SlideShare a Scribd company logo
1 of 9
Download to read offline
Bulletin of Electrical Engineering and Informatics
ISSN: 2302-9285
Vol. 6, No. 3, September 2017, pp. 219~227, DOI: 10.11591/eei.v6i3.627  219
Received July 22, 2017; Revised August 17, 2017; Accepted August 30, 2017
Chaotic Rivest-Shamir-Adlerman Algorithm with Data
Encryption Standard Scheduling
Edwin R. Arboleda*
1
, Joel L. Balaba
2
, John Carlo L. Espineli
3
Department of Computer and Electronics Engineering, Cavite State University, Cavite, Philippines
*Corresponding author, e-mail: edwin.r.arboleda@cvsu.edu.ph
1
, jbalaba26@gmail.com
2
,
johncarloespineli@gmail.com
3
Abstract
Cryptography, which involves the use of a cipher, describes a process of encrypting information
so that its meaning is hidden and thus, secured from those who do not know how to decrypt the
information. Cryptography algorithms come with the various types including the symmetric key algorithms
and asymmetric key algorithms. In this paper, the authors applied the most commonly used algorithm,
which is the RSA algorithm together with the Chaos system and the basic security device employed in the
worldwide organizations which is the Data Encryption Standard (DES) with the objective to make a hybrid
data encryption. The advantage of a chaos system which is its unpredictability through the use of multiple
keys and the secrecy of the RSA which is based on integer factorization’s difficulty is combined for a more
secure and reliable cryptography. The key generation was made more secure by applying the DES
schedule to change the keys for encryption. The main strength of the proposed system is the chaotic
variable key generator that chages the value of encrypted message whenever a different number of key is
used. Using the provided examples the strength of security of the proposed system was tested and
demonstrated.
Keywords: cryptography, encryption algorithm, chaos, RSA algorithm, Data Encryption Standard (DES)
1. Introduction
The most important concern in the current digital technology is the privacy and security
of information. It is also one of the principal challenges of resource sharing on data
communication network. Data security becomes critical especially when resources are being
shared between computers.
Chaos system has been gaining popularity in the world of cryptography for its sensitivity
to initial condition and its capability to generate apparently unpredictable behavior which make
the system more complex and secure [1]. Chaotic systems have properties that created huge
impact, such as the sensitive dependence on initial conditions and system parameters,
pseudorandom property, no periodicity and topological transitivity, etc. Most properties meet
some requirements such as diffusion and mixing in the sense of cryptography making chaotic
cryptosystems to have more useful and practical applications [2–5]. Chaos functions aids in the
development of mathematical models for nonlinear systems. The deterministic property of the
chaos maps can make the system able to get the same set of values given there is exactly the
same mapping function and initial value. But when there is a slight difference from the used
initial value, it will cause a huge difference in the cipher-text produced using chaos. This makes
the system to be secure from brute force attacks and it is difficult to make long term predictions
on chaotic systems. Due to the properties of chaos system, recent researches of encryption
algorithms have been increasingly based on chaotic systems [6–9].
RSA algorithm with a specific message block size allows a message sender to generate
a public keys to encrypt the message and the receiver is sent a generated private key using a
secured database. An incorrect private key will still decrypt the encrypted message but in a form
different from the original message [10]. RSA is named after its inventors Ron Rivest, Adi
Shamir and Leonard Adleman at MIT who first proposed a description of the algorithm publically
in 1977. It is a form of asymmetric cryptography. A user of RSA creates and then publishes a
public key based on the two large prime numbers, along with an auxiliary value. The prime
 ISSN: 2302-9285
Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227
220
numbers must be kept secret. Anyone can use the public key to encrypt a message, but with
currently published methods, if the public key is large enough, only someone with knowledge of
the prime numbers can feasibly decode the message [11]. RSA have many flaws in its design
therefore not preferred for the commercial use. When the small values of the two large prime
numbers, p & q are selected for the designing of key the encryption process becomes too weak
and one can be able to decrypt the data by using random probability theory and side channel
attacks. On the other hand if large p & q lengths are selected then it consumes more time and
the performance gets degraded in comparison with DES. Further, the algorithm also requires of
similar lengths for p & q, practically this is very tough conditions to satisfy. Padding techniques
are required in such cases increases the system’s overheads by taking more processing time
[12]. RSA cryptography is a widely used encryption algorithm and is used in many different
applications. [13–15]. Over the years a number of researches have enhanced the RSA or
combined it with other algorithms to improve its security features [16–19].
The Data Encryption Standard (DES) has been the most extensively used encryption
algorithm in recent times. The strength of DES is that decryption process can only be done by
knowing the customized keys used in the encryption process. It uses the subkey rotation table
by shifting number of bits indicated by the subkey index. It is the most widely used private key
block cipher. It was first adopted in the year 1977 by the National Bureau of Standards as
Federal Information Processing Standard 46 (FIPS PUB 46) [20-21].
In this paper, the authors proposed a hybrid cryptographic technique using RSA, Chaos
System and DES scheduling concepts to provide more secure and reliable encryption algorithm.
The shifting schedule of the DES gives an added complexity to the combined Chaos-based and
RSA cryptosystem. The advantage of a Chaos system which is its unpredictability through the
use of multiple keys and the secrecy of the RSA which is based on integer factorization’s
difficulty were combined for a more secure and reliable cryptography.
2. Research Method
2.1. RSA, Chaos, and DES Scheduling Cryptosystems
a. RSA Cryptosystem
Rievst-Shamir-Adlerman (RSA) Algorithm, created and developed by Ron Rivest, Adi
Shamir and Leonard Adlerman at MIT in 1978, is the most widely used public key cryptosystem.
It may be used to provide both secrecy and digital signatures and its security is based on the
difficulty of the integer factorization. The RSA algorithm involves three steps: key generation,
encryption and decryption [22].
 Key Generation
RSA involves a public key and a private key. The public key can be known to everyone
and is used for encrypting messages. Messages encrypted with the public key can only be
decrypted in a reasonable amount of time using the private key. The keys for the RSA algorithm
are generated through the following ways:
1) To generate the two keys, choose two random large prime numbers (p) and (q). For
maximum security, choose p and q of equal length. Compute the product n=p*q
2) Then randomly choose the encryption key e such that e and (p−1) (q−1) are relatively
prime.
3) Finally, use the extended Euclidean algorithm to compute the decryption key (d) such that
d=e-1 mod ((p-1)*(q-1)). Note that d and n are also relatively prime.
