SlideShare a Scribd company logo
1 of 13
Download to read offline
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 1 GCE Kannur
1. INTRODUCTION
Cryptography is the science which uses mathematics to encrypt and decrypt data. This
science enables you to store sensitive information or transmit it across insecure networks so that
it cannot be read by anyone except the intended recipient. While cryptography is the science of
securing data, cryptanalysis is the science of analyzing and breaking secure communication. The
science of Classical cryptanalysis involves an interesting combination of analytical reasoning,
application of mathematical tools, pattern finding, patience, and determination. Cryptanalysts
are also called attackers.
Cryptology embraces both cryptography and cryptanalysis. Cryptography
basically works on the principles of mathematics that generate different algorithms known as
Cryptographic Algorithms. A cryptographic algorithm, or cipher, is a mathematical function
used in the encryption and decryption process. A cryptographic algorithm works in combination
with a key — a word, number, or phrase — to encrypt the plaintext. The same plaintext encrypts
to different cipher text with different keys. The security of encrypted data is entirely dependent
on two things: the strength of the cryptographic algorithm and the secrecy of the key.
A cryptographic algorithm, plus all possible keys and all the protocols that make it work
comprise a cryptosystem. In conventional cryptography, also called secret-key or symmetric-key
encryption, one key is used both for encryption and decryption. In asymmetric cryptography, the
encryption and decryption keys are different on both the sides. A key is used in conjunction with
a cipher to encrypt or decrypt text. The key might appear meaningful, as would be the case with
a character string used as a password, but this transformation is irrelevant, the functionality of a
key lies in its being a string of bits determining the mapping of the plaintext to the cipher text.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 2 GCE Kannur
2. TYPES OF CRYPTOGRAPHIC ALGORITHMS USED IN
HYBRID ARCHITECTURE
Proposed hybrid architecture using following cryptographic architectures.
2.1 ECC (Elliptic Curve Cryptography)
While using ECC, it deals with various properties of points on curve, and
functions. The only aim is to use elliptic curves as an encryption tool which converts the
information m into the point P on the curve E. Assuming that the data m is already in the
integer or any ASCII format, we have a curve E : y2 = x3 + ax + b (mod p). This will work only
if m3 + am + b is a square modulo p. Since only half of the numbers modulo p are squares, we
only have about half a chance of this occurring. Thus, we embed the information m into a value
that is a square.
We assume some value K such that 1/2K is an acceptable failure rate for embedding the
information into a point on the curve. Also, we make sure that for the value of K, (m + 1) K < p.
Now, let xj = mK + j for j = 0, 1, 2, . . . ,K – 1, we compute x3j + axj + b. The square root yj
(mod p) is calculated. If there is a square root, we let our point on E representing m be
Pm = (xj, yj).
So, for each value of j we have a probability of about 0.5 that xj is a square modulo p.
Thus, the probability that no xj is a square is about 1/2K, which was the acceptable failure rate.
In this way, the rate of failure of embedding the information in E decreases.
2.2 ECDH – Elliptic Curve Diffie Hellman
Diffie–Hellman key exchange (DH) is a specific method of exchanging
cryptographic keys. It is one of the earliest practical examples of key exchange implemented
within the field of cryptography. The Diffie–Hellman key exchange method allows two parties
that have no prior knowledge of each other to jointly establish a shared secret key over an
insecure communications channel. This key can then be used to encrypt subsequent
communications using a symmetric key cipher.
Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key-
agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to
provide perfect forward secrecy in Transport Layer Security's ephemeral modes. Elliptic curve
Diffie–Hellman (ECDH) is an anonymous key agreement protocol that allows two parties, each
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 3 GCE Kannur
having an elliptic curve public-private key pair, to establish a shared secret over an insecure
channel. This shared secret may be directly used as a key, or better yet, to derive another key
which can then be used to encrypt subsequent communications using a symmetric key cipher.
It is a variant of the Diffie–Hellman protocol using elliptic curve cryptography. Using
ECDH in the hybrid algorithm generates the key which is far secured than any other algorithm.
The key generated is kept as a shared key between two parties, such that, it can be used for the
private key algorithms.
As shown in figure below,Both ends have a key pair consisting of a private key d
which is less than a random number n, and a public key Q = d * G, where G is the Generator
point of the elliptic curve.
Here, (dA, QA) is the private key - public key pair of A and (dB, QB) be the private key
- public key pair of B.
The computation goes as,
1. The end A computes K = (xK, yK) = dA * QB
2. The end B computes L = (xL, yL) = dB * QA
3. Since dA*QB = dA*dB*G = dB*dA*G = dB*QA.
4. Hence the shared secret is xK
The security in encrypting the key is that is practically impossible to find the private key dA or
dB from the public key K or L.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 4 GCE Kannur
2.3 ECDSA – Elliptic Curve Digital Signature Algorithm
The Digital Signature Algorithm (DSA) is FIPS standard for digital signatures. It
was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for
use in their Digital Signature Standard (DSS), specified in FIPS 186 adopted in 1993. ECDSA is
known to be the variant of DSA, which sends a signed message from A to B, on the elliptic
curve parameters . For signing a message m by sender A, using A’s private key dA.
Signature system messages are normally long. The solution is to sign a digest of
message, which is shorter than the message, because of one to one relation between them.
Figure below shows working of an ECDSA Scheme.
Algorithm takes following steps,
1. Calculate e = HASH (m)
2. Select a random integer k from [1, n-1]
3. Calculate r = x1 (mod n), where (x1, y1) = k * G
4. Calculate s = k 1(e + dAr) (mod n)
5. The signature is the pair (r, s)
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 5 GCE Kannur
As shown in figure ECDSA scheme works as signer uses her private key, applied to a
signing algorithm to sign the document. The verifier on other hand uses the public key of the
signer, applied to the verifying algorithm, to verify the document. Keys are generated at the
sending site.
2.3.1 Key Generation in ECDSA
Key generation ecdsa takes following steps
 Select Elliptic curve Ep(a,b) with prime number p
 Select another prime number q
 Choose point e1,e2 such that e2(…,…)=d X e1(…,…)
 Private key is the d
 Public key is the set (a,b,p,q,e1,e2)
2.3.2 Signing in ECDSA
Signing of a hash of message in ecdsa takes following steps
 Sender chooses a random number r, 1<r<q-1
 Select third points p(u,v)=rX e1(…,…)
 Calculate first signature S1=u mod q
 Calculate Second signature from r,and S1 S2=(h(M)+dXS1) r -1
mod q
 Sender sends M,S1,S2
2.3.3 Verifying in ECDSA
Verifying of signature takes following steps
 Receiver uses M,S1,S2 for Create intermediate results A and B

