SlideShare a Scribd company logo
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 1, Ver. I (Jan – Feb. 2015), PP 07-13
www.iosrjournals.org
DOI: 10.9790/0661-17110713 www.iosrjournals.org 7 | Page
A Novel Method of Generating (Stream Cipher) Keys for
Secure Communication
1
Zainalabideen Abdullasamd Rasheed, 2
Ali Abdul Azeez Mohammad Baker
(Education college/Kufa University/Iraq)
Abstract: Security is an important part of computer science that deals with the protection of important
information from access, change or modified, and delete, so there are many ways to improve the security of
information like cryptography, steganography, biometrics, passwords, barcode….. However most of these
methods are considered keys required.These keys are used to implement the changing of the information for
secure style purpose. For that reason, generating and keeping these keys is a major part of the appropriate
security system. Moreover, sending the key to the wanted person in unsacred channel is a widely weakness part
for any system. The proposed system is a novel method for generating a secret unique key from an image. A
generating process is applied by discovering the essential colors in the image and constructing a table values for
these essential colors , after that a suitable threshold is used to considered these values are (0, 1) bits which will
be used as stream bits key.
Keywords: stream cipher, secret key, x-or, ciphering, security.
I. Introduction
Encryption algorithms are concerned of transforming readable texts (plaintext) to unreadable and
uncomprehending text (ciphertext). In stream ciphers, the encryption algorithm generates a stream of bits that are
exclusively-OR with a stream of plaintext bits to generate a stream of ciphertext bits.
Traditionally, stream ciphers use textual secret key to initiate the key generation process. The textual
secret key is used as Initial Vector in all stream ciphers. For security purposes, these keys should be long enough
to satisfy the minimum security requirements.
The idea of stream ciphers was derived from the famous cipher called the One-time Pad. This cipher is
based on applying XOR (⊕) gate between the message bits and the key bits. The One-time pad is defined in
Equation1:
E :{ 0, 1} × {0, 1} → {0, 1}, (m, k) → m ⊕ k … (1)
Where plaintext, key stream and ciphertext bits are in the space {0, 1}. The encryption Function is given by:
Eki (mi) = mi⊕ki = ci∈ C … (2)
And the decryption function is given by:
Dki (ci) = ci⊕ki = mi∈ M … (3)
The most important step in stream cipher security is the security of the key and the strength of any
stream cipher method depends on the strength of the key.
The general structure of stream ciphers can be illustrated in figure (1).
Many stream ciphers have been proposed over the past 20 years. Most of them are constructed using a
linear feedback shift register (LFSR), which is easilyimplemented in hardware, but the software implementations
are mostly slow. In recent years, several word-oriented stream ciphers have been proposed and standardized. The
idea of a stream cipher is partition the text into small blocks (e.g. 1bit), the encoding of each block depends on
the previous blocks, and the different keys are generatedfor each block. While the idea of a block cipher is
partition the text into large blocks (e.g. 128bit), the encoding of each block independently, and the same key is
used for each block.
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 8 | Page
Fig -1: the structure of stream ciphers
II. The Proposed System
The proposed system consist of key stream constructing method in addition to two stages the first one
for encryption text while the another one for decryption text as illustrated in figure (2), (3), (4)
Fig -2: Block diagram of ciphering method
Fig -3: Block diagram of deciphering method
Fig -4: Block diagram of key constructing method
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 9 | Page
a. key constructing: The steps of the proposed method for key constructing can be illustrated by the following
explaining
1- Separate colored image into three gray scales images.
2- Calculate the array Sn(c) for each gray scale imagewhere 1 ≤ c ≤ 50 which is represent integer number of
pixels in each step of five colors in the image except first step (010).
3- Calculate the threshold that is (0.01 × Image width × Image height).
4- For each Sn(c) greater than the threshold put bit (1) in the corresponding position of the key, and for each
Sn(c) smallest than the threshold put bit (0) in the corresponding position of the key.
5- Merge the fifteen bits for each band to construct 150 bits key.
The following example for image illustrated in figure (5) will be explained the above steps
A-Colored image b- Red image
