataset, that may cater to the project’s purpose. Thus, the ECC strengthening algorithm could be considered as a success in case of the IDEA cryptographic algorithm. VI. INTERPRETATION OF RESULT It was seen that for RSA, as the bit length of the input key increases, the time to generate the large random prime numbers also increases. So, if a side channel attacker obtains the time needed to generate the prime numbers in RSA, he can easily compare the data with the side channel statistics available, and may successfully predict the bit length of the secret/input key. Another correlation was of immense importance. If, by any chance the exact time needed to generate the key can be found out, the range of the encryption key can be predicted with almost 80% probability of success. While trying to strengthen the RSA algorithm, by putting the points generated by our ECC point multiplication module into it, we faced a problem. It was seen that the RSA routine rejected almost all the points we wanted to feed into it as inputs. On further investigation, the project team discovered that the outputs of a prime field are not necessarily prime numbers. In fact, the occurrences of a prime number in such an increased and randomized range were so less, that it very rarely produced a prime pair appropriate for RSA. After passing these inputs through the point addition and point doubling routines, the freshly generated points were all composites. So, it was inferred that elliptic curve generated points cannot be fed into RSA algorithm as input. Even if they can be fed, the results will never be cost effective. If we search the nearest prime numbers of those EC generated points to feed into RSA, the new points will not have the properties of the elliptic curve. In this case, all the efforts of point generation go in vain, and the point generation module simply acts as a range generator module for new prime points. This is not at all cost effective, as the whole method will need a tremendous hardware effort, and generate primes which are not specialized or processed in any way. RSA algorithm, hence, may not be strengthened with the Elliptic Curve point generation algorithms. The timing data of IDEA was not as indicative for Side Channel analysis by an attacker as those of the RSA algorithm. The reasons are obvious; symmetric cryptographic modules will take more or less same time in encryption, irrespective of the key- length or plaintext inputs. The timing in this case depends only on the processor specifications, and other computational hardware aspects. Nevertheless, the ECC module and the point generation routines were applied in this case also, and the integration was successful. The result of the integration of the IDEA module with the ECC ―Strengthening‖ module is as follows. In this case, the IDEA module was not generating the 128 bit encryption key, rather, it was only taking the key, already generated by the ECC module, and using it in the operation. Now, the key generated by the ECC module is as strong as, if not stronger than the keys generated previously by the older IDEA module. However, as the IDEA module was taking less time in this case, the side channel timing information would puzzle the attacker, as it would correspond to much lesser key lengths in the normal side channel statistics, and, hence the key length cannot be predicted with a good level of accuracy. Thus, the integration of the ECC module was successful in this case.
  • 5. Analysis of Side Channel Attacks on Various Cryptographic Algorithms (J4R/ Volume 02 / Issue 05 / 006) All rights reserved by www.journalforresearch.org 40 VII.ADVANTAGES & LIMITATIONS OF ECC As mentioned earlier, the main advantage that ECC has over other commonly used public key cryptosystems is that it offers more security than others per key-bits. ECC is preferred because it can provide a much higher security with smaller key-size, although there are a few issues in its implementation. ECC is a promising candidate for the next generation public key cryptosystems. Although ECC’s security has not been completely evaluated, it is expected to come into use in various fields in the future because of its compactness & high – performance when it is hardware – implemented. Currently, ECC is the most efficient public key cryptosystem that uses shorter keys while providing the same security level as the RSA Cryptosystem. The use of shorter keys implies lower space requirements for key-storage & faster arithmetic operations that are involved in the algorithm. These advantages are important when public key cryptosystems are implemented in constrained devices, such as mobile devices like PDAs. ECC is more complex than RSA. Instead of a single encryption process, as in RSA, ECC can be implemented in multiple ways. ECC uses arithmetic algorithms as the core functions for high-level security functions such as encryption (for confidentiality) or digital signatures (for authentication). It has also been proven that ECC involves much less overhead than the RSA algorithm. ECC cryptosystems can be implemented in software or hardware. Software ECC offers moderate speed & higher power consumption compared to custom hardware. Additionally, software implementations have very limited physical security, specially with respect to key storage. If security algorithms are implemented in hardware, an improvement in performance is obtained at the cost of flexibility. In addition, hardware implementations of cryptographic algorithms are more secure because they cannot be easily read or modified by an outside attacker. On