A=h(M)s2
-1
mod q B=s2
-1
s1 mod q.

Reconstruct the third point T(x,y)=A x e1(…,….) + B x e2(….,….)
 Using first coordinate ,if x=S1 mod q signature is verified.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 6 GCE Kannur
2.4 DUAL- RSA ALGORTHM
RSA is introduced by Rivest,Shamir & Adleman of MIT in 1977, it is Best known and
widely used public-key scheme today,RSA is Based on exponentiation in a finite (Galois) field
over integers modulo a prime.
RSA decryption computations are performed in p and q and then combined via the
Chinese Remainder Theorem (CRT) to obtain the desired solution in ZN, instead of directly
computing the exponentiation in ZN. This decreases computational costs of decryption in two
ways. First, computations in Zp and Zq are more efficient than the same computations in ZN
since the elements are much smaller. From Lagrange’s Theorem, we can replace the private
exponent d with dp = d mod (p - 1) for the computation in Zp and with dq = d mod (q - 1) for the
computation in Zp, which reduce the cost for each exponentiation when d is larger than the
primes.
It is common to refer to dp and dq as the CRT-exponents. Since the method requires
knowledge of p and q, the key generation algorithm needs to be modified to output the private
key (d, p, q) instead of (d, N).
RSA Encryption Scheme Figure
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 7 GCE Kannur
Given the private key (d, p, q) and a valid cipher text C ε Ζ N, the CRTdecryption
algorithm is as follows:
1) Compute Cp = Cdp
mod p
2) Compute Cq = Cdq
mod q
3) Compute M0 = (Cq - Cp). p-1 mod q
4) Compute the plaintext M = Cp + M0 . p
When the primes p and q are roughly the same size, the computational cost for
decryption using CRT-decryption is theoretically 1/4 the cost for decryption using the original
method . Using RSA-Small-e along with CRT-decryption allows for extremely fast encryption
and decryption that is at most four times faster than standard RSA.
Figure shows working of a RSA encryption scheme and it can be divided into three. Key
generation, Encryption, Decryption.
2.4.1 Key generation in RSA
Each user generates a public/private key pair by following steps:
 Selecting two large primes at random-p,q;
 computing their system modulus N=p.q , ø(N)=(p-1)(q-1)
 selecting at random the encryption key e where 1<e<ø(N), gcd(e,ø(N))=1
 solve following equation to find decryption key d , e.d=1 mod ø(N) and 0≤d≤N
 publish their public encryption key: KU={e,N}
 keep secret private decryption key: KR={d,p,q}
2.4.2 Encryption in RSA
To encrypt a message M the sender: obtains public key of recipient KU={e,N}
computes: C=Me
mod N, where 0≤M<N
2.4.3 Decryption in RSA
To decrypt the cipher text C the owner: uses their private key KR={d,p,q}
computes: M=Cd
mod N
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 8 GCE Kannur
2.5 MD5 Hash Algorithm
MD5 consists of 64 of these operations, grouped in four rounds of 16 operations.
F is a nonlinear function; one function is used in each round. Mi denotes a 32-bit block of the
message input, and Ki denotes a 32-bit constant, different for each operation. s is a shift value,
which also varies for each operation. MD5 processes a variable length message into a fixed-
length output of 128 bits. The input message is broken up into chunks of 512-bit blocks; the
message is padded so that its length is divisible by 512. The padding works as follows: first a
single bit, 1, is appended to the end of the message. The remaining bits are filled up with a 64-bit
integer representing the length of the original message.
General structure of a hash algorithm
The main MD5 algorithm operates on a 128-bit state,divided into four 32-bit
words, denoted A, B, C and D. These are initialized to certain fixed constants. The main
algorithm then operates on each 512-bit message block in turn, each block modifying the state.
As shown in figure below the processing of a message block consists of four similar
stages, termed rounds; each round is composed of 16 similar operations based on a non- linear
function F, modular addition, and left rotation. Many message digest functions have been
proposed and are in use today. Here are just a few like HMAC, MD2, MD4, MD5, SHA, SHA-
1. Here, we concentrate on MD5, one of the widely used digest functions.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 9 GCE Kannur
Figure: md5 hash algorithm scheme
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 10 GCE Kannur
3. PROPOSED HYBRID ALGORITHM ARCHITECTURE
It is desired to communicate data with high security. At present, various types of
cryptographic algorithms provide high security to information on controlled networks. These
algorithms are required to provide data security and users authenticity.