c- Green image d- Blue image
Fig -5: Example image
The number of pixels in each step can be illustrated in figure (6)
This images with dimensions of (307×230) pixels, so the threshold equal round (0.01 × 307 × 230) = 706
Then each step with value greater than 706 become one and the others become zero as illustrated in figure (7)
Fig -6: number of pixels in each step
Fig -7: (50) bits key for each band
b. cipher algorithm: The steps of the proposed method for cipher algorithm can be illustrated by the following
explaining
1- Translate the message to binary representation.
2- Construct square array with dimension (10 × 10).
3- Apply a transform to scramble plaintext then translate the scrambling array into vector.
4- Apply X-or with bit (i) from the plain text with all bits of the key less than or equal to (i).
5- Save the first 100 bits of ciphertext and return points (15) until message ending.
The above steps can be explained by the following example
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 10 | Page
Plain text is:
UNIVERSITY OF KUFA EDUCATION COLLEGE
ASCII representation is:
85 78 73 86 69 82 83 73 84 89 79 70 75 85 70 65 69 68 85 67 65 84 73 79 78 67 79 76 76 69 71 69.
Binary representation of plain text is:
1010101 1001110 1001001 1010110 1000101 1010010 1010011 1001001 1010100 1011001 1001111
1000110 1001011 1010101 1000110 1000001 1000101 1000100 1010101 1000011 1000001 1010100
1001001 1001111 1001110 1000011 1001111 1001100 1001100 1000101 1000111 1000101
The first square array is
1 0 1 0 1 0 1 1 0 0
1 1 1 0 1 0 0 1 0 0
1 1 0 1 0 1 1 0 1 0
0 0 1 0 1 1 0 1 0 0
1 0 1 0 1 0 0 1 1 1
0 0 1 0 0 1 1 0 1 0
1 0 0 1 0 1 1 0 0 1
1 0 0 1 1 1 1 1 0 0
0 1 1 0 1 0 0 1 0 1
1 1 0 1 0 1 0 1 1 0
The transform can be explained by the array
1 1 1 0 1 0 1 1 0 1
0 1 1 0 0 0 0 0 1 1
1 1 0 1 1 1 0 0 1 0
0 0 1 0 0 0 1 1 0 1
1 1 0 1 1 0 0 1 1 0
0 0 1 1 0 1 1 1 0 1
1 0 1 0 0 1 1 1 0 0
1 1 0 1 1 0 0 1 1 1
0 0 1 0 1 1 0 0 0 1
0 0 0 0 1 0 1 0 1 0
and the vector become:
111010110101100000111101110010001000110111011001100011011101101001110011011001110010110001
000010101000011010100100011110110100011110110001010000011000100000111001101010110000111010
011100101001011000111101111111001111111100011111111011111111011111111101111111110111111111
111111111100111111111011111111
The key is:
111110110110110100110100100100100100000000000000000000000000001101101111111111111111111111
111111111111011011011011011011011111110110111111111111111111
1 ⊕ 1=0
1 ⊕ (1⊕ 1) =1
1⊕ (1⊕1⊕ 1) =0
0⊕ (1⊕1⊕ 1⊕1) =0
1⊕ (1⊕1⊕ 1⊕1⊕1) =0
0⊕ (1⊕1⊕ 1⊕1⊕1⊕0) =1
1⊕ (1⊕1⊕ 1⊕1⊕1⊕0⊕1) =1
1⊕ (1⊕1⊕ 1⊕1⊕1⊕0⊕1⊕1) =0
And so on for next positions then cipher text become:
010001101110111000011010110101001111001000100110011100100010011111000110001100100111100100
010111111101110111001001110011011110111010011011111010110010010101010100000110100011011001
111111010110100111000010000000110100100110110101010001010101110101010111001001000001001001
001010101110101010101110101010
c. Decipher algorithm: The steps of the proposed method for decipher algorithm are the same for cipher
algorithm but in reverse fashion.
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 11 | Page
III. Results
The proposed system will be applied on some messages and images; we can show the following results
Example 1:
Fig -8: example (1) of the proposed system
binary representation of plain text:
100000110011001001001100000110000101000100101010110011001000001101101010001011000101101101
010011011001111100100010000011001101100110110000011000100100001010000011001011100010110100
101010001100000110110101011010100000110110101111111111111111111111111111111111111111111111
111111111111111111111111111111
Secrete key:
111111111111111111111111111111111111011011111111111110010110010010010010010010010000010010
000010010010010010010010011010010000000000000000000000000000
Cipher text:
101000011100001110011010001110111011101111011010011010110000011111011011111101011001100000
111111111101000100010000001100010100001000010001001000010110001101000001101101000100111111
110101101010100000110001001101001001110001010001110000001110110001110001010001110101110110
101111111110011111110011111111
Example 2:
Fig -9: example (2) of the proposed system
Binary representation of plain text:
101101011000011101001110111011000011101100110000111000101101001110010011001011100101110111
001000001000001110001011001001110101110110011011001100001111001111000011101101110010001000
001010010110000111100111101000110010111001011100100111111111111111111111111111111111111111
111111111111111111111111111111
Secrete key:
111111111111111111111011010000000000000000000000001000000000000000000000000000101101101001
011011011011011011011011011111111111111111111111111111001001
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 12 | Page
Cipher text:
