SlideShare a Scribd company logo
1 of 29
CRYPTOGRAPHY
AND NETWORK
SECURITY
By
VARNIKA JOSHI (10104707)
RICHA CHATURVEDI (10104728)
MAHIPESH SATIJA (10103558)
SUPERVISOR : DR. CHETNA DABAS
INTRODUCTION
• CRYPTOGRAPHY :
The practice and study of techniques for secure
communication in the presence of third parties
(called adversaries). More generally, it is about
constructing and analyzing protocols that
overcome the influence of adversaries and
which are related to various aspects of
information security such as data
confidentiality, data integrity, authentication,
and non-repudiation.
INTRODUCTION..
• NETWORK SECURITY
Provisions and policies to prevent and monitor
unauthorized access, misuse, modification, or
denial of a computer network and network-
accessible resources. It involves authorization
of access to data in a network, which is
controlled by the network administrator.
NOVELTY OF CONCEPT
We have attempted to club the various known
algorithms of Cryptography in a manner, so that
the shortcomings of one can be compensated by
the other and this way we can get a secure and
optimized algorithm for protecting our files from
hacking.
ALGORITHMS USED
Till now, we have implemented the following algorithms
for securing file sharing:
•Tiny Algorithm
•Image Steganography
•Rijndael Algorithm
•Video Cryptography via DCT Algorithm
•Audio Stegnography
•Hybrid Port Knocking System
Diagram
TINY ALGORITHM
• Is a block cipher
• Operates on 32-bit unsigned integers
• Uses 128 bit key
• Has a Fiestal Structure with a suggested 64 round,
typically implemented in pair termed cycles.
• Creates an array of the integers, converts them in
binary, and then applies XOR gate in pairs to derive a
final key. Decryption can be done only and only with
that key, otherwise item stays encrypted.
FIESTAL STRUCTURE
WEAKNESSES
• Suffers from equivalent keys, each key is
equivalent to three others, which means
effective key size is only 126 bits.
• Is bad as a Cryptographic Hash Function
• Is also susceptible to a Related Key Attack
which requires 2^23 chosen plaintexts under a
related key pair, with 2^32 time complexity.
IMAGE STEGANOGRAPHY
• The art of concealing a file in an image.
• The advantage of Steganography over Cryptography is
that the intended secret message does not attract
attention to itself as an object of scrutiny.
• 128 bit Advanced Encryption Standard (AES)
encryption is used to securely transfer a text message
even if its presence were to be detected. Currently, no
methods are used for breaking this kind of encryption
within a reasonable period of time. Additionally,
compression is used to maximize the space available in
an image.
RIJNDAEL ALGORITHM
• Is also a block cipher
• It uses 125-bit,192-bit or 256-bit keys
• Encrypts 128-bit blocks
• Symmetric key algo (same key used for both
encryption and decryption)
SUB BYTES STEP
In the SubBytes step, each byte in the state is replaced with its
entry in a fixed 8-bit lookup table, S;
B[I,j]=S(a[I,j])
SHIFT ROW STEP
Bytes in each row are shifted cyclically to the left. The
number of places of each byte is shifted differs for each row.
MIX COLUMNS STEPS
In the MixColumns step , each column of the state is
multiplied with a fixed matrix
ADD ROUND KEY STEP
Each byte of the state is combined with a byte of the round
subkey using the XOR operation
STEPS FOR PERFORMING
• Create a buffer for encryption and decryption.
• Provide three macros to convert the keybits values to closely
related values.
• Encryption and Decryption are performed one block at a time.
• It is advisable to clear and delete the buffers after the process is
finished.
• It encrypts the standard input (padding it with spaces, if