This new security protocol has been designed for better security using a combination of
both symmetric and asymmetric cryptographic techniques. As shown in the figure, the
Symmetric Key Cryptographic Techniques such as Advanced Elliptic Curve Cryptography and
MD5 are used to achieve both the Confidentiality and Integrity. The Asymmetric Key
Cryptography technique, Dual RSA used for Authentication. The above discussed three
primitives can be achieved with the help of this Security Protocol Architecture. The Architecture
is as shown in the Figure below.
As shown in the figure, the Symmetric Key Cryptographic Techniques such as Elliptic
Curve Cryptography and MD5 are used to achieve both the Confidentiality and Integrity. The
Asymmetric Key Cryptography technique, Dual RSA used for Authentication. The new Security
Protocol has been designed for better security. It is a combination of both the Symmetric and
Asymmetric Cryptographic Techniques. It provides the Cryptographic Primitives such as
Integrity, Confidentiality and Authentication. The given plain text can be encrypted with the help
of key that is generated by the type Elliptic Curve Cryptography, i.e., ECDH.
The encryption algorithm used is Dual RSA, which takes as the original information and
the key. The derived cipher text is appended with the digital signature for more authentication,
generated by the ECDSA algorithm. Simultaneously, the hash value of this encrypted cipher text
is taken through the Message Digest 5 algorithm.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 11 GCE Kannur
Now the generated cipher text and the signature can be communicated to the destination
through any secured channel. On the other side, i.e., on decryption end, the hash value is first
evaluated and integrated. This is compared with the signature, for the verification of the digital
signature appended at the end of message. Thereafter, the decryption of cipher text is done by
Dual RSA. Hence, the plaintext can be derived.
The intruders may try to hack the original information from the encrypted messages. He
may be trapped both the encrypted messages of plain text and the hash value and he will try to
decrypt these messages to get original one. He might get the hash value and it is impossible to
extract the plain text from the cipher text, because, the hash value is derived from the Dual RSA
and appended signature, and the plain text is encrypted with Dual RSA, with the key generated
by ECDH algorithm.
Hence, the message can be communicated to the destination with highly secured manner.
The new hash value is calculated with MD5 for the received originals messages and then
it is compared with decrypted hash message for its integrity. By which, we can ensure that either
the original text being altered or not in the communication medium. This is the primitive feature
of this hybrid protocol.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 12 GCE Kannur
4. CONCLUSION
This paper proposed a robust and lightweight protocol that has security function using
blind factor and ECC scheme. Our tag lightweight protocol may solve several problems as
practical implement, short response time and efficient computation and the strength of
cryptosystem. The attractiveness of ECC, compared to RSA, is that it appears to offer better
security for a smaller key size, thereby reducing processing overhead.
The benefits of this higher- strength per-bit include higher speeds, lower power
consumption, bandwidth savings, storage efficiencies, and smaller certificates. These advantages
are particularly beneficial in applications where bandwidths, processing capacity, power
availability or storage are constrained. The new Hybrid Public Key Cryptographic algorithm has
been developed for better performance in terms of computation costs and memory storage
requirements. From the output, it is noted that Dual-RSA and ECC, improved the performance
of algorithm in terms of computation cost and memory storage requirements.
Seminar Report Security Algorithm Using Hybrid Cryptography Architecture
Department of CSE 13 GCE Kannur
REFERENCES
1. Darrel Hankerson, Julio Lopez Hernandez, Alfred Menezes, Software Implementation
of Elliptic Curve Cryptography over Binary Fields
2. Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve
Domain Parameters.
3.WikiPedia(en.wikipedia.org) - en.wikipedia.org/wiki/Elliptic_Curve_DSA,
en.wikipedia.org/wiki/MD5,
4. Behrouz A. Forouzan ―Cryptography And Network Security 2/e‖, TMH publication.
5. B. den Boer and A. Bosselaers, ―Collisions for the compression function of MD5‖
6. William Stallings, ― Cryptography and Network Security – Principles and Practices‖.
7. Schneier, B., ― Applied Cryptography‖, 2nd Edition, Wiley,Rivest, R., ‖ The MD5
message-digest algorithm‖.