000011111010001011000111001001110010101001110111100000111101110010101100111000100010101001
011101011011101000000000111101000100101100100001011100101011011100110010101100000101011011
000010100101101010100011000000000000000001100000011111011000110110110101110110110100110101
111101010111010101011011000111
Example3:
Fig -10: example (3) of the proposed system
Plain text:
I want to publish my search fast as possible as can
Binary representation of plain text:
100100111101111100001110111011101001110100110111111100001110101110001011011001101001111001
111010001101101111100111100111100101110000111100101100011110100011001101100001111001111101
001100001111001111100001101111111001111100111101001110001011011001100101110000111100111100
011110000111011101111111111111
Secrete key:
100101101101101111111111111011011011010010010010010010010010010010011011011011011011011011
011011011011011011011011011011011011011011011011001001001101
Cipher text:
010100110100101111111101000100011111011010000000010100000001001100100111110000100111010000
000011100001000000110001000100011001000100011100011100100011010011110010001100001011111011
000001011100110110010100111010100110001011001011101100100001011110001011011100001011011111
001110011001100010000101001100
IV. Conclusions
1- Generating keys from an image is a powerful method for sending secret key with less probability of
discovering the critical information.
2- In term of channel noise or compression could be happen to the image our proposal has been proved that
even this modification happen to the image the key is still able to construct because depend on the essential
colours iteration in image which is less effected by noise or compression algorithms.
3- A stream key bits cipher construct is based on suitable threshold which determine the bits value, this
threshold is also depend on size and number of iteration of each colours in image. That is means as long as
this threshold be bigger the key bits cipher will be more robust against loss compression or noise.
4- In addition, the two parties can extract the secret key from same downloaded image from the internet for
more safety against channel modification.
Referances
[1]. Ali Abdul Azeez Mohammad Baker, ZainalabideenAbdullasamdRasheed" Secure Keys Constructing", Education College, Kufa
University, International Journal of Advanced Research in Computer Science and Software Engineering ,2014, Iraq.
[2]. NesirRasoolMahmood, Ali Abdul Azeez Mohammad baker, ZahraaNesirRasool " Public Key Steganography", Kufa University
,Education College, International Journal of Computer Applications,2014, Iraq.
[3]. Abhishek Roy, Sunil Karforma" STREAM CIPHER BASED USER AUTHENTI-CATION TECHNIQUE IN E-GOVERNANCE
TRANSACTIONS", Journal of Research in Electrical and Electronics Engineering, 2014, INDIA.
[4]. PratishDatta, Dibyendu Roy and SouravMukhopadhyay "A Probabilistic Algebraic Attack on the Grain Family of Stream Ciphers",
India.
[5]. Xinxin Fan and Guang Gong "Specification of the Stream Cipher WG-16 Based Confidentiality and Integrity Algorithms", 2012,
CANADA.
A novel method of generating (stream cipher) keys for secure communication
DOI: 10.9790/0661-17110713 www.iosrjournals.org 13 | Page
[6]. KHALED SUWAIS " Parallel Model for Rabbit Stream Cipher over Multi-core Processors", WSEAS TRANSACTIONS on
INFORMATION SCIENCE and APPLICATIONS, 2014, SAUDI ARABIA.
[7]. Jing Lv,Bin Zhang, and Dongdai Lin" Some New Weaknesses in the RC4 Stream Cipher", Springer International Publishing
Switzerland 2014, china.
[8]. Ruben Niederhagen "Stream Ciphers and Block Ciphers" September 18th, 2013, Eindhoven University of technology.
.
About Authors
Zainalabideen Abdullasamd Rasheed University of kufa, Education of College, Najaf /Iraq. Has a BSc
(Baghdad University, Iraq), and MSc (Buckingham university, United).he has a long
experience in teaching various computing practical courses at Baghdad university .at AL Kufa
university, MrRasheed teaches different courses like computer organization, operating system
and computer architecture .he supervises undergraduate projects. He interest in data security
(steganography and cryptography) and digital image processing (biomedical image and edge
detection, de-noising images).E-mail: zain9999@live.com, Tel: 009647711131246 .Iraq.
Ali AdulAzeez Mohammad Baker University of Kufa, Education College, Najaf, IRAQ. He received BSc in
computer sciences (2010), civil engineering (1990), and MSc in computer sciences (2012),
worked as a teacher in Kufa University, has many published papers. His research interests are
in image processing, and security (biometrics, and steganography), He’s Associate teacher in
Computer Science at the University of Kufa – Najaf, IRAQ. E-mail:
alia.qazzaz@uokufa.edu.iq, Tel: +964-7803369309.