4) The numbers e and n are the public key; the number d is the private key. The two prime
numbers p and q are no longer needed. They should be discarded, but never revealed.
 Encryption
At first the receiver transmits her public key (n, e) to sender and keeps the private key
secret. If sender wishes to send message M to receiver, sender changes the message M in to
integer m, such that 0 ≤ m<n. Then sender computes the cipher text c corresponding to
c=m
e
mod(n) (1)
 •Decryption:
Receiver can recover m from c by using her private key exponent d via computing
m=c
d
mod(n) (2)
Bulletin of EEI ISSN: 2302-9285 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda)
221
2.2. Secure and Fast Chaos Cryptosystem
The chaos algorithm of this paper is based on the Secure and Fast Chaos [23]. The
following are the steps involved in the key generation, encryption and decryption of the Secure
and Fast Chaos:
Pi=Plain text
Ci=Cipher text
 Key generation
a) Choose the values of parameter (M, A, Xn).
b) Use the following equation to generate the pseudo random numbers.
For n=1 to j
Xn+1={A * Xn(Xn-1)} mod (256) (3)
where; A=any integer (1, 2, 3,......)
Xn=initial value of chaotic function which is 2, 3, 4,….., n.
j=Number of keys
Xn+1=keys K1, K2, K3,..........Kj (after applying gray code on Xn+1 )
c) Apply gray code on these random numbers which are generated from X n+1 to build up the
keys K1, K2 , K3 ,..............Kj .
d) Keys are represented in 8 bit binary form.
 Encryption
a) Each character is shown in ASCII character, Pi=ASCII(character i).
b) ASCII character Pi is converted into 8 bit binary form.
c) Using the equation Ek m (Pi ) C i for all i>0, and m=1 to j for encryption, Where Ekm (Pi) is
bit wise XORing on plaintext Pi with single key Km.
d) Find the 1`s complement of ciphertext.
 Decryption
a) Find the 1`s complement of receiving ciphertext (Ci).
b) Using the equation Pi Dkm (Ci). Where m=1 to j for decryption, where Dkm (Ci) is bit wise
XORing on cipher text Ci with single key Km.
c) Plain text Pi is converted into ASCII (Pi) with respect to its decimal value.
d) Then Character i=ASCII (Pi).
2.3. DES Schedule for Keyshift
DES uses the subkey rotation table to split and shift number of bits as indicated by the
subkey index [20] shown in Table 1.
Table 1. DES Rotation Table
Round number 1 2 3 4 5 6 7 8
Rotate by 1 1 2 2 2 2 2 2
Round number 9 10 11 12 13 14 15 16
Rotate by 1 2 2 2 2 2 2 1
3. Results and Analysis
3.1. Proposed Hybrid Algorithm
The proposed method is the combination of DES Schedule, Chaos and RSA
cryptosystem. The shifting schedule of the DES gives an added complexity to the combined
chaos-based and RSA cryptosystem. The advantage of a chaos system which is its
unpredictability through the use of multiple keys and the secrecy of the RSA which is based on
integer factorization’s difficulty is combined for a more secure and reliable cryptography. Figure 1
shows the block diagram of the proposed algorithm.
 ISSN: 2302-9285
Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227
222
Figure 1. Block diagram of the proposed algorithm
Figure 1. is explained in the following processes:
 Key Generation
Steps:
1. Choose random number keys
2. Choose number of keys
3. Convert to binary
4. Use DES scheduling for key shift
5. Get the Gray code (this will be used to encrypt the message before RSA Encryption)
Using the RSA Key Generation:
6. Choose p (prime number greater than any number in the message; p>m)
7. Choose q (any prime number)
8. Get n=p * q
9. Get ɸ(n)=(p-1)*(q-1)
10. Choose value for e=(any prime number with no GCD with ɸ(n))
11. Get the value of d using Euclidean Algorithm
 Encryption
Steps:
Using Chaos encryption:
1. Get the decimal equivalent of ASCII
2. Convert decimal to binary
3. XOR message with corresponding g1 to g6
4. Get the 1’s complement
5. Convert to decimal (this will be used for RSA encryption)
6. Get the cipher text by RSA Encryption using the formula:
c=m
e
mod(n)
 Decryption
RSA Decryption:
1. Get the value of m using the formula:
Bulletin of EEI ISSN: 2302-9285 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda)
223
m=c
d
mod(n)
2. Get the original messages using Chaos decryption:
3. Convert to decimal Get the decimal equivalent of ASCII
4. Get the 1’s complement
5. XOR with corresponding g1 to g6
6. Convert binary to decimal
7. Get the ASCII equivalent
3.2. Example of the Proposed Hybrid Algorithm
Table 2, 3 and 4 shows the key generation, encryption and decryption of the proposed
algorithm using the message below.
ASCII Equivalence: H=72, E=69, L=76, L=76, O=79
Table 2. Key Generation
STEP PROCESS RESULT
1 Choose random keys k1=12, k2=14, k3=16, k4=18, k5=20
2 Choose number of keys 5 keys
3 Conversion to binary 12=0000 1100
14=0000 1110
16=0001 0000
18=0001 0010
20=0001 0100
4 DES Schedule for key shift 0001 1000
0001 1100
0100 0000
0100 1000
0101 0000
5 Gray code 0001 0100
0001 0010
0110 0000
0110 1100
0111 1000
6 Choose p (prime number greater than any
number in the message
p=127
7 Choose q (any prime number) q=7
8 Get n=p*q n=127 *7=889
9 Get ɸ(n)=(p-1)*(q-1) ɸ(n)=126*6=756
10 Choose value for e=(any prime number
with no GCD with ɸ(n))
e=11
11 Get the value of d using Euclidean
Algorithm
Step 1: Euclidean Algorithm
e*d=1 (modɸ(n))
756=68(11)+8
11=1(8)+3
8=2(3)+2
3=1(2)+1
Step 2: Extended Euclidean Algorithm (Back
Substitution)
1=3–1(2)
1=3–1[8–2(3)]
1=3–1(8)+2(3)
1=3(3)–1(8)
1=3[11-1(8)]–1(8)
1=3(11)–3 (8)–1(8)
1=3(11)–4 (8)
1=3[11]–4(756-68(11))
1=3(11)–4(756)+272 (11)
1=275(11)–4(756)
Use d=275 since it is already a positive number
d=275
Note: The complete instruction on how to get d can be found in [24]
 ISSN: 2302-9285
Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227
224
Table 3. Encryption
STEP PROCESS RESULT
1 Convert message into ASCII equivalent
Message ASCII
H 72
E 69
L 76
L 76
O 79
2 Convert ASCII equivalent into Binary
01001000
01000101
01001100
01001100
01001111
3 Message in binary Gray code (gn)
01011100
01010111
00101100
00100000
00110111
4
Get the 1’s complement
10100011
10101000
11010011
11011111
11001000
5
Convert to decimal (this will be used for
RSA encryption)
163
168
211
223
200
6
Get the cipher text by RSA Encryption
using the formula:
c=me
mod (n)
648
875
15
118
856
Table 4. Decryption
STEP PROCESS RESULT
1
Get the value of m using the formula:
m=cd
mod (n)
163
168
211
223
200
2
Convert to decimal Get the decimal equivalent of
ASCII
10100011
10101000
11010011
11011111
11001000
3 Get the 1’s complement
01011100
01010111
00101100
00100000
00110111
4 XOR with corresponding g1 to g6
01001000
01000101
01001100
01001100
01001111
5 Convert binary to decimal
ASCII
72
69
76
76
79
6
Get the ASCII equivalent
Message ASCII
H 72
E 69
L 76
L 76
O 79
Bulletin of EEI ISSN: 2302-9285 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda)
225
3.3 Analysis of the Proposed Method
3.3.1. Sensitivity to Number of Keys
It is claimed by the proposed method that if number of keys are changed, then the
cipher texts completely changed from one another for same plain text.
Table 5. Sensitivity of Number of Keys of the Proposed System
Message
No. of
keys
Public keys
e=11 n=889
Private keys
n=889
Ciphertext
HELLO 1
k=12
g1=0001 0100
d=275 648,419,839, 839,607
HELLO 2
k=12,14
g1=0001 0100
g2=0001 0010
d=275 648,875,232, 821,181
HELLO 3
k=12,14,16
g1=0001 0100
g2=0001 0010
g3=0001 0000
d=275 648,875,15, 232,71
HELLO 4
k=12,14,16,18
g1=0001 0100
g2=0001 0010
g3=0001 0000
g4=0001 0010
d=275 648, 875, 15, 118,122
HELLO 5
k=12,14,16,18,20
g1=0001 0100
g2=0001 0010
g3=0001 0000
g4=0001 0010
g5=0001 0100
d=275 648,875,15, 118, 856
Table 5 shows the effect of using different keys in the generation of cipher text. It can