necessary), and writes the result to the specified cryptofile.
• It then decrypts the cryptofile contents and sends the results to
the standard output.
VIDEO CRYPTOGRAPHY
THUS VIDEO CRYPTOGRAPHY IS A VERY SECURE
OPTION
DCT ALGORITHM FOR
VIDEO CRYPTOGRAPHY
There are different steps in DCT technique to compress the image.
1.The image is broken into N*N blocks of pixels. Here N may be 4, 8,
16,etc.
2. Working from left to right, top to bottom, the DCT is applied to
each block.
3. Each block’s elements are compressed through
quantization means dividing by some specific value.
4. The array of compressed blocks that constitute the
image is stored in a drastically reduced amount of space
FORMULA FOR DCT
COMPRESSION
Hybrid Port Knocking
(HPK) Algorithm
• In computer networking port knocking is a method of
externally opening ports on a firewall by generating a
connection attempt on a set of prespecified closed
ports. Once a correct sequence of connection
attempts is received, the firewall rules are dynamically
modified to allow the host which sent the connection
attempts to connect over specific port(s). A variant
called Single Packet Authorization exists, where only a
single "knock" is needed, consisting of
an encrypted packet.
port knocking in 4 easy
steps
step 1 (A) client
cannot connect to
application listening
on port n; (B) client
cannot establish
connection to any
port
step 2 | (1,2,3,4) client
connects to a well-defined
set of ports in a sequence
that contains an encrypted
message by sending SYN
packets; client has a priori
knowledge of the port
knocking daemon and its
configuration, but receives
no acknowledgement during
this phase because firewall
rules preclude any response
step 3 | (A) server process (a
port knocking daemon)
intercepts connection
attempts and interprets
(decrypts and decodes) them
as comprising an authentic
"port knock"; server carries
out specific task based on
content of port knock, such
as opening port n to client
step 4 | (A) client
connects to port n
and authenticates
using applications
regular mechanism
The Proposed HPK
Technique
• The HPK technique consists of seven main steps. In what FOLLOWS,
• Traffic monitoring
• Traffic capturing
• Image processing
• Client authenticating
• Server authentication
• Proving the identity of the client
• Port closing
Security Measurements and Evaluation
• In order to evaluate the security of the HPK technique, a
• number of hacking scenarios were compared with two
• other well known port-knocking techniques (Traditional
• Port-knocking, and Single Packet Authorization). The
• scenarios performed were the following:
• 1. TCP replay attack
• 2. DoS attack
Least Significant bit
• For Hiding the information via Audio Steganography
we have applied the Least significant bit
• In computing, the least significant bit (lsb) is
the bit position in a binary integer giving the units
value, that is, determining whether the number is even
or odd. The lsb is sometimes referred to as the right-
most bit, due to the convention in positional notation
of writing less significant digits further to the right. It
is analogous to the least significant digit of a decimal
integer, which is the digit in the ones (right-most)
position.
Time Complexities
• The most Efficient is the Rijndael (AES)
enc/dec system as it uses 3 levels of 128, 196
and 256 bits of block sizes and has a time
complexity GF(28)
• Whereas, the Neural networks are NP-
complete , so breaking the security of neural
key exchange belongs to the complexity class
NP.
• The Tiny algorithm time complexity are 2^32
(for 64 bit) and 2^126 for 128 bit .
Cryptography and Network Security