More Related Content

Similar to A Novel Method of Generating (Stream Cipher) Keys for Secure Communication

A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...IJNSA Journal
 
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map IJECEIAES
 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...ijcseit
 
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...Internet of Things_ Securing Data using ASCII Value base Encryption and Image...
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...Prosen Ghosh
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...IJECEIAES
 
ICT - Lecture Notes 4.pdf
ICT - Lecture Notes 4.pdfICT - Lecture Notes 4.pdf
ICT - Lecture Notes 4.pdfHonKencyTress
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad Renas Rekany
 
Image encryption and decryption using aes algorithm
Image encryption and decryption using aes algorithmImage encryption and decryption using aes algorithm
Image encryption and decryption using aes algorithmIAEME Publication
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
An odd even block cipher based cryptosystem through modulo arithmatic techniq...
An odd even block cipher based cryptosystem through modulo arithmatic techniq...An odd even block cipher based cryptosystem through modulo arithmatic techniq...
An odd even block cipher based cryptosystem through modulo arithmatic techniq...eSAT Journals
 
An odd even block cipher based cryptosystem through
An odd even block cipher based cryptosystem throughAn odd even block cipher based cryptosystem through
An odd even block cipher based cryptosystem througheSAT Publishing House
 
A novel efficient multiple encryption algorithm for real time images
A novel efficient multiple encryption algorithm for real time images A novel efficient multiple encryption algorithm for real time images
A novel efficient multiple encryption algorithm for real time images IJECEIAES
 
Computer data representation (integers, floating-point numbers, text, images,...
Computer data representation (integers, floating-point numbers, text, images,...Computer data representation (integers, floating-point numbers, text, images,...
Computer data representation (integers, floating-point numbers, text, images,...ArtemKovera
 
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptx
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptxUNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptx
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptxKaameshwaranKaameshw
 
Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemUsing Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemCSCJournals
 
MULTI-STAGE ENCRYPTION USING SEEDED SDES
 MULTI-STAGE ENCRYPTION USING SEEDED SDES MULTI-STAGE ENCRYPTION USING SEEDED SDES
MULTI-STAGE ENCRYPTION USING SEEDED SDESEswar Publications
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...IOSR Journals
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
 

Similar to A Novel Method of Generating (Stream Cipher) Keys for Secure Communication (20)

A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
A NOVEL DATA ENCRYPTION TECHNIQUE BY GENETIC CROSSOVER OF ROBUST BIOMETRIC KE...
 
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
 
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...Internet of Things_ Securing Data using ASCII Value base Encryption and Image...
Internet of Things_ Securing Data using ASCII Value base Encryption and Image...
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
 
ICT - Lecture Notes 4.pdf
ICT - Lecture Notes 4.pdfICT - Lecture Notes 4.pdf
ICT - Lecture Notes 4.pdf
 
ICIECA 2014 Paper 12
ICIECA 2014 Paper 12ICIECA 2014 Paper 12
ICIECA 2014 Paper 12
 
icwet1097
icwet1097icwet1097
icwet1097
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
 
Image encryption and decryption using aes algorithm
Image encryption and decryption using aes algorithmImage encryption and decryption using aes algorithm
Image encryption and decryption using aes algorithm
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
An odd even block cipher based cryptosystem through modulo arithmatic techniq...
An odd even block cipher based cryptosystem through modulo arithmatic techniq...An odd even block cipher based cryptosystem through modulo arithmatic techniq...
An odd even block cipher based cryptosystem through modulo arithmatic techniq...
 
An odd even block cipher based cryptosystem through
An odd even block cipher based cryptosystem throughAn odd even block cipher based cryptosystem through
An odd even block cipher based cryptosystem through
 
A novel efficient multiple encryption algorithm for real time images
A novel efficient multiple encryption algorithm for real time images A novel efficient multiple encryption algorithm for real time images
A novel efficient multiple encryption algorithm for real time images
 
Computer data representation (integers, floating-point numbers, text, images,...
Computer data representation (integers, floating-point numbers, text, images,...Computer data representation (integers, floating-point numbers, text, images,...
Computer data representation (integers, floating-point numbers, text, images,...
 
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptx
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptxUNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptx
UNIT-I U20EST109 - PROBLEM SOLVING APPROACH - Copy (1).pptx
 
Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemUsing Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
 
MULTI-STAGE ENCRYPTION USING SEEDED SDES
 MULTI-STAGE ENCRYPTION USING SEEDED SDES MULTI-STAGE ENCRYPTION USING SEEDED SDES
MULTI-STAGE ENCRYPTION USING SEEDED SDES
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and Integrity
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Explosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdfExplosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdf884710SadaqatAli
 
RS Khurmi Machine Design Clutch and Brake Exercise Numerical Solutions
RS Khurmi Machine Design Clutch and Brake Exercise Numerical SolutionsRS Khurmi Machine Design Clutch and Brake Exercise Numerical Solutions
RS Khurmi Machine Design Clutch and Brake Exercise Numerical SolutionsAtif Razi
 