be observed that a change in the number of keys would also result to a change in the generated
cipher text. In the message “HELLO”, when only one key is used, the letter “L” has the same
cipher text. But when using two or more keys, the message “L” generates different cipher text
which makes it more advantageous and difficult to be deciphered by the attackers because it
will be a mystery on how many keys did the sender used.
3.3.2. Security Analysis
Changing one bit in the plaintext or one bit in the key changes the bits in the cipher text
[25]. Using two different keys also produces different cipher text given the same data
information [26]. This makes the system harder to decipher when trying to come up with an
attack. This important characteristic of an encryption algorithm is called the avalanche effect
[27].
Multiple keys k and one private key d were used in table 4 to encrypt the message.
Another implementation of the proposed method is use not only one random number k but
multiple k’s for encryption.
Table 6. The Avalanche Effect of the Proposed System using One K and Multiple K
Message Parameters Random number Cipher text
blowzy night-
frumps vex’d jack
q
p=127
q=7
n=889
e=11
d=275
k1=12
737,32,487,27,815,419,
11,12,744,883,389,648
633,809,569,101,624,232,
191,11,35,40,182,557,131
11,525,705,829,76,11,518
blowzy night-
frumps vex’d jack
q
p=127
q=7
n=889
e=11
d=275
k1=12
k2=14
k3=16
k4=18
k5=20
737,340,557,212,253, 419
272,299,27,693,389,870
40,299,819,9,382,389,693
839,35,246,84,829,839,11
809,110,210,150,11,858
 ISSN: 2302-9285
Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227
226
In Table 6, the proposed system was implemented in two different ways. The same
message was encrypted using same prime number, public keys and private key. The only
difference is in the number of k and values of k used. It can be observed that the encrypted
essage greatly differs from one another. In Tables 5 and 6, the avalanche effect was
demonstrated by the proposed method on the number and values of random numbers used.
4. Conclusion
The proposed system was able to combine the secure and fast chaos cryptosystem,
DES scheduling and the RSA cryptosystem. It is a combination of the multiple keys of chaos
system and the strength of the RSA algorithm by having multiple keys as in the concept of the
chaos cryptosystem in able to have different cipher text for encryption. The key generation was
made more secure by applying the DES schedule to change the keys for encryption. The
proposed method provided for the RSA cryptosystem’s way of manipulating random numbers
used to create an avalanche effect in the produced cipher text. The chaotic properties of the
proposed system lie in the number of random numbers used. The system successfully proved
the important characteristics of the proposed hybrid system in the encryption of data in a more
secure way.
References
[1] Agrawal B, Agrawal H. Implementation of AES and RSA Using Chaos System. Int J Sci Eng Res
[Internet]. 2013; 4(5): 1413–7. Available from: http://www.ijser.org
[2] Fadhel S, Shafry M, Farook O. Chaos Image Encryption Methods : A Survey Study. Bulletin of
Electrical Engineering and Informatics (BEEI). 2017; 6(1): 99–104.
[3] Xiao G, Liu H, Guo Y, Zhou Y. Research on Chaotic Firefly Algorithm and the Application in Optimal
Reactive Power Dispatch. TELKOMNIKA (Telecommunication Computing Electron and Control).
2017; 15(1): 93-100.
[4] Zhao C, Wang G. Application of Chaotic Particle Swarm Optimization in Wavelet Neural Network.
TELKOMNIKA (Telecommunication Computing Electron and Control]). 2014; 12(4): 997-1004.
Available from: http://journal.uad.ac.id/index.php/TELKOMNIKA/article/view/533
[5] Gholipour, Yousof ; Ramezani, Amin; Mola M. Illustrate the Butterfly Effect on the Chaos Rikitake
system. Bulletin of Electrical Engineering and Informatics (BEEI). 2014; 3(4):273–6.
[6] Suryadi M, Nurpeti E, Widya D. Performance of Chaos-Based Encryption Algorithm for Digital Image.
TELKOMNIKA (Telecommunication Computing Electron and Control). 2014; 12(3): 675–82.
[7] Kumar RR, Sampath A, Indumathi P. Secure Optical Communication Using Chaos. Indian J Sci
Technol. 2011; 4(7): 773–8.
[8] Thamizhchelvy K, Geetha G. Data Hiding Technique with Fractal Image Generation Method using
Chaos Theory and Watermarking. Indian J Sci Technol. 2014; 7(September):1271–8.
[9] Qian Y, Liu LL. The Analysis and Application on a Fractional-Order Chaotic System. TELKOMNIKA
(Telecommunication Computing Electron and Control). 2014; 12(1): 23-32. Available from:
http://www.journal.uad.ac.id/index.php/TELKOMNIKA/article/view/8
[10] Goshwe NY. Data Encryption and Decryption Using RSA Algorithm in a Network Environment.
IJCSNS Int J Comput Sci Netw Secur. 2013; 13(7): 9–13.
[11] Shankar M. Hybrid Cryptographic Technique Using RSA. Int J Netw Secur Its Appl. 2014; 6(6): 39–
48.
[12] Singh G. A Study of Encryption Algorithms (RSA, DES, 3DES and AES) for Information Security. Int
J Comput Appl. 2013; 67(19): 975–8887. Available from:
http://research.ijcaonline.org/volume67/number19/pxc3887224.pdf
[13] Chadha A. Dual-Layer Video Encryption using RSA Algorithm Dual-Layer Video Encryption using
RSA Algorithm. Int J Adv Res Ideas Innov Technol. 2015; 116(August): 33–40.
[14] Karakra A, Alsadeh A. A-RSA: Augmented RSA. Proc 2016 SAI Comput Conf SAI 2016. 2016;
(September): 1016–23.
[15] Tan X, Li Y. Parallel Analysis of an Improved RSA Algorithm. Proc-2012 Int Conf Comput Sci
Electron Eng ICCSEE 2012. 2012; 1: 318–20.
[16] Espalmado JMB, Arboleda ER. DARE Algorithm : A New Security Protocol by Integration of Different
Cryptographic Techniques. Int J Elecrical Comput Eng. 2017; 7(2): 1032–41.
[17] Ahmed JM, Ali ZM. The Enhancement of Computation Technique by Combining RSA and El-Gamal
Cryptosystems. Proc 2011 Int Conf Electr Eng Informatics, ICEEI 2011. 2011; (July).
[18] Al-Hamami AH, Aldariseh IA. Enhanced method for RSA Cryptosystem Algorithm. Proc-2012 Int
Conf Adv Comput Sci Appl Technol ACSAT 2012. 2013; 402–8.
Bulletin of EEI ISSN: 2302-9285 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda)
227
[19] Sharma S, Sharma P, Dhakar RS. RSA Algorithm Using Modified Subset Sum Cryptosystem. 2011
2nd Int Conf Comput Commun Technol ICCCT-2011. 2011; 457–61.
[20] G. Sai Venkat PSRT. VLSI Implementation of DES and Triple DES Algorithm with Cipher Block
Chaining Approach. Int J Sci Eng Technol Res. 2014; 3(45): 9207–10.
[21] Rivest RL, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public-Key
Cryptosystems. Commun ACM [Internet]. 1978; 21(2): 120–6. Available from:
http://portal.acm.org/citation.cfm?doid=359340.359342
[22] A. Khare A, B. Shukla P, C. Silakari S. Secure and Fast Chaos based Encryption System using
Digital Logic Circuit. Int J Comput Netw Inf Secur [Internet]. 2014; 6(6): 25–33. Available from:
http://www.mecs-press.org/ijcnis/ijcnis-v6-n6/v6n6-4.html
[23] Kuchhal S. Security Design of TDES Using Low Power VLSI Implementation. Paripex-Indian J Res.
2013; 97–100.
[24] Rhee MY. Internet Security: Cryptographic Principles, Algorithms, and Protocols. Chichester, West
Sussex, England ; Hoboken, NJ: J. Wiley; 2003. 172-175 p.
[25] Mandal A, Tiwari M. Analysis of Avalanche Effect in Plaintext of DES using Binary Codes. Int J
Emerg Trends Technol Comput Sci. 2012; 1(3): 166–77. Available from:
http://www.ijettcs.org/Volume1Issue3/IJETTCS-2012-10-25-097.pdf
[26] Enriquez M, Garcia DW, Arboleda E. Enhanced Hybrid Algorithm of Secure and Fast Chaos-based,
AES, RSA and ElGamal Cryptosystems. Indian J Sci Technol. 2017; 10(July).
[27] Kumar A, Tiwari N. Effective Implementation and Avalanche Effect of AES. Int J Secur Priv Trust
Manag (IJSPTM). 2012; 1(3): 31–5.