More Related Content

What's hot

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3limsh
 
Information and network security 31 public key cryptography
Information and network security 31 public key cryptographyInformation and network security 31 public key cryptography
Information and network security 31 public key cryptographyVaibhav Khanna
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network SecurityRamki M
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and CryptographyAdam Reagan
 
Encryption Techniques
Encryption TechniquesEncryption Techniques
Encryption TechniquesDel Elson
 
5 Cryptography Part1
5 Cryptography Part15 Cryptography Part1
5 Cryptography Part1Alfred Ouyang
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptographyPavithra renu
 
Cryptography & Steganography
Cryptography & SteganographyCryptography & Steganography
Cryptography & SteganographyAnimesh Shaw
 
Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2infosecedu
 
Cryptography and network security Nit701
Cryptography and network security Nit701Cryptography and network security Nit701
Cryptography and network security Nit701Amit Pathak
 
Cryptography and Message Authentication NS3
Cryptography and Message Authentication NS3Cryptography and Message Authentication NS3
Cryptography and Message Authentication NS3koolkampus
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
Lecture 3b public key_encryption
Lecture 3b public key_encryptionLecture 3b public key_encryption
Lecture 3b public key_encryptionrajakhurram
 

What's hot (19)

BAIT1103 Chapter 3
BAIT1103 Chapter 3BAIT1103 Chapter 3
BAIT1103 Chapter 3
 
Information and network security 31 public key cryptography
Information and network security 31 public key cryptographyInformation and network security 31 public key cryptography
Information and network security 31 public key cryptography
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network Security
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 
Encryption Techniques
Encryption TechniquesEncryption Techniques
Encryption Techniques
 
5 Cryptography Part1
5 Cryptography Part15 Cryptography Part1
5 Cryptography Part1
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptography
 
Network security
Network securityNetwork security
Network security
 
Itt project
Itt projectItt project
Itt project
 
Ch11 Basic Cryptography
Ch11 Basic CryptographyCh11 Basic Cryptography
Ch11 Basic Cryptography
 
Data encryption
Data encryptionData encryption
Data encryption
 
Cryptography & Steganography
Cryptography & SteganographyCryptography & Steganography
Cryptography & Steganography
 
Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2
 
Cryptography and network security Nit701
Cryptography and network security Nit701Cryptography and network security Nit701
Cryptography and network security Nit701
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography and Message Authentication NS3
Cryptography and Message Authentication NS3Cryptography and Message Authentication NS3
Cryptography and Message Authentication NS3
 
Encryption
EncryptionEncryption
Encryption
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
Lecture 3b public key_encryption
Lecture 3b public key_encryptionLecture 3b public key_encryption
Lecture 3b public key_encryption
 

Viewers also liked

Production of Sea Salt
Production of Sea SaltProduction of Sea Salt
Production of Sea SaltInfosa
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network SecurityMahipesh Satija
 
Startup Weekend Napoli - Luigi Congedo
Startup Weekend Napoli -  Luigi Congedo Startup Weekend Napoli -  Luigi Congedo
Startup Weekend Napoli - Luigi Congedo Luigi Congedo
 
Usage of salt in agriculture and livestock
Usage of salt in agriculture and livestockUsage of salt in agriculture and livestock
Usage of salt in agriculture and livestockInfosa
 
Sea salt extraction
Sea salt extractionSea salt extraction
Sea salt extractionInfosa
 
6 sea salt applications for industry
6 sea salt applications for industry6 sea salt applications for industry
6 sea salt applications for industryInfosa
 
Packaging of sea salt
Packaging of sea saltPackaging of sea salt
Packaging of sea saltInfosa
 
Egyklios eggrafwn 2014
Egyklios eggrafwn 2014Egyklios eggrafwn 2014
Egyklios eggrafwn 201414DS
 
Fek adym
Fek adymFek adym
Fek adym14DS
 
Email
EmailEmail
Email14DS
 
κινδυνοι
κινδυνοικινδυνοι
κινδυνοι14DS
 

Viewers also liked (11)

Production of Sea Salt
Production of Sea SaltProduction of Sea Salt
Production of Sea Salt
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network Security
 
Startup Weekend Napoli - Luigi Congedo
Startup Weekend Napoli -  Luigi Congedo Startup Weekend Napoli -  Luigi Congedo
Startup Weekend Napoli - Luigi Congedo
 
Usage of salt in agriculture and livestock
Usage of salt in agriculture and livestockUsage of salt in agriculture and livestock
Usage of salt in agriculture and livestock
 
Sea salt extraction
Sea salt extractionSea salt extraction
Sea salt extraction
 
6 sea salt applications for industry
6 sea salt applications for industry6 sea salt applications for industry
6 sea salt applications for industry
 
Packaging of sea salt
Packaging of sea saltPackaging of sea salt
Packaging of sea salt
 
Egyklios eggrafwn 2014
Egyklios eggrafwn 2014Egyklios eggrafwn 2014
Egyklios eggrafwn 2014
 
Fek adym
Fek adymFek adym
Fek adym
 
Email
EmailEmail
Email
 
κινδυνοι
κινδυνοικινδυνοι
κινδυνοι
 

Similar to Cryptography and Network Security

Information System Security.pptx
Information System  Security.pptxInformation System  Security.pptx
Information System Security.pptxGIT
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksIOSR Journals
 