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...Amil baba
 
Online blood donation management system project.pdf
Online blood donation management system project.pdfOnline blood donation management system project.pdf
Online blood donation management system project.pdfKamal Acharya
 
2024 DevOps Pro Europe - Growing at the edge
2024 DevOps Pro Europe - Growing at the edge2024 DevOps Pro Europe - Growing at the edge
2024 DevOps Pro Europe - Growing at the edgePaco Orozco
 
shape functions of 1D and 2 D rectangular elements.pptx
shape functions of 1D and 2 D rectangular elements.pptxshape functions of 1D and 2 D rectangular elements.pptx
shape functions of 1D and 2 D rectangular elements.pptxVishalDeshpande27
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfPipe Restoration Solutions
 
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdfRESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdfKamal Acharya
 
retail automation billing system ppt.pptx
retail automation billing system ppt.pptxretail automation billing system ppt.pptx
retail automation billing system ppt.pptxfaamieahmd
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Aryaabh.arya
 
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and Clustering
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and ClusteringKIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and Clustering
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and ClusteringDr. Radhey Shyam
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdfKamal Acharya
 
İTÜ CAD and Reverse Engineering Workshop
İTÜ CAD and Reverse Engineering WorkshopİTÜ CAD and Reverse Engineering Workshop
İTÜ CAD and Reverse Engineering WorkshopEmre Günaydın
 
Pharmacy management system project report..pdf
Pharmacy management system project report..pdfPharmacy management system project report..pdf
Pharmacy management system project report..pdfKamal Acharya
 
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical Engineering
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical EngineeringIntroduction to Machine Learning Unit-5 Notes for II-II Mechanical Engineering
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical EngineeringC Sai Kiran
 
AI for workflow automation Use cases applications benefits and development.pdf
AI for workflow automation Use cases applications benefits and development.pdfAI for workflow automation Use cases applications benefits and development.pdf
AI for workflow automation Use cases applications benefits and development.pdfmahaffeycheryld
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdfKamal Acharya
 
Furniture showroom management system project.pdf
Furniture showroom management system project.pdfFurniture showroom management system project.pdf
Furniture showroom management system project.pdfKamal Acharya
 
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdfONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdfKamal Acharya
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdfKamal Acharya
 

Recently uploaded (20)

Explosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdfExplosives Industry manufacturing process.pdf
Explosives Industry manufacturing process.pdf
 
RS Khurmi Machine Design Clutch and Brake Exercise Numerical Solutions
RS Khurmi Machine Design Clutch and Brake Exercise Numerical SolutionsRS Khurmi Machine Design Clutch and Brake Exercise Numerical Solutions
RS Khurmi Machine Design Clutch and Brake Exercise Numerical Solutions
 
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...
NO1 Pandit Black Magic Removal in Uk kala jadu Specialist kala jadu for Love ...
 
Online blood donation management system project.pdf
Online blood donation management system project.pdfOnline blood donation management system project.pdf
Online blood donation management system project.pdf
 
2024 DevOps Pro Europe - Growing at the edge
2024 DevOps Pro Europe - Growing at the edge2024 DevOps Pro Europe - Growing at the edge
2024 DevOps Pro Europe - Growing at the edge
 
shape functions of 1D and 2 D rectangular elements.pptx
shape functions of 1D and 2 D rectangular elements.pptxshape functions of 1D and 2 D rectangular elements.pptx
shape functions of 1D and 2 D rectangular elements.pptx
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdfRESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
RESORT MANAGEMENT AND RESERVATION SYSTEM PROJECT REPORT.pdf
 
retail automation billing system ppt.pptx
retail automation billing system ppt.pptxretail automation billing system ppt.pptx
retail automation billing system ppt.pptx
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and Clustering
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and ClusteringKIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and Clustering
KIT-601 Lecture Notes-UNIT-4.pdf Frequent Itemsets and Clustering
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
İTÜ CAD and Reverse Engineering Workshop
İTÜ CAD and Reverse Engineering WorkshopİTÜ CAD and Reverse Engineering Workshop
İTÜ CAD and Reverse Engineering Workshop
 
Pharmacy management system project report..pdf
Pharmacy management system project report..pdfPharmacy management system project report..pdf
Pharmacy management system project report..pdf
 
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical Engineering
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical EngineeringIntroduction to Machine Learning Unit-5 Notes for II-II Mechanical Engineering
Introduction to Machine Learning Unit-5 Notes for II-II Mechanical Engineering
 