More Related Content

What's hot

Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice CryptographyPriyanka Aash
 
Information and data security public key cryptography and rsa
Information and data security public key cryptography and rsaInformation and data security public key cryptography and rsa
Information and data security public key cryptography and rsaMazin Alwaaly
 
RSA-W7(rsa) d1-d2
RSA-W7(rsa) d1-d2RSA-W7(rsa) d1-d2
RSA-W7(rsa) d1-d2Fahad Layth
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key CryptographyGopal Sakarkar
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key CryptographyAbhijit Mondal
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2Deepak John
 
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE Qualcomm
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystemSamdish Arora
 
Introduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyIntroduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyAlexandre Augusto Giron
 
Lattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemLattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemVarun Janga
 

What's hot (20)

Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice Cryptography
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Public key algorithm
Public key algorithmPublic key algorithm
Public key algorithm
 
Information and data security public key cryptography and rsa
Information and data security public key cryptography and rsaInformation and data security public key cryptography and rsa
Information and data security public key cryptography and rsa
 
Rsa
RsaRsa
Rsa
 
Elgamal &amp; schnorr digital signature scheme copy
Elgamal &amp; schnorr digital signature scheme   copyElgamal &amp; schnorr digital signature scheme   copy
Elgamal &amp; schnorr digital signature scheme copy
 
RSA-W7(rsa) d1-d2
RSA-W7(rsa) d1-d2RSA-W7(rsa) d1-d2
RSA-W7(rsa) d1-d2
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
The rsa algorithm JooSeok Song
The rsa algorithm JooSeok SongThe rsa algorithm JooSeok Song
The rsa algorithm JooSeok Song
 
Cryptography
CryptographyCryptography
Cryptography
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2
 
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
RSA - ALGORITHM by Muthugomathy and Meenakshi Shetti of GIT COLLEGE
 
public-key cryptography Shamir
public-key cryptography Shamirpublic-key cryptography Shamir
public-key cryptography Shamir
 
Cryptography using rsa cryptosystem
Cryptography using rsa cryptosystemCryptography using rsa cryptosystem
Cryptography using rsa cryptosystem
 
Introduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyIntroduction - Lattice-based Cryptography
Introduction - Lattice-based Cryptography
 
RSA Algorithm report
RSA Algorithm reportRSA Algorithm report
RSA Algorithm report
 
Lattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemLattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH Cryptosystem
 
Ntewrok secuirty cs7
Ntewrok secuirty cs7Ntewrok secuirty cs7
Ntewrok secuirty cs7
 

Viewers also liked

Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmIjcem Journal
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaSunil Kumar R
 
Hybrid elliptic curve cryptography using ant colony
Hybrid elliptic curve cryptography using ant colonyHybrid elliptic curve cryptography using ant colony
Hybrid elliptic curve cryptography using ant colonyقصي نسور
 
Secured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionSecured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionTharindu Weerasinghe
 
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)Kevin Xiao Xiao
 
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the CloudMona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the CloudShruthi Suresh
 
