SlideShare a Scribd company logo
1 of 32
RASS- A Concurrency Based
Bitwise Symmetric Key
Cryptographic Algorithm
Abhriya Roy, Ronit Ray, Saptarshi De, Shalini Guha, Sukalyan Goswami, Ratan Kumar
Basak, Bipasha Mukhopadhyay, Souvik Chatterjee, Amrin Zaman, Sucheta Nag
Department of Computer Science and Engineering,
University of Engineering and Management, Kolkata, India
royabh314@gmail.com | ray.ronit@gmail.com | saptarshide2013@gmail.com | shaliniguha2@gmail.com |
sukalyan.goswami@gmail.com | ratan.basak@uem.edu.in | bipasha.mukherjee@uem.edu.in |
souvik.chatterjee@uem.edu.in | amrin.zaman03@gmail.com | suche1996@gmail.com
1
Contents
 Abstract
 Introduction
 Objectives of Modern Cryptography
 Background
 Bitwise Ciphers
 XOR function
 One-Time Pad and Key Security
 Types of Modern Cryptography
 Common Symmetric Cryptography Algorithms
 Concurrency, Parallelism, Multithreading
 Previous Work
 Proposed Algorithm
 Key Generation
 Encryption
 Decryption
 Performance Analysis and Comparison
 Conclusion
2
Abstract
 Features of the proposed algorithm :
 Bit-level security
 Linear time complexity
 Robust security ( using two 16 bit keys )
 Concurrency
 Multithreading
3
Introduction
 Cryptography is the science of secrets; an art of changing
plain, readable text messages to encrypted ciphertext which can
only be read by the intended receiver.
 Key terms :
 Plaintext
 Ciphertext
 Algorithms involved:
 Encryption algorithm
 Decryption algorithm
 Secret Key
4
Introduction (Contd.)5
Objectives of Modern Cryptography
 Confidentiality:
 Only an authorized person can access the information being communicated
 A unique key is maintained between the sender and the receiver
 Integrity:
 The information cannot be manipulated or tampered with
 Helps in constructing a secure channel for data communication
 Non-repudiation:
 One cannot deny his/her involvement in the creation of data or its transmission
 Authentication:
 The sender and receiver can be assured of the other’s identity and the
origin/destination of the information
6
Background
 Bitwise Ciphers
 XOR function
 One-Time Pad and Key Security
 Types of Modern Cryptography
 Common Symmetric Cryptography Algorithms
 Concurrency, Parallelism, Multithreading
7
Background
 Bitwise Cipher:
A bitwise cipher manipulates (performs an operation on) each bit of data sequentially
instead of entire blocks.
8
Background (Contd.)
 The XOR function/operation:
The XOR operator returns a 1/HIGH/TRUE whenever the inputs do not match, which
occurs when one of the two inputs is exclusively true. This is the same as addition
modulo 2.
9
Bitwise XOR (⊕)
OPERAND 1(OP1) OPERAND 2(OP2) RESULT= OP1 ⊕ OP2
0 0 0
0 1 1
1 0 1
1 1 0
The XOR function/operation (Contd.)
 A unique property of XOR is that (A ⊕ B) ⊕ A returns B, because:
A ⊕ B ⊕ A
=> A ⊕ A ⊕ B (by commutative law)
=> (A ⊕ A) ⊕ B
 0 ⊕ B
 B
This is vital to the process of cryptography.
While this won’t give you the individual plaintexts, because XOR is not
directly reversible, it still gives you a considerable amount of information
about each of them.
10
Key Security And The One-Time Pad
 One-Time Pad:
A randomly generated key of same length as plaintext is XORed with the plaintext, bit
by bit.
 Issues with One-Time Pad:
 Same key could be generated twice
 XORing of the two ciphertexts with the same could return considerable
information about the two plaintexts for interceptor
C1 ⊕ C2
(P1 ⊕ K) ⊕ (P2 ⊕ K) (k is the same)
P1 ⊕ K ⊕ P2 ⊕ K (removing parentheses)
P1 ⊕ P2 ⊕ (K ⊕ K) (commutative law)
P1 ⊕ P2 ⊕ 0
P1 ⊕ P2