More Related Content

What's hot

IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption TechniquesIRJET Journal
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...CAS
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisIJCERT
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
Data Security With Colors Using Rsa
Data Security With Colors Using RsaData Security With Colors Using Rsa
Data Security With Colors Using RsaIJERA Editor
 
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE Mohammed Abdul Lateef
 
Advanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution BoxAdvanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution BoxHardik Manocha
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEijcisjournal
 
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys IJECEIAES
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystemsijtsrd
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network securitypatisa
 
An Approach on Data Security with the Combination of Symmetric and Asymmetric...
An Approach on Data Security with the Combination of Symmetric and Asymmetric...An Approach on Data Security with the Combination of Symmetric and Asymmetric...
An Approach on Data Security with the Combination of Symmetric and Asymmetric...AnirbanBhowmik8
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 

What's hot (20)

IRJET- Comparative Analysis of Encryption Techniques
IRJET-  	  Comparative Analysis of Encryption TechniquesIRJET-  	  Comparative Analysis of Encryption Techniques
IRJET- Comparative Analysis of Encryption Techniques
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...
 
Hybrid encryption
Hybrid encryption Hybrid encryption
Hybrid encryption
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
82 86
82 8682 86
82 86
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
Public key cryptography and RSA
Public key cryptography and RSAPublic key cryptography and RSA
Public key cryptography and RSA
 
Data Security With Colors Using Rsa
Data Security With Colors Using RsaData Security With Colors Using Rsa
Data Security With Colors Using Rsa
 
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
 
Advanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution BoxAdvanced Encryption Standard (AES) with Dynamic Substitution Box
Advanced Encryption Standard (AES) with Dynamic Substitution Box
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEMEA PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
 
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
An Approach on Data Security with the Combination of Symmetric and Asymmetric...
An Approach on Data Security with the Combination of Symmetric and Asymmetric...An Approach on Data Security with the Combination of Symmetric and Asymmetric...
An Approach on Data Security with the Combination of Symmetric and Asymmetric...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 

Similar to Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Scheduling

Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithmpaperpublications3
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...IOSR Journals
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...IRJET Journal
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuIJNSA Journal
 
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA AlgorithmEncryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithmijtsrd
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGIJNSA Journal
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidIRJET Journal
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches forijcsa
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelMohit Goel
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithmsijsrd.com
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET Journal
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYQualcomm
 
Security in Manets using Cryptography Algorithms
Security in Manets using Cryptography AlgorithmsSecurity in Manets using Cryptography Algorithms
Security in Manets using Cryptography AlgorithmsIRJET Journal
 

Similar to Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Scheduling (20)

Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithm
 
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA AlgorithmEncryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
Encryption Data Measurement and Data Security of Hybrid AES and RSA Algorithm
 
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMINGANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
ANALYSIS OF RSA ALGORITHM USING GPU PROGRAMMING
 
F010243136
F010243136F010243136
F010243136
 
Ijetcas14 355
Ijetcas14 355Ijetcas14 355
Ijetcas14 355
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on Android
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches for
 