Securing Text Messages Application Using MED
Securing Text Messages Application Using MEDSecuring Text Messages Application Using MED
Securing Text Messages Application Using MEDZatulNadia
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanismShubham Patil
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Hardik Manocha
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2Hamed Moghaddam
 
Remote authentication via biometrics1
Remote authentication via biometrics1Remote authentication via biometrics1
Remote authentication via biometrics1Omkar Salunke
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
Attaining data security in cloud computing
Attaining data security in cloud computingAttaining data security in cloud computing
Attaining data security in cloud computingGopinath Muthusamy
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATUREijp2p
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 

Similar to Cryptography and Network Security (20)

Information System Security.pptx
Information System  Security.pptxInformation System  Security.pptx
Information System Security.pptx
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networks
 
O017128591
O017128591O017128591
O017128591
 
Securing Text Messages Application Using MED
Securing Text Messages Application Using MEDSecuring Text Messages Application Using MED
Securing Text Messages Application Using MED
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2
 
Remote authentication via biometrics1
Remote authentication via biometrics1Remote authentication via biometrics1
Remote authentication via biometrics1
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Attaining data security in cloud computing
Attaining data security in cloud computingAttaining data security in cloud computing
Attaining data security in cloud computing
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
 
groupWork.pptx
groupWork.pptxgroupWork.pptx
groupWork.pptx
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 