 Crib dragging: Guessing of the plaintext by passing small sequences along the
ciphertext
 Overhead increases due to the transmission of the huge key, so small keys are
used instead
11
Types of Modern Cryptography
 Secret Key Cryptography or Symmetric Cryptography
 Encryption: Plaintext to ciphertext using a secret key
 Decryption: Ciphertext to plaintext using verified key
 Key Generator: A pseudo-random function generates the key to share
 Public Key Cryptography or Asymmetric Cryptography
 Asymmetric: Key information held by the sender and the receiver are dissimilar
or asymmetric
 Different Keys: One party has the secret key, other has the public key for
decrypting it
12
Some Symmetric Cryptographic Algorithms
 DES(Data Encryption Standard)
 DES (Data Encryption Standard) is a symmetric
key 64-bit block cipher encryption algorithm
developed by IBM.
 Has an effective key size of 56 bits and another 8
bits is used for checking parity
 Performs 16 rounds to encrypt data.
 Disadvantage:
 The small key size compared to other encryption
algorithms made it vulnerable to various attacks,
therefore making it insecure.
13
Some Symmetric Cryptographic Algorithms
(Contd.)
 AES (Advanced Encryption
Standard):
 Symmetric key 128 bit block
cipher encryption algorithm.
 Has variable key lengths of
128,192 and 256 bits.
 Performs 10,12 and 14 rounds to
encrypt 128,192 and 256 bits of
data respectively.
 Most effective and widely used
encryption scheme.
14
Concurrency, Parallelism and
Multithreading
 Concurrency
 Makes progress on more than one task at the same time
 No concept of finishing one task before the next
 Parallelism
 Splitting of one task into several small sub-tasks which are then run parallely
 Multithreading
 Allows multiple flows of control to a processor
 Implements concurrency
 Each of these flows is called a thread
 Increases the efficiency of the algorithm
15
Previous Work
 Comparative research (see References)
 K. Naveen Kumar et al
 Bit-Level
 Feistel-like approach
 Bitwise shifts, logical XOR, addition-subtraction modulo 32
 Satyaki Roy et al
 Bit-Level
 Randomized bits, feedback mechanism
 Ashoke Nath et al
 Bit-Level
 Total inversion, bit manipulation at random prime locations, with bitwise shifts
 Rajdeep Chakraborty et al
 Bit-level
 Desoky and Madhusudhan
 Plaintext scrambling by division into 8 different planes and applying a separate key on each
of the planes implementing a modified version of the Hill Cipher
16
Proposed Algorithm
1. Partitioning of plaintext into two parts.
2. A separate thread operates on each part concurrently.
3. Creation of two 16-bit keys.
1. Each key applied to a separate part of the plaintext
2. 2^32 possible permutations over 2^16 for single key.
4. Scrambling by applying different schemes on different 16-bit blocks. Increases
complexity.
Operation:
1. Linear (for even).
2. A crisscross (for odd).
1. First half of plaintext with second half of key and vice versa.
17
Linear XORing
 Same pattern as One-Time Pad.
 Each plaintext bit XORed with the corresponding key bit.
18
Criss-Cross XORing
 Divide the 16-bit block into two 8-bit halves.
 XOR the first half of plaintext with second half of key.
 XOR the second half of plaintext with first half of key.
19
Algorithm: Key Generation
PROCEDURE GenerateKey(length)
START
STEP 1. SET key  “”
STEP 2. for all i between 0 and length -1
STEP 3. num  random floating-point no. between 0 & 1
STEP 4. IF (num > 0.5)
THEN key  key+ ‘1’
ELSE
key  key + ‘0’
STEP 5. Return key
STOP.
20
Algorithm: XOR Methods