Unit V network management and security
Unit V network management and securityUnit V network management and security
Unit V network management and securitysangusajjan
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Hardik Manocha
 
Internet Security
Internet SecurityInternet Security
Internet Securitymjelson
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.prudhvikumar madithati
 
Hybrid vehicle
Hybrid vehicleHybrid vehicle
Hybrid vehiclenpk74
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption StandardPrince Rachit
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard) Sina Manavi
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmIndra97065
 

Viewers also liked (20)

Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
 
Hybrid elliptic curve cryptography using ant colony
Hybrid elliptic curve cryptography using ant colonyHybrid elliptic curve cryptography using ant colony
Hybrid elliptic curve cryptography using ant colony
 
Secured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionSecured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryption
 
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
 
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the CloudMona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud
 
Unit V network management and security
Unit V network management and securityUnit V network management and security
Unit V network management and security
 
Ch05
Ch05Ch05
Ch05
 
HYBRID MOTORCYCLE
HYBRID MOTORCYCLEHYBRID MOTORCYCLE
HYBRID MOTORCYCLE
 
3 d internet report
3 d internet report3 d internet report
3 d internet report
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.A hybrid cloud approach for secure authorized deduplication.
A hybrid cloud approach for secure authorized deduplication.
 
Hybrid vehicle
Hybrid vehicleHybrid vehicle
Hybrid vehicle
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption Standard
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard)
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 
Hybrid Motorcycle
Hybrid MotorcycleHybrid Motorcycle
Hybrid Motorcycle
 

Similar to Presentation on Cryptography_Based on IEEE_Paper

ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.pptChandraB15
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithmSiva Rushi
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...FahmiOlayah
 
RSA Algorithm.ppt
RSA Algorithm.pptRSA Algorithm.ppt
RSA Algorithm.pptArchanaT30
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsEditor Jacotech
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storageShivam Singh
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Swati Nagpal
 
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTScsandit
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilogijcncs
 
Cloud computing and security 03
Cloud computing and security 03Cloud computing and security 03
Cloud computing and security 03Akash Kamble
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...IJECEIAES
 
PUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptPUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptRizwanBasha12
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Jayanth Dwijesh H P
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisIJCERT
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmAlexander Decker
 
Information and data security other public key cryptosystems
Information and data security other public key cryptosystemsInformation and data security other public key cryptosystems
Information and data security other public key cryptosystemsMazin Alwaaly
 

Similar to Presentation on Cryptography_Based on IEEE_Paper (20)

ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
Ch09
Ch09Ch09
Ch09
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
 
RSA Algorithm.ppt
RSA Algorithm.pptRSA Algorithm.ppt
RSA Algorithm.ppt
 
Survey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithmsSurvey on asymmetric key cryptography algorithms
Survey on asymmetric key cryptography algorithms
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
 
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
 
Unit --3.ppt
Unit --3.pptUnit --3.ppt
Unit --3.ppt
 
Cryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using VerilogCryptosystem An Implementation of RSA Using Verilog
Cryptosystem An Implementation of RSA Using Verilog
 
Cloud computing and security 03
Cloud computing and security 03Cloud computing and security 03
Cloud computing and security 03
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
 
PUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.pptPUBLIC KEY & RSA.ppt
PUBLIC KEY & RSA.ppt
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Information and data security other public key cryptosystems
Information and data security other public key cryptosystemsInformation and data security other public key cryptosystems
Information and data security other public key cryptosystems
 