Cryptography and Network Security

  • 1. CRYPTOGRAPHY AND NETWORK SECURITY By VARNIKA JOSHI (10104707) RICHA CHATURVEDI (10104728) MAHIPESH SATIJA (10103558) SUPERVISOR : DR. CHETNA DABAS
  • 2. INTRODUCTION • CRYPTOGRAPHY : The practice and study of techniques for secure communication in the presence of third parties (called adversaries). More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and which are related to various aspects of information security such as data confidentiality, data integrity, authentication, and non-repudiation.
  • 3. INTRODUCTION.. • NETWORK SECURITY Provisions and policies to prevent and monitor unauthorized access, misuse, modification, or denial of a computer network and network- accessible resources. It involves authorization of access to data in a network, which is controlled by the network administrator.
  • 4. NOVELTY OF CONCEPT We have attempted to club the various known algorithms of Cryptography in a manner, so that the shortcomings of one can be compensated by the other and this way we can get a secure and optimized algorithm for protecting our files from hacking.
  • 5. ALGORITHMS USED Till now, we have implemented the following algorithms for securing file sharing: •Tiny Algorithm •Image Steganography •Rijndael Algorithm •Video Cryptography via DCT Algorithm •Audio Stegnography •Hybrid Port Knocking System
  • 7. TINY ALGORITHM • Is a block cipher • Operates on 32-bit unsigned integers • Uses 128 bit key • Has a Fiestal Structure with a suggested 64 round, typically implemented in pair termed cycles. • Creates an array of the integers, converts them in binary, and then applies XOR gate in pairs to derive a final key. Decryption can be done only and only with that key, otherwise item stays encrypted.
  • 9. WEAKNESSES • Suffers from equivalent keys, each key is equivalent to three others, which means effective key size is only 126 bits. • Is bad as a Cryptographic Hash Function • Is also susceptible to a Related Key Attack which requires 2^23 chosen plaintexts under a related key pair, with 2^32 time complexity.
  • 10. IMAGE STEGANOGRAPHY • The art of concealing a file in an image. • The advantage of Steganography over Cryptography is that the intended secret message does not attract attention to itself as an object of scrutiny. • 128 bit Advanced Encryption Standard (AES) encryption is used to securely transfer a text message even if its presence were to be detected. Currently, no methods are used for breaking this kind of encryption within a reasonable period of time. Additionally, compression is used to maximize the space available in an image.
  • 11. RIJNDAEL ALGORITHM • Is also a block cipher • It uses 125-bit,192-bit or 256-bit keys • Encrypts 128-bit blocks • Symmetric key algo (same key used for both encryption and decryption)
  • 12. SUB BYTES STEP In the SubBytes step, each byte in the state is replaced with its entry in a fixed 8-bit lookup table, S; B[I,j]=S(a[I,j])
  • 13. SHIFT ROW STEP Bytes in each row are shifted cyclically to the left. The number of places of each byte is shifted differs for each row.
  • 14. MIX COLUMNS STEPS In the MixColumns step , each column of the state is multiplied with a fixed matrix
  • 15. ADD ROUND KEY STEP Each byte of the state is combined with a byte of the round subkey using the XOR operation
  • 16. STEPS FOR PERFORMING • Create a buffer for encryption and decryption. • Provide three macros to convert the keybits values to closely related values. • Encryption and Decryption are performed one block at a time. • It is advisable to clear and delete the buffers after the process is finished. • It encrypts the standard input (padding it with spaces, if necessary), and writes the result to the specified cryptofile. • It then decrypts the cryptofile contents and sends the results to the standard output.
  • 17. VIDEO CRYPTOGRAPHY THUS VIDEO CRYPTOGRAPHY IS A VERY SECURE OPTION
  • 18. DCT ALGORITHM FOR VIDEO CRYPTOGRAPHY There are different steps in DCT technique to compress the image. 1.The image is broken into N*N blocks of pixels. Here N may be 4, 8, 16,etc. 2. Working from left to right, top to bottom, the DCT is applied to each block. 3. Each block’s elements are compressed through quantization means dividing by some specific value. 4. The array of compressed blocks that constitute the image is stored in a drastically reduced amount of space
  • 20. Hybrid Port Knocking (HPK) Algorithm • In computer networking port knocking is a method of externally opening ports on a firewall by generating a connection attempt on a set of prespecified closed ports. Once a correct sequence of connection attempts is received, the firewall rules are dynamically modified to allow the host which sent the connection attempts to connect over specific port(s). A variant called Single Packet Authorization exists, where only a single "knock" is needed, consisting of an encrypted packet.
  • 21. port knocking in 4 easy steps step 1 (A) client cannot connect to application listening on port n; (B) client cannot establish connection to any port step 2 | (1,2,3,4) client connects to a well-defined set of ports in a sequence that contains an encrypted message by sending SYN packets; client has a priori knowledge of the port knocking daemon and its configuration, but receives no acknowledgement during this phase because firewall rules preclude any response step 3 | (A) server process (a port knocking daemon) intercepts connection attempts and interprets (decrypts and decodes) them as comprising an authentic "port knock"; server carries out specific task based on content of port knock, such as opening port n to client step 4 | (A) client connects to port n and authenticates using applications regular mechanism
  • 22. The Proposed HPK Technique • The HPK technique consists of seven main steps. In what FOLLOWS, • Traffic monitoring • Traffic capturing • Image processing • Client authenticating • Server authentication • Proving the identity of the client • Port closing
  • 23. Security Measurements and Evaluation • In order to evaluate the security of the HPK technique, a • number of hacking scenarios were compared with two • other well known port-knocking techniques (Traditional • Port-knocking, and Single Packet Authorization). The • scenarios performed were the following: • 1. TCP replay attack • 2. DoS attack
  • 24.
  • 25.
  • 26.
  • 27. Least Significant bit • For Hiding the information via Audio Steganography we have applied the Least significant bit • In computing, the least significant bit (lsb) is the bit position in a binary integer giving the units value, that is, determining whether the number is even or odd. The lsb is sometimes referred to as the right- most bit, due to the convention in positional notation of writing less significant digits further to the right. It is analogous to the least significant digit of a decimal integer, which is the digit in the ones (right-most) position.
  • 28. Time Complexities • The most Efficient is the Rijndael (AES) enc/dec system as it uses 3 levels of 128, 196 and 256 bits of block sizes and has a time complexity GF(28) • Whereas, the Neural networks are NP- complete , so breaking the security of neural key exchange belongs to the complexity class NP. • The Tiny algorithm time complexity are 2^32 (for 64 bit) and 2^126 for 128 bit .