AI for workflow automation Use cases applications benefits and development.pdf
AI for workflow automation Use cases applications benefits and development.pdfAI for workflow automation Use cases applications benefits and development.pdf
AI for workflow automation Use cases applications benefits and development.pdf
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
 
Furniture showroom management system project.pdf
Furniture showroom management system project.pdfFurniture showroom management system project.pdf
Furniture showroom management system project.pdf
 
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdfONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
ONLINE VEHICLE RENTAL SYSTEM PROJECT REPORT.pdf
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
 

A Novel Method of Generating (Stream Cipher) Keys for Secure Communication

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 1, Ver. I (Jan – Feb. 2015), PP 07-13 www.iosrjournals.org DOI: 10.9790/0661-17110713 www.iosrjournals.org 7 | Page A Novel Method of Generating (Stream Cipher) Keys for Secure Communication 1 Zainalabideen Abdullasamd Rasheed, 2 Ali Abdul Azeez Mohammad Baker (Education college/Kufa University/Iraq) Abstract: Security is an important part of computer science that deals with the protection of important information from access, change or modified, and delete, so there are many ways to improve the security of information like cryptography, steganography, biometrics, passwords, barcode….. However most of these methods are considered keys required.These keys are used to implement the changing of the information for secure style purpose. For that reason, generating and keeping these keys is a major part of the appropriate security system. Moreover, sending the key to the wanted person in unsacred channel is a widely weakness part for any system. The proposed system is a novel method for generating a secret unique key from an image. A generating process is applied by discovering the essential colors in the image and constructing a table values for these essential colors , after that a suitable threshold is used to considered these values are (0, 1) bits which will be used as stream bits key. Keywords: stream cipher, secret key, x-or, ciphering, security. I. Introduction Encryption algorithms are concerned of transforming readable texts (plaintext) to unreadable and uncomprehending text (ciphertext). In stream ciphers, the encryption algorithm generates a stream of bits that are exclusively-OR with a stream of plaintext bits to generate a stream of ciphertext bits. Traditionally, stream ciphers use textual secret key to initiate the key generation process. The textual secret key is used as Initial Vector in all stream ciphers. For security purposes, these keys should be long enough to satisfy the minimum security requirements. The idea of stream ciphers was derived from the famous cipher called the One-time Pad. This cipher is based on applying XOR (⊕) gate between the message bits and the key bits. The One-time pad is defined in Equation1: E :{ 0, 1} × {0, 1} → {0, 1}, (m, k) → m ⊕ k … (1) Where plaintext, key stream and ciphertext bits are in the space {0, 1}. The encryption Function is given by: Eki (mi) = mi⊕ki = ci∈ C … (2) And the decryption function is given by: Dki (ci) = ci⊕ki = mi∈ M … (3) The most important step in stream cipher security is the security of the key and the strength of any stream cipher method depends on the strength of the key. The general structure of stream ciphers can be illustrated in figure (1). Many stream ciphers have been proposed over the past 20 years. Most of them are constructed using a linear feedback shift register (LFSR), which is easilyimplemented in hardware, but the software implementations are mostly slow. In recent years, several word-oriented stream ciphers have been proposed and standardized. The idea of a stream cipher is partition the text into small blocks (e.g. 1bit), the encoding of each block depends on the previous blocks, and the different keys are generatedfor each block. While the idea of a block cipher is partition the text into large blocks (e.g. 128bit), the encoding of each block independently, and the same key is used for each block.
  • 2. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 8 | Page Fig -1: the structure of stream ciphers II. The Proposed System The proposed system consist of key stream constructing method in addition to two stages the first one for encryption text while the another one for decryption text as illustrated in figure (2), (3), (4) Fig -2: Block diagram of ciphering method Fig -3: Block diagram of deciphering method Fig -4: Block diagram of key constructing method