PROCEDURE EVEN(Text, Key)
//both params are 16 bits in length
START
STEP 1. SET encrypted  “”
STEP 2. for all i in Text
STEP 3. encrypted+= Text[i] ⊕ Key[i]
STOP.
21
PROCEDURE ODD(Text,Key)
//both params are 16 bits in length
START
STEP 1. SET encrypted  “”
STEP 1. for all i in Text
//crisscross done below
STEP 2. if(0<i<8)
STEP 3. encrypted+= Text[i] ⊕ Key[i+8]
else if(8<=i<16)
STEP 4. encrypted+= Text[i] ⊕ Key[i-8]
STOP.
Algorithm: Encryption
INPUT: Plaintext, Key1, Key2
OUTPUT: Ciphertext (same length as plaintext)
BEFORE EXECUTION: Build plaintext blocks of 16-bit width each.
START
STEP 1. SET half  length_of_plaintext/2
STEP 2. for all i in BLOCKS
STEP 3. If (0<i<half)
STEP 4. If (i is EVEN) THEN
STEP 5. ciphertext+=EVEN(BLOCKS[i] , Key1)
else
STEP 6. ciphertext+=ODD(BLOCKS[i] , Key1)
else
STEP 7. If (i is EVEN) THEN
STEP 8. ciphertext+=EVEN(BLOCKS[i] , Key2)
else
STEP 9. ciphertext+=ODD(BLOCKS[i] , Key2)
STOP.
22
Algorithm: Decryption
INPUT: Ciphertext, Key1, Key2.
OUTPUT: Plaintext (same length as ciphertext)
BEFORE EXECUTION: Build ciphertext blocks of 16-bit width each.
START
STEP 1. for all i in BLOCKS
STEP 2. If (0<i<half)
STEP 3. If (i is EVEN) THEN
STEP 4. ciphertext+=EVEN(BLOCKS[i] , Key1)
else
STEP 5. ciphertext+=ODD(BLOCKS[i] , Key1)
else
STEP 6. If (i is EVEN) THEN
STEP 7. ciphertext+=EVEN(BLOCKS[i] , Key2)
else
STEP 8. ciphertext+=ODD(BLOCKS[i] , Key2)
STOP.
23
Performance Analysis and Comparison
 The proposed algorithm is a bitwise cipher or “bit cipher”
 it is unlike any of the block cipher standards like AES, DES or Blowfish, and is hence
incomparable to any of them.
 It can, however, be compared with the algorithm proposed by K. Naveen Kumar et
al, which is also faster that Satyaki Roy et al.
 Asoke Nath et al and Rajdeep Chakraborty et al failed to provide execution times
for their proposed bit-level cryptographic algorithms and hence were not
admissible to the comparison
24
Proposed v/s KN Kumar et al
File Size
(KB)
Encryption Time (s) Decryption Time (s)
Our
Algorithm
K.N.
Kumar et al
Our
Algorithm
K.N.
Kumar et al
0.25 0.0062 0.01 0.004 0.1
0.5 0.0091 0.16 0.003 0.19
0.75 0.0113 0.12 0.0027 0.13
1 0.0052 0.18 0.0035 0.19
1.25 0.0147 0.26 0.0028 0.2
1.5 0.0143 0.43 0.0061 0.32
2 0.0226 0.37 0.004 0.4
2.25 0.016 0.4 0.0086 0.38
25
Note: KN Kumar et al only provided data for files up to 2.25 KB in size.
26
Time taken for
growing data size
Trends
Further Trends
File Size (KB) Encryption Time (s) Decryption Time (s)
5 0.102 0.019
10 0.164 0.044
50 0.869 0.401
100 1.238 1.235
250 7.807 7.73
500 34.682 35.431
750 90.087 88.839
900 139.87 138.14
1024 183.516 178.923
27
For data sizes up to 1MB.
28 Growth Rate
All background CPU processes aside, the general nature of the graph’s growth rate is linear, or
O(n), which is in keeping with the algorithm defined previously.
Conclusion
 In this paper, we have proposed a symmetric key cryptographic algorithm with the
following features:
 Two 16-bit keys for reinforced security, working on two separate parts of the
plaintext.
 Two different encryption schemes for alternate blocks of text, thus increased
unpredictability and improved security.
 Concurrently working on two parts of plaintext at the same time, thus optimizing
running time.
 Providing security at the bit-level for assured security throughout the data life cycle.
The proposed algorithm performs significantly better than any similar proposed
schemes in the past and has a linear growth rate.
29
Frequently Asked Questions