D017433134
D017433134D017433134
D017433134
 

Presentation on Cryptography_Based on IEEE_Paper

  • 1. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 1 GCE Kannur 1. INTRODUCTION Cryptography is the science which uses mathematics to encrypt and decrypt data. This science enables you to store sensitive information or transmit it across insecure networks so that it cannot be read by anyone except the intended recipient. While cryptography is the science of securing data, cryptanalysis is the science of analyzing and breaking secure communication. The science of Classical cryptanalysis involves an interesting combination of analytical reasoning, application of mathematical tools, pattern finding, patience, and determination. Cryptanalysts are also called attackers. Cryptology embraces both cryptography and cryptanalysis. Cryptography basically works on the principles of mathematics that generate different algorithms known as Cryptographic Algorithms. A cryptographic algorithm, or cipher, is a mathematical function used in the encryption and decryption process. A cryptographic algorithm works in combination with a key — a word, number, or phrase — to encrypt the plaintext. The same plaintext encrypts to different cipher text with different keys. The security of encrypted data is entirely dependent on two things: the strength of the cryptographic algorithm and the secrecy of the key. A cryptographic algorithm, plus all possible keys and all the protocols that make it work comprise a cryptosystem. In conventional cryptography, also called secret-key or symmetric-key encryption, one key is used both for encryption and decryption. In asymmetric cryptography, the encryption and decryption keys are different on both the sides. A key is used in conjunction with a cipher to encrypt or decrypt text. The key might appear meaningful, as would be the case with a character string used as a password, but this transformation is irrelevant, the functionality of a key lies in its being a string of bits determining the mapping of the plaintext to the cipher text.
  • 2. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 2 GCE Kannur 2. TYPES OF CRYPTOGRAPHIC ALGORITHMS USED IN HYBRID ARCHITECTURE Proposed hybrid architecture using following cryptographic architectures. 2.1 ECC (Elliptic Curve Cryptography) While using ECC, it deals with various properties of points on curve, and functions. The only aim is to use elliptic curves as an encryption tool which converts the information m into the point P on the curve E. Assuming that the data m is already in the integer or any ASCII format, we have a curve E : y2 = x3 + ax + b (mod p). This will work only if m3 + am + b is a square modulo p. Since only half of the numbers modulo p are squares, we only have about half a chance of this occurring. Thus, we embed the information m into a value that is a square. We assume some value K such that 1/2K is an acceptable failure rate for embedding the information into a point on the curve. Also, we make sure that for the value of K, (m + 1) K < p. Now, let xj = mK + j for j = 0, 1, 2, . . . ,K – 1, we compute x3j + axj + b. The square root yj (mod p) is calculated. If there is a square root, we let our point on E representing m be Pm = (xj, yj). So, for each value of j we have a probability of about 0.5 that xj is a square modulo p. Thus, the probability that no xj is a square is about 1/2K, which was the acceptable failure rate. In this way, the rate of failure of embedding the information in E decreases. 2.2 ECDH – Elliptic Curve Diffie Hellman Diffie–Hellman key exchange (DH) is a specific method of exchanging cryptographic keys. It is one of the earliest practical examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher. Although Diffie–Hellman key agreement itself is an anonymous (non-authenticated) key- agreement protocol, it provides the basis for a variety of authenticated protocols, and is used to provide perfect forward secrecy in Transport Layer Security's ephemeral modes. Elliptic curve Diffie–Hellman (ECDH) is an anonymous key agreement protocol that allows two parties, each
  • 3. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 3 GCE Kannur having an elliptic curve public-private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as a key, or better yet, to derive another key which can then be used to encrypt subsequent communications using a symmetric key cipher. It is a variant of the Diffie–Hellman protocol using elliptic curve cryptography. Using ECDH in the hybrid algorithm generates the key which is far secured than any other algorithm. The key generated is kept as a shared key between two parties, such that, it can be used for the private key algorithms. As shown in figure below,Both ends have a key pair consisting of a private key d which is less than a random number n, and a public key Q = d * G, where G is the Generator point of the elliptic curve. Here, (dA, QA) is the private key - public key pair of A and (dB, QB) be the private key - public key pair of B. The computation goes as, 1. The end A computes K = (xK, yK) = dA * QB 2. The end B computes L = (xL, yL) = dB * QA 3. Since dA*QB = dA*dB*G = dB*dA*G = dB*QA. 4. Hence the shared secret is xK The security in encrypting the key is that is practically impossible to find the private key dA or dB from the public key K or L.