  • 3. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 9 | Page a. key constructing: The steps of the proposed method for key constructing can be illustrated by the following explaining 1- Separate colored image into three gray scales images. 2- Calculate the array Sn(c) for each gray scale imagewhere 1 ≤ c ≤ 50 which is represent integer number of pixels in each step of five colors in the image except first step (010). 3- Calculate the threshold that is (0.01 × Image width × Image height). 4- For each Sn(c) greater than the threshold put bit (1) in the corresponding position of the key, and for each Sn(c) smallest than the threshold put bit (0) in the corresponding position of the key. 5- Merge the fifteen bits for each band to construct 150 bits key. The following example for image illustrated in figure (5) will be explained the above steps A-Colored image b- Red image c- Green image d- Blue image Fig -5: Example image The number of pixels in each step can be illustrated in figure (6) This images with dimensions of (307×230) pixels, so the threshold equal round (0.01 × 307 × 230) = 706 Then each step with value greater than 706 become one and the others become zero as illustrated in figure (7) Fig -6: number of pixels in each step Fig -7: (50) bits key for each band b. cipher algorithm: The steps of the proposed method for cipher algorithm can be illustrated by the following explaining 1- Translate the message to binary representation. 2- Construct square array with dimension (10 × 10). 3- Apply a transform to scramble plaintext then translate the scrambling array into vector. 4- Apply X-or with bit (i) from the plain text with all bits of the key less than or equal to (i). 5- Save the first 100 bits of ciphertext and return points (15) until message ending. The above steps can be explained by the following example
  • 4. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 10 | Page Plain text is: UNIVERSITY OF KUFA EDUCATION COLLEGE ASCII representation is: 85 78 73 86 69 82 83 73 84 89 79 70 75 85 70 65 69 68 85 67 65 84 73 79 78 67 79 76 76 69 71 69. Binary representation of plain text is: 1010101 1001110 1001001 1010110 1000101 1010010 1010011 1001001 1010100 1011001 1001111 1000110 1001011 1010101 1000110 1000001 1000101 1000100 1010101 1000011 1000001 1010100 1001001 1001111 1001110 1000011 1001111 1001100 1001100 1000101 1000111 1000101 The first square array is 1 0 1 0 1 0 1 1 0 0 1 1 1 0 1 0 0 1 0 0 1 1 0 1 0 1 1 0 1 0 0 0 1 0 1 1 0 1 0 0 1 0 1 0 1 0 0 1 1 1 0 0 1 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 1 1 0 0 1 1 1 1 1 0 0 0 1 1 0 1 0 0 1 0 1 1 1 0 1 0 1 0 1 1 0 The transform can be explained by the array 1 1 1 0 1 0 1 1 0 1 0 1 1 0 0 0 0 0 1 1 1 1 0 1 1 1 0 0 1 0 0 0 1 0 0 0 1 1 0 1 1 1 0 1 1 0 0 1 1 0 0 0 1 1 0 1 1 1 0 1 1 0 1 0 0 1 1 1 0 0 1 1 0 1 1 0 0 1 1 1 0 0 1 0 1 1 0 0 0 1 0 0 0 0 1 0 1 0 1 0 and the vector become: 111010110101100000111101110010001000110111011001100011011101101001110011011001110010110001 000010101000011010100100011110110100011110110001010000011000100000111001101010110000111010 011100101001011000111101111111001111111100011111111011111111011111111101111111110111111111 111111111100111111111011111111 The key is: 111110110110110100110100100100100100000000000000000000000000001101101111111111111111111111 111111111111011011011011011011011111110110111111111111111111 1 ⊕ 1=0 1 ⊕ (1⊕ 1) =1 1⊕ (1⊕1⊕ 1) =0 0⊕ (1⊕1⊕ 1⊕1) =0 1⊕ (1⊕1⊕ 1⊕1⊕1) =0 0⊕ (1⊕1⊕ 1⊕1⊕1⊕0) =1 1⊕ (1⊕1⊕ 1⊕1⊕1⊕0⊕1) =1 1⊕ (1⊕1⊕ 1⊕1⊕1⊕0⊕1⊕1) =0 And so on for next positions then cipher text become: 010001101110111000011010110101001111001000100110011100100010011111000110001100100111100100 010111111101110111001001110011011110111010011011111010110010010101010100000110100011011001 111111010110100111000010000000110100100110110101010001010101110101010111001001000001001001 001010101110101010101110101010 c. Decipher algorithm: The steps of the proposed method for decipher algorithm are the same for cipher algorithm but in reverse fashion.
  • 5. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 11 | Page III. Results The proposed system will be applied on some messages and images; we can show the following results Example 1: Fig -8: example (1) of the proposed system binary representation of plain text: 100000110011001001001100000110000101000100101010110011001000001101101010001011000101101101 010011011001111100100010000011001101100110110000011000100100001010000011001011100010110100 101010001100000110110101011010100000110110101111111111111111111111111111111111111111111111 111111111111111111111111111111 Secrete key: 111111111111111111111111111111111111011011111111111110010110010010010010010010010000010010 000010010010010010010010011010010000000000000000000000000000 Cipher text: 101000011100001110011010001110111011101111011010011010110000011111011011111101011001100000 111111111101000100010000001100010100001000010001001000010110001101000001101101000100111111 110101101010100000110001001101001001110001010001110000001110110001110001010001110101110110 101111111110011111110011111111 Example 2: Fig -9: example (2) of the proposed system Binary representation of plain text: 101101011000011101001110111011000011101100110000111000101101001110010011001011100101110111 001000001000001110001011001001110101110110011011001100001111001111000011101101110010001000 001010010110000111100111101000110010111001011100100111111111111111111111111111111111111111 111111111111111111111111111111 Secrete key: 111111111111111111111011010000000000000000000000001000000000000000000000000000101101101001 011011011011011011011011011111111111111111111111111111001001