1. What language was the algorithm implemented in, and on what platform?
A. The algorithm was implemented in Java 8 on Eclipse Mars. Code is available
upon request.
All tests were performed on a system with an Intel i7-3520M 2.93 GHz processor
and 8 GB RAM.
2. Why is the proposed algorithm incomparable with AES, DES and Blowfish?
A. The three algorithms mentioned are all block ciphers, meaning they provide
security at block-level. The proposed algorithm is a bitwise or bit- level cipher, which
manipulates each individual bit of data and is hence secure down to every bit. This
obviously is a different paradigm and is much slower, and hence should not be
compared to block ciphers.
30
References
[1] Vivek Kaushik, Vikram Singh, Manish Vats, “Data Encryption Techniques for Dependable and
Secure Cloud Computing”, 2014 IJIRT, Volume 1 Issue 6.
[2] Laurens Van Houtven, Crypto 101, II. Building Blocks, Exclusive OR
[3] Mihir Bellare, Phillip Rogaway, Introduction to Modern Cryptography, Chapter 4, Symmetric
Encryption
[4] Piotr Nienaltowski, “Practical Framework for contract-based concurrent object-oriented
programming”
[5] K. Naveen Kumar, G.V.S. Raj Kumar, K.T. Praveen Kumar, P. Chandra Sekhar, "Bitwise Operations
Based Encryption and Decryption", International Journal on Computer Science and Engineering
(IJCSE), Vol 3 No. 1 Jan 2011
[6] S. Vidhya, K. Chitra, "Format Preserving Encryption using Feistel Cipher", International Conference
on Research Trends in Computer Technologies(ICRTCT-2013), Proceedings published in International
Journal of Computer Applications® (IJCA) (0975–8887)
[7] Murray Eisenberg, "Hill Ciphers and Modular Linear Algebra", November 3, 1999.
[8] Ahmed Desoky, Anju Panicker Madhusoodhan, “Bitwise Hill Crypto System”, 2011 IEEE
International Symposium on Signal Processing and Information Technology (ISSPIT), pp. 080-085
31
References (contd.)
[9] Sourabh Chandra, Siddhartha Bhattacharya, Smita Paira, Sk Safikul Alam, “A Study and Analysis on
Symmetric Cryptography”, 2014 International Conference on Science, Engineering and Management
Research.
[10] Gurpreet Singh, Supriya, “A Study of Encryption Algorithms (RSA, DES, 3DES and AES) for
Information Security”, International Journal of Computer Applications (0975-8887) Volume 67- No. 19,
April 2013
[11] Sourabh Chandra, Smita Paira, Sk Safikul Alam, Goutam Sanyal, “A Comparative Survey of
Symmetric and Asymmetric Key Cryptography”, 2014 International Conference on Electronics,
Communication and Computational Engineering (ICECCE)
[12] Harsh Mathur, Zahid Alam, “Analysis in Symmetric and Asymmetric Cryptology Algorithm”,
International Journal of Emerging Trends & Technology in Computer Science (IJETTCS), Volume 4, Issue
1, January-February 2015
[13] Satyaki Roy, Shalabh Agarwal, Asoke Nath, Navajit Maitra, Joyshree Nath, "Ultra Encryption
Algorithm (UEA): Bit Level Symmetric key Cryptosystem with Randomized Bits and Feedback
Mechanism, International Journal of Computer Applications (0975-8887) Volume 49- No.5, July 2012
[14] Asoke Nath, Madhumita Santra, Supriya Maji, Kanij Fatema Aleya, "Bit Level Symmetric Key
Encryption Algorithm (BLSKEA-1) Version-1", International Journal of Innovative Research in Computer
and Communication Engineering, Vol. 3 Issue 11, November 2015
[15] Rajdeep Chakraborty, Sonam Agarwal, Sridipta Misra, Vineet Khemka, Sunit Kr Agarwal, JK Mandal,
"Triple SV: A Bit Level Symmetric Block Cipher Having High Avalanche Effect", (IJACSA) International
Journal of Advanced Computer Science and Applications, Vol. 2, No.7, 2011
32