  • 4. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 4 GCE Kannur 2.3 ECDSA – Elliptic Curve Digital Signature Algorithm The Digital Signature Algorithm (DSA) is FIPS standard for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186 adopted in 1993. ECDSA is known to be the variant of DSA, which sends a signed message from A to B, on the elliptic curve parameters . For signing a message m by sender A, using A’s private key dA. Signature system messages are normally long. The solution is to sign a digest of message, which is shorter than the message, because of one to one relation between them. Figure below shows working of an ECDSA Scheme. Algorithm takes following steps, 1. Calculate e = HASH (m) 2. Select a random integer k from [1, n-1] 3. Calculate r = x1 (mod n), where (x1, y1) = k * G 4. Calculate s = k 1(e + dAr) (mod n) 5. The signature is the pair (r, s)
  • 5. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 5 GCE Kannur As shown in figure ECDSA scheme works as signer uses her private key, applied to a signing algorithm to sign the document. The verifier on other hand uses the public key of the signer, applied to the verifying algorithm, to verify the document. Keys are generated at the sending site. 2.3.1 Key Generation in ECDSA Key generation ecdsa takes following steps  Select Elliptic curve Ep(a,b) with prime number p  Select another prime number q  Choose point e1,e2 such that e2(…,…)=d X e1(…,…)  Private key is the d  Public key is the set (a,b,p,q,e1,e2) 2.3.2 Signing in ECDSA Signing of a hash of message in ecdsa takes following steps  Sender chooses a random number r, 1<r<q-1  Select third points p(u,v)=rX e1(…,…)  Calculate first signature S1=u mod q  Calculate Second signature from r,and S1 S2=(h(M)+dXS1) r -1 mod q  Sender sends M,S1,S2 2.3.3 Verifying in ECDSA Verifying of signature takes following steps  Receiver uses M,S1,S2 for Create intermediate results A and B  A=h(M)s2 -1 mod q B=s2 -1 s1 mod q.  Reconstruct the third point T(x,y)=A x e1(…,….) + B x e2(….,….)  Using first coordinate ,if x=S1 mod q signature is verified.
  • 6. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 6 GCE Kannur 2.4 DUAL- RSA ALGORTHM RSA is introduced by Rivest,Shamir & Adleman of MIT in 1977, it is Best known and widely used public-key scheme today,RSA is Based on exponentiation in a finite (Galois) field over integers modulo a prime. RSA decryption computations are performed in p and q and then combined via the Chinese Remainder Theorem (CRT) to obtain the desired solution in ZN, instead of directly computing the exponentiation in ZN. This decreases computational costs of decryption in two ways. First, computations in Zp and Zq are more efficient than the same computations in ZN since the elements are much smaller. From Lagrange’s Theorem, we can replace the private exponent d with dp = d mod (p - 1) for the computation in Zp and with dq = d mod (q - 1) for the computation in Zp, which reduce the cost for each exponentiation when d is larger than the primes. It is common to refer to dp and dq as the CRT-exponents. Since the method requires knowledge of p and q, the key generation algorithm needs to be modified to output the private key (d, p, q) instead of (d, N). RSA Encryption Scheme Figure
  • 7. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 7 GCE Kannur Given the private key (d, p, q) and a valid cipher text C ε Ζ N, the CRTdecryption algorithm is as follows: 1) Compute Cp = Cdp mod p 2) Compute Cq = Cdq mod q 3) Compute M0 = (Cq - Cp). p-1 mod q 4) Compute the plaintext M = Cp + M0 . p When the primes p and q are roughly the same size, the computational cost for decryption using CRT-decryption is theoretically 1/4 the cost for decryption using the original method . Using RSA-Small-e along with CRT-decryption allows for extremely fast encryption and decryption that is at most four times faster than standard RSA. Figure shows working of a RSA encryption scheme and it can be divided into three. Key generation, Encryption, Decryption. 2.4.1 Key generation in RSA Each user generates a public/private key pair by following steps:  Selecting two large primes at random-p,q;  computing their system modulus N=p.q , ø(N)=(p-1)(q-1)  selecting at random the encryption key e where 1<e<ø(N), gcd(e,ø(N))=1  solve following equation to find decryption key d , e.d=1 mod ø(N) and 0≤d≤N  publish their public encryption key: KU={e,N}  keep secret private decryption key: KR={d,p,q} 2.4.2 Encryption in RSA To encrypt a message M the sender: obtains public key of recipient KU={e,N} computes: C=Me mod N, where 0≤M<N 2.4.3 Decryption in RSA To decrypt the cipher text C the owner: uses their private key KR={d,p,q} computes: M=Cd mod N
  • 8. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 8 GCE Kannur 2.5 MD5 Hash Algorithm MD5 consists of 64 of these operations, grouped in four rounds of 16 operations. F is a nonlinear function; one function is used in each round. Mi denotes a 32-bit block of the message input, and Ki denotes a 32-bit constant, different for each operation. s is a shift value, which also varies for each operation. MD5 processes a variable length message into a fixed- length output of 128 bits. The input message is broken up into chunks of 512-bit blocks; the message is padded so that its length is divisible by 512. The padding works as follows: first a single bit, 1, is appended to the end of the message. The remaining bits are filled up with a 64-bit integer representing the length of the original message. General structure of a hash algorithm The main MD5 algorithm operates on a 128-bit state,divided into four 32-bit words, denoted A, B, C and D. These are initialized to certain fixed constants. The main algorithm then operates on each 512-bit message block in turn, each block modifying the state. As shown in figure below the processing of a message block consists of four similar stages, termed rounds; each round is composed of 16 similar operations based on a non- linear function F, modular addition, and left rotation. Many message digest functions have been proposed and are in use today. Here are just a few like HMAC, MD2, MD4, MD5, SHA, SHA- 1. Here, we concentrate on MD5, one of the widely used digest functions.