  • 6. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 12 | Page Cipher text: 000011111010001011000111001001110010101001110111100000111101110010101100111000100010101001 011101011011101000000000111101000100101100100001011100101011011100110010101100000101011011 000010100101101010100011000000000000000001100000011111011000110110110101110110110100110101 111101010111010101011011000111 Example3: Fig -10: example (3) of the proposed system Plain text: I want to publish my search fast as possible as can Binary representation of plain text: 100100111101111100001110111011101001110100110111111100001110101110001011011001101001111001 111010001101101111100111100111100101110000111100101100011110100011001101100001111001111101 001100001111001111100001101111111001111100111101001110001011011001100101110000111100111100 011110000111011101111111111111 Secrete key: 100101101101101111111111111011011011010010010010010010010010010010011011011011011011011011 011011011011011011011011011011011011011011011011001001001101 Cipher text: 010100110100101111111101000100011111011010000000010100000001001100100111110000100111010000 000011100001000000110001000100011001000100011100011100100011010011110010001100001011111011 000001011100110110010100111010100110001011001011101100100001011110001011011100001011011111 001110011001100010000101001100 IV. Conclusions 1- Generating keys from an image is a powerful method for sending secret key with less probability of discovering the critical information. 2- In term of channel noise or compression could be happen to the image our proposal has been proved that even this modification happen to the image the key is still able to construct because depend on the essential colours iteration in image which is less effected by noise or compression algorithms. 3- A stream key bits cipher construct is based on suitable threshold which determine the bits value, this threshold is also depend on size and number of iteration of each colours in image. That is means as long as this threshold be bigger the key bits cipher will be more robust against loss compression or noise. 4- In addition, the two parties can extract the secret key from same downloaded image from the internet for more safety against channel modification. Referances [1]. Ali Abdul Azeez Mohammad Baker, ZainalabideenAbdullasamdRasheed" Secure Keys Constructing", Education College, Kufa University, International Journal of Advanced Research in Computer Science and Software Engineering ,2014, Iraq. [2]. NesirRasoolMahmood, Ali Abdul Azeez Mohammad baker, ZahraaNesirRasool " Public Key Steganography", Kufa University ,Education College, International Journal of Computer Applications,2014, Iraq. [3]. Abhishek Roy, Sunil Karforma" STREAM CIPHER BASED USER AUTHENTI-CATION TECHNIQUE IN E-GOVERNANCE TRANSACTIONS", Journal of Research in Electrical and Electronics Engineering, 2014, INDIA. [4]. PratishDatta, Dibyendu Roy and SouravMukhopadhyay "A Probabilistic Algebraic Attack on the Grain Family of Stream Ciphers", India. [5]. Xinxin Fan and Guang Gong "Specification of the Stream Cipher WG-16 Based Confidentiality and Integrity Algorithms", 2012, CANADA.
  • 7. A novel method of generating (stream cipher) keys for secure communication DOI: 10.9790/0661-17110713 www.iosrjournals.org 13 | Page [6]. KHALED SUWAIS " Parallel Model for Rabbit Stream Cipher over Multi-core Processors", WSEAS TRANSACTIONS on INFORMATION SCIENCE and APPLICATIONS, 2014, SAUDI ARABIA. [7]. Jing Lv,Bin Zhang, and Dongdai Lin" Some New Weaknesses in the RC4 Stream Cipher", Springer International Publishing Switzerland 2014, china. [8]. Ruben Niederhagen "Stream Ciphers and Block Ciphers" September 18th, 2013, Eindhoven University of technology. . About Authors Zainalabideen Abdullasamd Rasheed University of kufa, Education of College, Najaf /Iraq. Has a BSc (Baghdad University, Iraq), and MSc (Buckingham university, United).he has a long experience in teaching various computing practical courses at Baghdad university .at AL Kufa university, MrRasheed teaches different courses like computer organization, operating system and computer architecture .he supervises undergraduate projects. He interest in data security (steganography and cryptography) and digital image processing (biomedical image and edge detection, de-noising images).E-mail: zain9999@live.com, Tel: 009647711131246 .Iraq. Ali AdulAzeez Mohammad Baker University of Kufa, Education College, Najaf, IRAQ. He received BSc in computer sciences (2010), civil engineering (1990), and MSc in computer sciences (2012), worked as a teacher in Kufa University, has many published papers. His research interests are in image processing, and security (biometrics, and steganography), He’s Associate teacher in Computer Science at the University of Kufa – Najaf, IRAQ. E-mail: alia.qazzaz@uokufa.edu.iq, Tel: +964-7803369309.