Data security using rsa
Data security using rsaData security using rsa
Data security using rsa
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
Security in Manets using Cryptography Algorithms
Security in Manets using Cryptography AlgorithmsSecurity in Manets using Cryptography Algorithms
Security in Manets using Cryptography Algorithms
 

More from journalBEEI

Square transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipherSquare transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipherjournalBEEI
 
Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...journalBEEI
 
Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...journalBEEI
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksjournalBEEI
 
Plant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural networkPlant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural networkjournalBEEI
 
Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...journalBEEI
 
Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...journalBEEI
 
Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...journalBEEI
 
Wireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithmWireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithmjournalBEEI
 
Implementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antennaImplementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antennajournalBEEI
 
The calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human headThe calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human headjournalBEEI
 
Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...journalBEEI
 
Design of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting applicationDesign of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting applicationjournalBEEI
 
Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...journalBEEI
 
Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)journalBEEI
 
Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...journalBEEI
 
Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...journalBEEI
 
An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...journalBEEI
 
Parking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentationParking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentationjournalBEEI
 
Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...journalBEEI
 

More from journalBEEI (20)

Square transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipherSquare transposition: an approach to the transposition process in block cipher
Square transposition: an approach to the transposition process in block cipher
 
Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...Hyper-parameter optimization of convolutional neural network based on particl...
Hyper-parameter optimization of convolutional neural network based on particl...
 
Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...Supervised machine learning based liver disease prediction approach with LASS...
Supervised machine learning based liver disease prediction approach with LASS...
 
A secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networksA secure and energy saving protocol for wireless sensor networks
A secure and energy saving protocol for wireless sensor networks
 
Plant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural networkPlant leaf identification system using convolutional neural network
Plant leaf identification system using convolutional neural network
 
Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...Customized moodle-based learning management system for socially disadvantaged...
Customized moodle-based learning management system for socially disadvantaged...
 
Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...Understanding the role of individual learner in adaptive and personalized e-l...
Understanding the role of individual learner in adaptive and personalized e-l...
 
Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...Prototype mobile contactless transaction system in traditional markets to sup...
Prototype mobile contactless transaction system in traditional markets to sup...
 
Wireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithmWireless HART stack using multiprocessor technique with laxity algorithm
Wireless HART stack using multiprocessor technique with laxity algorithm
 
Implementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antennaImplementation of double-layer loaded on octagon microstrip yagi antenna
Implementation of double-layer loaded on octagon microstrip yagi antenna
 
The calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human headThe calculation of the field of an antenna located near the human head
The calculation of the field of an antenna located near the human head
 
Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...Exact secure outage probability performance of uplinkdownlink multiple access...
Exact secure outage probability performance of uplinkdownlink multiple access...
 
Design of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting applicationDesign of a dual-band antenna for energy harvesting application
Design of a dual-band antenna for energy harvesting application
 
Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...Transforming data-centric eXtensible markup language into relational database...
Transforming data-centric eXtensible markup language into relational database...
 
Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)Key performance requirement of future next wireless networks (6G)
Key performance requirement of future next wireless networks (6G)
 
Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...Noise resistance territorial intensity-based optical flow using inverse confi...
Noise resistance territorial intensity-based optical flow using inverse confi...
 
Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...Modeling climate phenomenon with software grids analysis and display system i...
Modeling climate phenomenon with software grids analysis and display system i...
 
An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...An approach of re-organizing input dataset to enhance the quality of emotion ...
An approach of re-organizing input dataset to enhance the quality of emotion ...
 
Parking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentationParking detection system using background subtraction and HSV color segmentation
Parking detection system using background subtraction and HSV color segmentation
 
Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...Quality of service performances of video and voice transmission in universal ...
Quality of service performances of video and voice transmission in universal ...
 

Recently uploaded

GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 

Recently uploaded (20)

GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 

Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Scheduling

  • 1. Bulletin of Electrical Engineering and Informatics ISSN: 2302-9285 Vol. 6, No. 3, September 2017, pp. 219~227, DOI: 10.11591/eei.v6i3.627  219 Received July 22, 2017; Revised August 17, 2017; Accepted August 30, 2017 Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Scheduling Edwin R. Arboleda* 1 , Joel L. Balaba 2 , John Carlo L. Espineli 3 Department of Computer and Electronics Engineering, Cavite State University, Cavite, Philippines *Corresponding author, e-mail: edwin.r.arboleda@cvsu.edu.ph 1 , jbalaba26@gmail.com 2 , johncarloespineli@gmail.com 3 Abstract Cryptography, which involves the use of a cipher, describes a process of encrypting information so that its meaning is hidden and thus, secured from those who do not know how to decrypt the information. Cryptography algorithms come with the various types including the symmetric key algorithms and asymmetric key algorithms. In this paper, the authors applied the most commonly used algorithm, which is the RSA algorithm together with the Chaos system and the basic security device employed in the worldwide organizations which is the Data Encryption Standard (DES) with the objective to make a hybrid data encryption. The advantage of a chaos system which is its unpredictability through the use of multiple keys and the secrecy of the RSA which is based on integer factorization’s difficulty is combined for a more secure and reliable cryptography. The key generation was made more secure by applying the DES schedule to change the keys for encryption. The main strength of the proposed system is the chaotic variable key generator that chages the value of encrypted message whenever a different number of key is used. Using the provided examples the strength of security of the proposed system was tested and demonstrated. Keywords: cryptography, encryption algorithm, chaos, RSA algorithm, Data Encryption Standard (DES) 1. Introduction The most important concern in the current digital technology is the privacy and security of information. It is also one of the principal challenges of resource sharing on data communication network. Data security becomes critical especially when resources are being shared between computers. Chaos system has been gaining popularity in the world of cryptography for its sensitivity to initial condition and its capability to generate apparently unpredictable behavior which make the system more complex and secure [1]. Chaotic systems have properties that created huge impact, such as the sensitive dependence on initial conditions and system parameters, pseudorandom property, no periodicity and topological transitivity, etc. Most properties meet some requirements such as diffusion and mixing in the sense of cryptography making chaotic cryptosystems to have more useful and practical applications [2–5]. Chaos functions aids in the development of mathematical models for nonlinear systems. The deterministic property of the chaos maps can make the system able to get the same set of values given there is exactly the same mapping function and initial value. But when there is a slight difference from the used initial value, it will cause a huge difference in the cipher-text produced using chaos. This makes the system to be secure from brute force attacks and it is difficult to make long term predictions on chaotic systems. Due to the properties of chaos system, recent researches of encryption algorithms have been increasingly based on chaotic systems [6–9]. RSA algorithm with a specific message block size allows a message sender to generate a public keys to encrypt the message and the receiver is sent a generated private key using a secured database. An incorrect private key will still decrypt the encrypted message but in a form different from the original message [10]. RSA is named after its inventors Ron Rivest, Adi Shamir and Leonard Adleman at MIT who first proposed a description of the algorithm publically in 1977. It is a form of asymmetric cryptography. A user of RSA creates and then publishes a public key based on the two large prime numbers, along with an auxiliary value. The prime
  • 2.  ISSN: 2302-9285 Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227 220 numbers must be kept secret. Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime numbers can feasibly decode the message [11]. RSA have many flaws in its design therefore not preferred for the commercial use. When the small values of the two large prime numbers, p & q are selected for the designing of key the encryption process becomes too weak and one can be able to decrypt the data by using random probability theory and side channel attacks. On the other hand if large p & q lengths are selected then it consumes more time and the performance gets degraded in comparison with DES. Further, the algorithm also requires of similar lengths for p & q, practically this is very tough conditions to satisfy. Padding techniques are required in such cases increases the system’s overheads by taking more processing time [12]. RSA cryptography is a widely used encryption algorithm and is used in many different applications. [13–15]. Over the years a number of researches have enhanced the RSA or combined it with other algorithms to improve its security features [16–19]. The Data Encryption Standard (DES) has been the most extensively used encryption algorithm in recent times. The strength of DES is that decryption process can only be done by knowing the customized keys used in the encryption process. It uses the subkey rotation table by shifting number of bits indicated by the subkey index. It is the most widely used private key block cipher. It was first adopted in the year 1977 by the National Bureau of Standards as Federal Information Processing Standard 46 (FIPS PUB 46) [20-21]. In this paper, the authors proposed a hybrid cryptographic technique using RSA, Chaos System and DES scheduling concepts to provide more secure and reliable encryption algorithm. The shifting schedule of the DES gives an added complexity to the combined Chaos-based and RSA cryptosystem. The advantage of a Chaos system which is its unpredictability through the use of multiple keys and the secrecy of the RSA which is based on integer factorization’s difficulty were combined for a more secure and reliable cryptography. 2. Research Method 2.1. RSA, Chaos, and DES Scheduling Cryptosystems a. RSA Cryptosystem Rievst-Shamir-Adlerman (RSA) Algorithm, created and developed by Ron Rivest, Adi Shamir and Leonard Adlerman at MIT in 1978, is the most widely used public key cryptosystem. It may be used to provide both secrecy and digital signatures and its security is based on the difficulty of the integer factorization. The RSA algorithm involves three steps: key generation, encryption and decryption [22].  Key Generation RSA involves a public key and a private key. The public key can be known to everyone and is used for encrypting messages. Messages encrypted with the public key can only be decrypted in a reasonable amount of time using the private key. The keys for the RSA algorithm are generated through the following ways: 1) To generate the two keys, choose two random large prime numbers (p) and (q). For maximum security, choose p and q of equal length. Compute the product n=p*q 2) Then randomly choose the encryption key e such that e and (p−1) (q−1) are relatively prime. 3) Finally, use the extended Euclidean algorithm to compute the decryption key (d) such that d=e-1 mod ((p-1)*(q-1)). Note that d and n are also relatively prime. 4) The numbers e and n are the public key; the number d is the private key. The two prime numbers p and q are no longer needed. They should be discarded, but never revealed.  Encryption At first the receiver transmits her public key (n, e) to sender and keeps the private key secret. If sender wishes to send message M to receiver, sender changes the message M in to integer m, such that 0 ≤ m<n. Then sender computes the cipher text c corresponding to c=m e mod(n) (1)  •Decryption: Receiver can recover m from c by using her private key exponent d via computing m=c d mod(n) (2)