  • 9. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 9 GCE Kannur Figure: md5 hash algorithm scheme
  • 10. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 10 GCE Kannur 3. PROPOSED HYBRID ALGORITHM ARCHITECTURE It is desired to communicate data with high security. At present, various types of cryptographic algorithms provide high security to information on controlled networks. These algorithms are required to provide data security and users authenticity. This new security protocol has been designed for better security using a combination of both symmetric and asymmetric cryptographic techniques. As shown in the figure, the Symmetric Key Cryptographic Techniques such as Advanced Elliptic Curve Cryptography and MD5 are used to achieve both the Confidentiality and Integrity. The Asymmetric Key Cryptography technique, Dual RSA used for Authentication. The above discussed three primitives can be achieved with the help of this Security Protocol Architecture. The Architecture is as shown in the Figure below. As shown in the figure, the Symmetric Key Cryptographic Techniques such as Elliptic Curve Cryptography and MD5 are used to achieve both the Confidentiality and Integrity. The Asymmetric Key Cryptography technique, Dual RSA used for Authentication. The new Security Protocol has been designed for better security. It is a combination of both the Symmetric and Asymmetric Cryptographic Techniques. It provides the Cryptographic Primitives such as Integrity, Confidentiality and Authentication. The given plain text can be encrypted with the help of key that is generated by the type Elliptic Curve Cryptography, i.e., ECDH. The encryption algorithm used is Dual RSA, which takes as the original information and the key. The derived cipher text is appended with the digital signature for more authentication, generated by the ECDSA algorithm. Simultaneously, the hash value of this encrypted cipher text is taken through the Message Digest 5 algorithm.
  • 11. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 11 GCE Kannur Now the generated cipher text and the signature can be communicated to the destination through any secured channel. On the other side, i.e., on decryption end, the hash value is first evaluated and integrated. This is compared with the signature, for the verification of the digital signature appended at the end of message. Thereafter, the decryption of cipher text is done by Dual RSA. Hence, the plaintext can be derived. The intruders may try to hack the original information from the encrypted messages. He may be trapped both the encrypted messages of plain text and the hash value and he will try to decrypt these messages to get original one. He might get the hash value and it is impossible to extract the plain text from the cipher text, because, the hash value is derived from the Dual RSA and appended signature, and the plain text is encrypted with Dual RSA, with the key generated by ECDH algorithm. Hence, the message can be communicated to the destination with highly secured manner. The new hash value is calculated with MD5 for the received originals messages and then it is compared with decrypted hash message for its integrity. By which, we can ensure that either the original text being altered or not in the communication medium. This is the primitive feature of this hybrid protocol.
  • 12. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 12 GCE Kannur 4. CONCLUSION This paper proposed a robust and lightweight protocol that has security function using blind factor and ECC scheme. Our tag lightweight protocol may solve several problems as practical implement, short response time and efficient computation and the strength of cryptosystem. The attractiveness of ECC, compared to RSA, is that it appears to offer better security for a smaller key size, thereby reducing processing overhead. The benefits of this higher- strength per-bit include higher speeds, lower power consumption, bandwidth savings, storage efficiencies, and smaller certificates. These advantages are particularly beneficial in applications where bandwidths, processing capacity, power availability or storage are constrained. The new Hybrid Public Key Cryptographic algorithm has been developed for better performance in terms of computation costs and memory storage requirements. From the output, it is noted that Dual-RSA and ECC, improved the performance of algorithm in terms of computation cost and memory storage requirements.
  • 13. Seminar Report Security Algorithm Using Hybrid Cryptography Architecture Department of CSE 13 GCE Kannur REFERENCES 1. Darrel Hankerson, Julio Lopez Hernandez, Alfred Menezes, Software Implementation of Elliptic Curve Cryptography over Binary Fields 2. Certicom, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters. 3.WikiPedia(en.wikipedia.org) - en.wikipedia.org/wiki/Elliptic_Curve_DSA, en.wikipedia.org/wiki/MD5, 4. Behrouz A. Forouzan ―Cryptography And Network Security 2/e‖, TMH publication. 5. B. den Boer and A. Bosselaers, ―Collisions for the compression function of MD5‖ 6. William Stallings, ― Cryptography and Network Security – Principles and Practices‖. 7. Schneier, B., ― Applied Cryptography‖, 2nd Edition, Wiley,Rivest, R., ‖ The MD5 message-digest algorithm‖.