More Related Content

What's hot

Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentationdegarden
 
AES by example
AES by exampleAES by example
AES by exampleShiraz316
 
Symmetric ciphers questions and answers
Symmetric ciphers questions and answersSymmetric ciphers questions and answers
Symmetric ciphers questions and answersprdpgpt
 
CNIT 141 6. Hash Functions
CNIT 141 6. Hash FunctionsCNIT 141 6. Hash Functions
CNIT 141 6. Hash FunctionsSam Bowne
 
Block Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardBlock Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardDr.Florence Dayana
 
Cryptographic Hashing Functions
Cryptographic Hashing FunctionsCryptographic Hashing Functions
Cryptographic Hashing FunctionsYusuf Uzun
 
Information and data security cryptographic hash functions
Information and data security cryptographic hash functionsInformation and data security cryptographic hash functions
Information and data security cryptographic hash functionsMazin Alwaaly
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionGöktuğ Serez
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsSam Bowne
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)SAurabh PRajapati
 
SHA-1 backdooring & exploitation
SHA-1 backdooring & exploitationSHA-1 backdooring & exploitation
SHA-1 backdooring & exploitationAnge Albertini
 
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceNetwork security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceRathnaDeepa1
 
Message Authentication using Message Digests and the MD5 Algorithm
Message Authentication using Message Digests and the MD5 AlgorithmMessage Authentication using Message Digests and the MD5 Algorithm
Message Authentication using Message Digests and the MD5 AlgorithmAjay Karri
 

What's hot (20)

Hash function
Hash functionHash function
Hash function
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentation
 
AES by example
AES by exampleAES by example
AES by example
 
Hash Function
Hash FunctionHash Function
Hash Function
 
Symmetric ciphers questions and answers
Symmetric ciphers questions and answersSymmetric ciphers questions and answers
Symmetric ciphers questions and answers
 
CNIT 141 6. Hash Functions
CNIT 141 6. Hash FunctionsCNIT 141 6. Hash Functions
CNIT 141 6. Hash Functions
 
Block Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardBlock Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption Standard
 
Secure hashing algorithm
Secure hashing algorithmSecure hashing algorithm
Secure hashing algorithm
 
Cryptographic Hashing Functions
Cryptographic Hashing FunctionsCryptographic Hashing Functions
Cryptographic Hashing Functions
 
Information and data security cryptographic hash functions
Information and data security cryptographic hash functionsInformation and data security cryptographic hash functions
Information and data security cryptographic hash functions
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
CNIT 141: 6. Hash Functions
CNIT 141: 6. Hash FunctionsCNIT 141: 6. Hash Functions
CNIT 141: 6. Hash Functions
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)
 
SHA-1 backdooring & exploitation
SHA-1 backdooring & exploitationSHA-1 backdooring & exploitation
SHA-1 backdooring & exploitation
 
Hash crypto
Hash cryptoHash crypto
Hash crypto
 
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceNetwork security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
 
Unit 3
Unit 3Unit 3
Unit 3
 
Secure 2 Party AES
Secure 2 Party AESSecure 2 Party AES
Secure 2 Party AES
 
Message Authentication using Message Digests and the MD5 Algorithm
Message Authentication using Message Digests and the MD5 AlgorithmMessage Authentication using Message Digests and the MD5 Algorithm
Message Authentication using Message Digests and the MD5 Algorithm
 

Similar to Rass presentation

Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemUsing Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemCSCJournals
 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherMazin Alwaaly
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Mazin Alwaaly
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
Secured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionSecured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionTharindu Weerasinghe
 
Roty_Shift: A Proposed Method for Generating Secret Keys
Roty_Shift: A Proposed Method for Generating Secret KeysRoty_Shift: A Proposed Method for Generating Secret Keys
Roty_Shift: A Proposed Method for Generating Secret KeysIJCSIS Research Publications
 
Comparative Analysis of Encryption Algorithm
Comparative Analysis of Encryption AlgorithmComparative Analysis of Encryption Algorithm
Comparative Analysis of Encryption AlgorithmKhubaib Ahmad Kunjahi
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityEswar Publications
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2Hamed Moghaddam
 
ParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinJonny Doin
 

Similar to Rass presentation (20)

Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher SystemUsing Cipher Key to Generate Dynamic S-Box in AES Cipher System
Using Cipher Key to Generate Dynamic S-Box in AES Cipher System
 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipher
 
icwet1097
icwet1097icwet1097
icwet1097
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
Secured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryptionSecured algorithm for gsm encryption & decryption
Secured algorithm for gsm encryption & decryption
 
D44091720
D44091720D44091720
D44091720
 
Roty_Shift: A Proposed Method for Generating Secret Keys
Roty_Shift: A Proposed Method for Generating Secret KeysRoty_Shift: A Proposed Method for Generating Secret Keys
Roty_Shift: A Proposed Method for Generating Secret Keys
 
Comparative Analysis of Encryption Algorithm
Comparative Analysis of Encryption AlgorithmComparative Analysis of Encryption Algorithm
Comparative Analysis of Encryption Algorithm
 
Nearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and IntegrityNearest Prime Cipher for Data Confidentiality and Integrity
Nearest Prime Cipher for Data Confidentiality and Integrity
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2
 
DES.ppt
DES.pptDES.ppt
DES.ppt
 
ParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_Doin
 
Renas Rajab Asaad
Renas Rajab AsaadRenas Rajab Asaad
Renas Rajab Asaad
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
Final report
Final reportFinal report
Final report
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Hash
HashHash
Hash
 