the other hand, software implementations of ECC have the flexibility of allowing the switching between different ECC schemes with several security levels. ECC has a very unique mathematical structure that enables the process of taking any two points on a specific curve, adding the two points & getting another point on the same curve as a result. This special feature is advantageous in cryptography due to the inherent difficulty of determining which original two points were used to get the new point. The choice of various parameters in the equation will set the level of difficulty exponentially as compare to the key length. Breaking an ECC encryption will require the use of very advanced mathematics. However, ECC itself only requires a small increase in the number of bits in its keys in order to achieve a higher security. The implementation of Elliptic Curve Cryptographic systems presents several challenges & requirements, particularly for constrained environments (memory & area/size requirements). An important aspect is the power consumption issue relating to public key cryptographic algorithms. Such systems need to be extremely power – efficient. Therefore, real world estimates of the time complexities & requirements for cryptographic processes are extremely important. The most time consuming operation in ECC cryptographic schemes is the scalar/point multiplication. Efficient hardware/software implementations of the scalar multiplication kP have been the main research topic on ECC in recent times. Another disadvantage of ECC – which may lessen its attractiveness – is its lack of maturity, as mathematicians believe that not enough research has been done in the field of ECDLP (Elliptic Curve Discrete Logarithm Problem). An issue that was faced by us after the implementation of the ECC Module in our Project, when the integration of the ECC Module with the RSA Cryptography module was done, was that – the actual integration of the ECC Module with the RSA Module was found to be unfeasible, as the output point L = (xL, yL) given by the ECC Module after the Point Addition/Subtraction & Point Doubling operations is never prime except in a very few number of cases. Since the inputs of R.S.A. are 2 primes, so the RSA+ECC integrated module must run for an impractically large number of times before a prime output is generated by ECC to be taken as input by the RSA module. No such issues were faced during the integration of the ECC Module with the I.D.E.A. Cryptographic algorithm, as the I.D.E.A. is a symmetric cryptographic algorithm & takes only a single key having a specific number of bits as input during encryption of a given plaintext. VIII. CONCLUSION The Side Channel Attacks on the RSA algorithm yielded immensely good results. The timing of each round showed a linear correspondence with the output of that round. It can be concluded that like RSA, all other asymmetric key cryptographic algorithms will show this kind of response when subjected to side channel attacks. This shows that despite being acclaimed worldwide for their enhanced security than their symmetric counterpart, asymmetric key cryptographic algorithms are still vulnerable enough to side channel attacks. The Side Channel Attacks on the IDEA was not that successful. The timing data was erratic and did not show any correlation with the outputs. This is probably due to the symmetric style of encryption. It may be concluded that, symmetric cryptographic algorithms have their processing times majorly dependent on CPU configurations. However, further studies are needed to establish this fact clearly.
  • 6. Analysis of Side Channel Attacks on Various Cryptographic Algorithms (J4R/ Volume 02 / Issue 05 / 006) All rights reserved by www.journalforresearch.org 41 The integration of the ECC Point Multiplication module and the RSA algorithm module was unsuccessful, due to its cost inefficiency, and other theoretical and conceptual mismatches, mainly due to the large prime number inputs for the RSA algorithm. However, we were successful in integrating the ECC Point Multiplication module with IDEA. The data received showed a notable difference, and was able to mislead the attacker by providing wrong information about the encryption rounds. When matched with the statistics of side channel data of IDEA recorded earlier for comparison, the time data of the integrated IDEA + ECC module corresponded to much lesser bit lengths than their original key sizes, thus misleading the attacker. REFERENCES [1] Certicom Research. SEC 1: Elliptic Curve Cryptography. Standards for Efficient Cryptography (SEC), September 20, 2000. Volume 1.0. [2] D. Hankerson, A. Menezes, S. Vanstone. Guide to Elliptic Curve Cryptography. Springer. [3] Anoop MS. Elliptic Curve Cryptography – An Implementation Guide. anoopms@tataelxsi.co.in. [4] M Uma S. Kanniah, Azman Samsudin. Multi – Threading Elliptic Curve Cryptosystems. Universiti Sains Malaysia, Penang, Malaysia. [5] Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno & Arif Sasongko. Issues in Elliptic Curve Cryptography Implementation. Institut Teknologi Bandung (ITB), Indonesia. [6] Hagai Bar – El, Discretix. Introduction To Side – Channel Attacks –White Paper. Discretix Technologies Ltd. [7] Paul C. Kosher. Timing Attacks on Implementation of Diffie –Hellman, RSA, DSS & Other Systems. Cryptography Research Inc. [8] Csilla Endrodi. Side Channel Attack of RSA. [9] Wolfram Mathworld (mathworld.wolfram.com). [10] International Data Encryption Algorithm: CS-627-1; Fall 2004 by How-Shen Chang. [11] www.nku.edu/~christensen/simplified%20IDEA%20algorithm.pdf