  • 3. Bulletin of EEI ISSN: 2302-9285  Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda) 221 2.2. Secure and Fast Chaos Cryptosystem The chaos algorithm of this paper is based on the Secure and Fast Chaos [23]. The following are the steps involved in the key generation, encryption and decryption of the Secure and Fast Chaos: Pi=Plain text Ci=Cipher text  Key generation a) Choose the values of parameter (M, A, Xn). b) Use the following equation to generate the pseudo random numbers. For n=1 to j Xn+1={A * Xn(Xn-1)} mod (256) (3) where; A=any integer (1, 2, 3,......) Xn=initial value of chaotic function which is 2, 3, 4,….., n. j=Number of keys Xn+1=keys K1, K2, K3,..........Kj (after applying gray code on Xn+1 ) c) Apply gray code on these random numbers which are generated from X n+1 to build up the keys K1, K2 , K3 ,..............Kj . d) Keys are represented in 8 bit binary form.  Encryption a) Each character is shown in ASCII character, Pi=ASCII(character i). b) ASCII character Pi is converted into 8 bit binary form. c) Using the equation Ek m (Pi ) C i for all i>0, and m=1 to j for encryption, Where Ekm (Pi) is bit wise XORing on plaintext Pi with single key Km. d) Find the 1`s complement of ciphertext.  Decryption a) Find the 1`s complement of receiving ciphertext (Ci). b) Using the equation Pi Dkm (Ci). Where m=1 to j for decryption, where Dkm (Ci) is bit wise XORing on cipher text Ci with single key Km. c) Plain text Pi is converted into ASCII (Pi) with respect to its decimal value. d) Then Character i=ASCII (Pi). 2.3. DES Schedule for Keyshift DES uses the subkey rotation table to split and shift number of bits as indicated by the subkey index [20] shown in Table 1. Table 1. DES Rotation Table Round number 1 2 3 4 5 6 7 8 Rotate by 1 1 2 2 2 2 2 2 Round number 9 10 11 12 13 14 15 16 Rotate by 1 2 2 2 2 2 2 1 3. Results and Analysis 3.1. Proposed Hybrid Algorithm The proposed method is the combination of DES Schedule, Chaos and RSA cryptosystem. The shifting schedule of the DES gives an added complexity to the combined chaos-based and RSA cryptosystem. The advantage of a chaos system which is its unpredictability through the use of multiple keys and the secrecy of the RSA which is based on integer factorization’s difficulty is combined for a more secure and reliable cryptography. Figure 1 shows the block diagram of the proposed algorithm.
  • 4.  ISSN: 2302-9285 Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227 222 Figure 1. Block diagram of the proposed algorithm Figure 1. is explained in the following processes:  Key Generation Steps: 1. Choose random number keys 2. Choose number of keys 3. Convert to binary 4. Use DES scheduling for key shift 5. Get the Gray code (this will be used to encrypt the message before RSA Encryption) Using the RSA Key Generation: 6. Choose p (prime number greater than any number in the message; p>m) 7. Choose q (any prime number) 8. Get n=p * q 9. Get ɸ(n)=(p-1)*(q-1) 10. Choose value for e=(any prime number with no GCD with ɸ(n)) 11. Get the value of d using Euclidean Algorithm  Encryption Steps: Using Chaos encryption: 1. Get the decimal equivalent of ASCII 2. Convert decimal to binary 3. XOR message with corresponding g1 to g6 4. Get the 1’s complement 5. Convert to decimal (this will be used for RSA encryption) 6. Get the cipher text by RSA Encryption using the formula: c=m e mod(n)  Decryption RSA Decryption: 1. Get the value of m using the formula:
  • 5. Bulletin of EEI ISSN: 2302-9285  Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda) 223 m=c d mod(n) 2. Get the original messages using Chaos decryption: 3. Convert to decimal Get the decimal equivalent of ASCII 4. Get the 1’s complement 5. XOR with corresponding g1 to g6 6. Convert binary to decimal 7. Get the ASCII equivalent 3.2. Example of the Proposed Hybrid Algorithm Table 2, 3 and 4 shows the key generation, encryption and decryption of the proposed algorithm using the message below. ASCII Equivalence: H=72, E=69, L=76, L=76, O=79 Table 2. Key Generation STEP PROCESS RESULT 1 Choose random keys k1=12, k2=14, k3=16, k4=18, k5=20 2 Choose number of keys 5 keys 3 Conversion to binary 12=0000 1100 14=0000 1110 16=0001 0000 18=0001 0010 20=0001 0100 4 DES Schedule for key shift 0001 1000 0001 1100 0100 0000 0100 1000 0101 0000 5 Gray code 0001 0100 0001 0010 0110 0000 0110 1100 0111 1000 6 Choose p (prime number greater than any number in the message p=127 7 Choose q (any prime number) q=7 8 Get n=p*q n=127 *7=889 9 Get ɸ(n)=(p-1)*(q-1) ɸ(n)=126*6=756 10 Choose value for e=(any prime number with no GCD with ɸ(n)) e=11 11 Get the value of d using Euclidean Algorithm Step 1: Euclidean Algorithm e*d=1 (modɸ(n)) 756=68(11)+8 11=1(8)+3 8=2(3)+2 3=1(2)+1 Step 2: Extended Euclidean Algorithm (Back Substitution) 1=3–1(2) 1=3–1[8–2(3)] 1=3–1(8)+2(3) 1=3(3)–1(8) 1=3[11-1(8)]–1(8) 1=3(11)–3 (8)–1(8) 1=3(11)–4 (8) 1=3[11]–4(756-68(11)) 1=3(11)–4(756)+272 (11) 1=275(11)–4(756) Use d=275 since it is already a positive number d=275 Note: The complete instruction on how to get d can be found in [24]
  • 6.  ISSN: 2302-9285 Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227 224 Table 3. Encryption STEP PROCESS RESULT 1 Convert message into ASCII equivalent Message ASCII H 72 E 69 L 76 L 76 O 79 2 Convert ASCII equivalent into Binary 01001000 01000101 01001100 01001100 01001111 3 Message in binary Gray code (gn) 01011100 01010111 00101100 00100000 00110111 4 Get the 1’s complement 10100011 10101000 11010011 11011111 11001000 5 Convert to decimal (this will be used for RSA encryption) 163 168 211 223 200 6 Get the cipher text by RSA Encryption using the formula: c=me mod (n) 648 875 15 118 856 Table 4. Decryption STEP PROCESS RESULT 1 Get the value of m using the formula: m=cd mod (n) 163 168 211 223 200 2 Convert to decimal Get the decimal equivalent of ASCII 10100011 10101000 11010011 11011111 11001000 3 Get the 1’s complement 01011100 01010111 00101100 00100000 00110111 4 XOR with corresponding g1 to g6 01001000 01000101 01001100 01001100 01001111 5 Convert binary to decimal ASCII 72 69 76 76 79 6 Get the ASCII equivalent Message ASCII H 72 E 69 L 76 L 76 O 79