Recently uploaded

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

Rass presentation

  • 1. RASS- A Concurrency Based Bitwise Symmetric Key Cryptographic Algorithm Abhriya Roy, Ronit Ray, Saptarshi De, Shalini Guha, Sukalyan Goswami, Ratan Kumar Basak, Bipasha Mukhopadhyay, Souvik Chatterjee, Amrin Zaman, Sucheta Nag Department of Computer Science and Engineering, University of Engineering and Management, Kolkata, India royabh314@gmail.com | ray.ronit@gmail.com | saptarshide2013@gmail.com | shaliniguha2@gmail.com | sukalyan.goswami@gmail.com | ratan.basak@uem.edu.in | bipasha.mukherjee@uem.edu.in | souvik.chatterjee@uem.edu.in | amrin.zaman03@gmail.com | suche1996@gmail.com 1
  • 2. Contents  Abstract  Introduction  Objectives of Modern Cryptography  Background  Bitwise Ciphers  XOR function  One-Time Pad and Key Security  Types of Modern Cryptography  Common Symmetric Cryptography Algorithms  Concurrency, Parallelism, Multithreading  Previous Work  Proposed Algorithm  Key Generation  Encryption  Decryption  Performance Analysis and Comparison  Conclusion 2
  • 3. Abstract  Features of the proposed algorithm :  Bit-level security  Linear time complexity  Robust security ( using two 16 bit keys )  Concurrency  Multithreading 3
  • 4. Introduction  Cryptography is the science of secrets; an art of changing plain, readable text messages to encrypted ciphertext which can only be read by the intended receiver.  Key terms :  Plaintext  Ciphertext  Algorithms involved:  Encryption algorithm  Decryption algorithm  Secret Key 4
  • 6. Objectives of Modern Cryptography  Confidentiality:  Only an authorized person can access the information being communicated  A unique key is maintained between the sender and the receiver  Integrity:  The information cannot be manipulated or tampered with  Helps in constructing a secure channel for data communication  Non-repudiation:  One cannot deny his/her involvement in the creation of data or its transmission  Authentication:  The sender and receiver can be assured of the other’s identity and the origin/destination of the information 6
  • 7. Background  Bitwise Ciphers  XOR function  One-Time Pad and Key Security  Types of Modern Cryptography  Common Symmetric Cryptography Algorithms  Concurrency, Parallelism, Multithreading 7
  • 8. Background  Bitwise Cipher: A bitwise cipher manipulates (performs an operation on) each bit of data sequentially instead of entire blocks. 8
  • 9. Background (Contd.)  The XOR function/operation: The XOR operator returns a 1/HIGH/TRUE whenever the inputs do not match, which occurs when one of the two inputs is exclusively true. This is the same as addition modulo 2. 9 Bitwise XOR (⊕) OPERAND 1(OP1) OPERAND 2(OP2) RESULT= OP1 ⊕ OP2 0 0 0 0 1 1 1 0 1 1 1 0
  • 10. The XOR function/operation (Contd.)  A unique property of XOR is that (A ⊕ B) ⊕ A returns B, because: A ⊕ B ⊕ A => A ⊕ A ⊕ B (by commutative law) => (A ⊕ A) ⊕ B  0 ⊕ B  B This is vital to the process of cryptography. While this won’t give you the individual plaintexts, because XOR is not directly reversible, it still gives you a considerable amount of information about each of them. 10
  • 11. Key Security And The One-Time Pad  One-Time Pad: A randomly generated key of same length as plaintext is XORed with the plaintext, bit by bit.  Issues with One-Time Pad:  Same key could be generated twice  XORing of the two ciphertexts with the same could return considerable information about the two plaintexts for interceptor C1 ⊕ C2 (P1 ⊕ K) ⊕ (P2 ⊕ K) (k is the same) P1 ⊕ K ⊕ P2 ⊕ K (removing parentheses) P1 ⊕ P2 ⊕ (K ⊕ K) (commutative law) P1 ⊕ P2 ⊕ 0 P1 ⊕ P2  Crib dragging: Guessing of the plaintext by passing small sequences along the ciphertext  Overhead increases due to the transmission of the huge key, so small keys are used instead 11
  • 12. Types of Modern Cryptography  Secret Key Cryptography or Symmetric Cryptography  Encryption: Plaintext to ciphertext using a secret key  Decryption: Ciphertext to plaintext using verified key  Key Generator: A pseudo-random function generates the key to share  Public Key Cryptography or Asymmetric Cryptography  Asymmetric: Key information held by the sender and the receiver are dissimilar or asymmetric  Different Keys: One party has the secret key, other has the public key for decrypting it 12
  • 13. Some Symmetric Cryptographic Algorithms  DES(Data Encryption Standard)  DES (Data Encryption Standard) is a symmetric key 64-bit block cipher encryption algorithm developed by IBM.  Has an effective key size of 56 bits and another 8 bits is used for checking parity  Performs 16 rounds to encrypt data.  Disadvantage:  The small key size compared to other encryption algorithms made it vulnerable to various attacks, therefore making it insecure. 13