  • 7. Bulletin of EEI ISSN: 2302-9285  Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda) 225 3.3 Analysis of the Proposed Method 3.3.1. Sensitivity to Number of Keys It is claimed by the proposed method that if number of keys are changed, then the cipher texts completely changed from one another for same plain text. Table 5. Sensitivity of Number of Keys of the Proposed System Message No. of keys Public keys e=11 n=889 Private keys n=889 Ciphertext HELLO 1 k=12 g1=0001 0100 d=275 648,419,839, 839,607 HELLO 2 k=12,14 g1=0001 0100 g2=0001 0010 d=275 648,875,232, 821,181 HELLO 3 k=12,14,16 g1=0001 0100 g2=0001 0010 g3=0001 0000 d=275 648,875,15, 232,71 HELLO 4 k=12,14,16,18 g1=0001 0100 g2=0001 0010 g3=0001 0000 g4=0001 0010 d=275 648, 875, 15, 118,122 HELLO 5 k=12,14,16,18,20 g1=0001 0100 g2=0001 0010 g3=0001 0000 g4=0001 0010 g5=0001 0100 d=275 648,875,15, 118, 856 Table 5 shows the effect of using different keys in the generation of cipher text. It can be observed that a change in the number of keys would also result to a change in the generated cipher text. In the message “HELLO”, when only one key is used, the letter “L” has the same cipher text. But when using two or more keys, the message “L” generates different cipher text which makes it more advantageous and difficult to be deciphered by the attackers because it will be a mystery on how many keys did the sender used. 3.3.2. Security Analysis Changing one bit in the plaintext or one bit in the key changes the bits in the cipher text [25]. Using two different keys also produces different cipher text given the same data information [26]. This makes the system harder to decipher when trying to come up with an attack. This important characteristic of an encryption algorithm is called the avalanche effect [27]. Multiple keys k and one private key d were used in table 4 to encrypt the message. Another implementation of the proposed method is use not only one random number k but multiple k’s for encryption. Table 6. The Avalanche Effect of the Proposed System using One K and Multiple K Message Parameters Random number Cipher text blowzy night- frumps vex’d jack q p=127 q=7 n=889 e=11 d=275 k1=12 737,32,487,27,815,419, 11,12,744,883,389,648 633,809,569,101,624,232, 191,11,35,40,182,557,131 11,525,705,829,76,11,518 blowzy night- frumps vex’d jack q p=127 q=7 n=889 e=11 d=275 k1=12 k2=14 k3=16 k4=18 k5=20 737,340,557,212,253, 419 272,299,27,693,389,870 40,299,819,9,382,389,693 839,35,246,84,829,839,11 809,110,210,150,11,858
  • 8.  ISSN: 2302-9285 Bulletin of EEI Vol. 6, No. 3, September 2017 : 219 – 227 226 In Table 6, the proposed system was implemented in two different ways. The same message was encrypted using same prime number, public keys and private key. The only difference is in the number of k and values of k used. It can be observed that the encrypted essage greatly differs from one another. In Tables 5 and 6, the avalanche effect was demonstrated by the proposed method on the number and values of random numbers used. 4. Conclusion The proposed system was able to combine the secure and fast chaos cryptosystem, DES scheduling and the RSA cryptosystem. It is a combination of the multiple keys of chaos system and the strength of the RSA algorithm by having multiple keys as in the concept of the chaos cryptosystem in able to have different cipher text for encryption. The key generation was made more secure by applying the DES schedule to change the keys for encryption. The proposed method provided for the RSA cryptosystem’s way of manipulating random numbers used to create an avalanche effect in the produced cipher text. The chaotic properties of the proposed system lie in the number of random numbers used. The system successfully proved the important characteristics of the proposed hybrid system in the encryption of data in a more secure way. References [1] Agrawal B, Agrawal H. Implementation of AES and RSA Using Chaos System. Int J Sci Eng Res [Internet]. 2013; 4(5): 1413–7. Available from: http://www.ijser.org [2] Fadhel S, Shafry M, Farook O. Chaos Image Encryption Methods : A Survey Study. Bulletin of Electrical Engineering and Informatics (BEEI). 2017; 6(1): 99–104. [3] Xiao G, Liu H, Guo Y, Zhou Y. Research on Chaotic Firefly Algorithm and the Application in Optimal Reactive Power Dispatch. TELKOMNIKA (Telecommunication Computing Electron and Control). 2017; 15(1): 93-100. [4] Zhao C, Wang G. Application of Chaotic Particle Swarm Optimization in Wavelet Neural Network. TELKOMNIKA (Telecommunication Computing Electron and Control]). 2014; 12(4): 997-1004. Available from: http://journal.uad.ac.id/index.php/TELKOMNIKA/article/view/533 [5] Gholipour, Yousof ; Ramezani, Amin; Mola M. Illustrate the Butterfly Effect on the Chaos Rikitake system. Bulletin of Electrical Engineering and Informatics (BEEI). 2014; 3(4):273–6. [6] Suryadi M, Nurpeti E, Widya D. Performance of Chaos-Based Encryption Algorithm for Digital Image. TELKOMNIKA (Telecommunication Computing Electron and Control). 2014; 12(3): 675–82. [7] Kumar RR, Sampath A, Indumathi P. Secure Optical Communication Using Chaos. Indian J Sci Technol. 2011; 4(7): 773–8. [8] Thamizhchelvy K, Geetha G. Data Hiding Technique with Fractal Image Generation Method using Chaos Theory and Watermarking. Indian J Sci Technol. 2014; 7(September):1271–8. [9] Qian Y, Liu LL. The Analysis and Application on a Fractional-Order Chaotic System. TELKOMNIKA (Telecommunication Computing Electron and Control). 2014; 12(1): 23-32. Available from: http://www.journal.uad.ac.id/index.php/TELKOMNIKA/article/view/8 [10] Goshwe NY. Data Encryption and Decryption Using RSA Algorithm in a Network Environment. IJCSNS Int J Comput Sci Netw Secur. 2013; 13(7): 9–13. [11] Shankar M. Hybrid Cryptographic Technique Using RSA. Int J Netw Secur Its Appl. 2014; 6(6): 39– 48. [12] Singh G. A Study of Encryption Algorithms (RSA, DES, 3DES and AES) for Information Security. Int J Comput Appl. 2013; 67(19): 975–8887. Available from: http://research.ijcaonline.org/volume67/number19/pxc3887224.pdf [13] Chadha A. Dual-Layer Video Encryption using RSA Algorithm Dual-Layer Video Encryption using RSA Algorithm. Int J Adv Res Ideas Innov Technol. 2015; 116(August): 33–40. [14] Karakra A, Alsadeh A. A-RSA: Augmented RSA. Proc 2016 SAI Comput Conf SAI 2016. 2016; (September): 1016–23. [15] Tan X, Li Y. Parallel Analysis of an Improved RSA Algorithm. Proc-2012 Int Conf Comput Sci Electron Eng ICCSEE 2012. 2012; 1: 318–20. [16] Espalmado JMB, Arboleda ER. DARE Algorithm : A New Security Protocol by Integration of Different Cryptographic Techniques. Int J Elecrical Comput Eng. 2017; 7(2): 1032–41. [17] Ahmed JM, Ali ZM. The Enhancement of Computation Technique by Combining RSA and El-Gamal Cryptosystems. Proc 2011 Int Conf Electr Eng Informatics, ICEEI 2011. 2011; (July). [18] Al-Hamami AH, Aldariseh IA. Enhanced method for RSA Cryptosystem Algorithm. Proc-2012 Int Conf Adv Comput Sci Appl Technol ACSAT 2012. 2013; 402–8.
  • 9. Bulletin of EEI ISSN: 2302-9285  Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption… (Edwin R. Arboleda) 227 [19] Sharma S, Sharma P, Dhakar RS. RSA Algorithm Using Modified Subset Sum Cryptosystem. 2011 2nd Int Conf Comput Commun Technol ICCCT-2011. 2011; 457–61. [20] G. Sai Venkat PSRT. VLSI Implementation of DES and Triple DES Algorithm with Cipher Block Chaining Approach. Int J Sci Eng Technol Res. 2014; 3(45): 9207–10. [21] Rivest RL, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun ACM [Internet]. 1978; 21(2): 120–6. Available from: http://portal.acm.org/citation.cfm?doid=359340.359342 [22] A. Khare A, B. Shukla P, C. Silakari S. Secure and Fast Chaos based Encryption System using Digital Logic Circuit. Int J Comput Netw Inf Secur [Internet]. 2014; 6(6): 25–33. Available from: http://www.mecs-press.org/ijcnis/ijcnis-v6-n6/v6n6-4.html [23] Kuchhal S. Security Design of TDES Using Low Power VLSI Implementation. Paripex-Indian J Res. 2013; 97–100. [24] Rhee MY. Internet Security: Cryptographic Principles, Algorithms, and Protocols. Chichester, West Sussex, England ; Hoboken, NJ: J. Wiley; 2003. 172-175 p. [25] Mandal A, Tiwari M. Analysis of Avalanche Effect in Plaintext of DES using Binary Codes. Int J Emerg Trends Technol Comput Sci. 2012; 1(3): 166–77. Available from: http://www.ijettcs.org/Volume1Issue3/IJETTCS-2012-10-25-097.pdf [26] Enriquez M, Garcia DW, Arboleda E. Enhanced Hybrid Algorithm of Secure and Fast Chaos-based, AES, RSA and ElGamal Cryptosystems. Indian J Sci Technol. 2017; 10(July). [27] Kumar A, Tiwari N. Effective Implementation and Avalanche Effect of AES. Int J Secur Priv Trust Manag (IJSPTM). 2012; 1(3): 31–5.