  • 14. Some Symmetric Cryptographic Algorithms (Contd.)  AES (Advanced Encryption Standard):  Symmetric key 128 bit block cipher encryption algorithm.  Has variable key lengths of 128,192 and 256 bits.  Performs 10,12 and 14 rounds to encrypt 128,192 and 256 bits of data respectively.  Most effective and widely used encryption scheme. 14
  • 15. Concurrency, Parallelism and Multithreading  Concurrency  Makes progress on more than one task at the same time  No concept of finishing one task before the next  Parallelism  Splitting of one task into several small sub-tasks which are then run parallely  Multithreading  Allows multiple flows of control to a processor  Implements concurrency  Each of these flows is called a thread  Increases the efficiency of the algorithm 15
  • 16. Previous Work  Comparative research (see References)  K. Naveen Kumar et al  Bit-Level  Feistel-like approach  Bitwise shifts, logical XOR, addition-subtraction modulo 32  Satyaki Roy et al  Bit-Level  Randomized bits, feedback mechanism  Ashoke Nath et al  Bit-Level  Total inversion, bit manipulation at random prime locations, with bitwise shifts  Rajdeep Chakraborty et al  Bit-level  Desoky and Madhusudhan  Plaintext scrambling by division into 8 different planes and applying a separate key on each of the planes implementing a modified version of the Hill Cipher 16
  • 17. Proposed Algorithm 1. Partitioning of plaintext into two parts. 2. A separate thread operates on each part concurrently. 3. Creation of two 16-bit keys. 1. Each key applied to a separate part of the plaintext 2. 2^32 possible permutations over 2^16 for single key. 4. Scrambling by applying different schemes on different 16-bit blocks. Increases complexity. Operation: 1. Linear (for even). 2. A crisscross (for odd). 1. First half of plaintext with second half of key and vice versa. 17
  • 18. Linear XORing  Same pattern as One-Time Pad.  Each plaintext bit XORed with the corresponding key bit. 18
  • 19. Criss-Cross XORing  Divide the 16-bit block into two 8-bit halves.  XOR the first half of plaintext with second half of key.  XOR the second half of plaintext with first half of key. 19
  • 20. Algorithm: Key Generation PROCEDURE GenerateKey(length) START STEP 1. SET key  “” STEP 2. for all i between 0 and length -1 STEP 3. num  random floating-point no. between 0 & 1 STEP 4. IF (num > 0.5) THEN key  key+ ‘1’ ELSE key  key + ‘0’ STEP 5. Return key STOP. 20
  • 21. Algorithm: XOR Methods PROCEDURE EVEN(Text, Key) //both params are 16 bits in length START STEP 1. SET encrypted  “” STEP 2. for all i in Text STEP 3. encrypted+= Text[i] ⊕ Key[i] STOP. 21 PROCEDURE ODD(Text,Key) //both params are 16 bits in length START STEP 1. SET encrypted  “” STEP 1. for all i in Text //crisscross done below STEP 2. if(0<i<8) STEP 3. encrypted+= Text[i] ⊕ Key[i+8] else if(8<=i<16) STEP 4. encrypted+= Text[i] ⊕ Key[i-8] STOP.
  • 22. Algorithm: Encryption INPUT: Plaintext, Key1, Key2 OUTPUT: Ciphertext (same length as plaintext) BEFORE EXECUTION: Build plaintext blocks of 16-bit width each. START STEP 1. SET half  length_of_plaintext/2 STEP 2. for all i in BLOCKS STEP 3. If (0<i<half) STEP 4. If (i is EVEN) THEN STEP 5. ciphertext+=EVEN(BLOCKS[i] , Key1) else STEP 6. ciphertext+=ODD(BLOCKS[i] , Key1) else STEP 7. If (i is EVEN) THEN STEP 8. ciphertext+=EVEN(BLOCKS[i] , Key2) else STEP 9. ciphertext+=ODD(BLOCKS[i] , Key2) STOP. 22
  • 23. Algorithm: Decryption INPUT: Ciphertext, Key1, Key2. OUTPUT: Plaintext (same length as ciphertext) BEFORE EXECUTION: Build ciphertext blocks of 16-bit width each. START STEP 1. for all i in BLOCKS STEP 2. If (0<i<half) STEP 3. If (i is EVEN) THEN STEP 4. ciphertext+=EVEN(BLOCKS[i] , Key1) else STEP 5. ciphertext+=ODD(BLOCKS[i] , Key1) else STEP 6. If (i is EVEN) THEN STEP 7. ciphertext+=EVEN(BLOCKS[i] , Key2) else STEP 8. ciphertext+=ODD(BLOCKS[i] , Key2) STOP. 23
  • 24. Performance Analysis and Comparison  The proposed algorithm is a bitwise cipher or “bit cipher”  it is unlike any of the block cipher standards like AES, DES or Blowfish, and is hence incomparable to any of them.  It can, however, be compared with the algorithm proposed by K. Naveen Kumar et al, which is also faster that Satyaki Roy et al.  Asoke Nath et al and Rajdeep Chakraborty et al failed to provide execution times for their proposed bit-level cryptographic algorithms and hence were not admissible to the comparison 24
  • 25. Proposed v/s KN Kumar et al File Size (KB) Encryption Time (s) Decryption Time (s) Our Algorithm K.N. Kumar et al Our Algorithm K.N. Kumar et al 0.25 0.0062 0.01 0.004 0.1 0.5 0.0091 0.16 0.003 0.19 0.75 0.0113 0.12 0.0027 0.13 1 0.0052 0.18 0.0035 0.19 1.25 0.0147 0.26 0.0028 0.2 1.5 0.0143 0.43 0.0061 0.32 2 0.0226 0.37 0.004 0.4 2.25 0.016 0.4 0.0086 0.38 25 Note: KN Kumar et al only provided data for files up to 2.25 KB in size.
  • 26. 26 Time taken for growing data size Trends
  • 27. Further Trends File Size (KB) Encryption Time (s) Decryption Time (s) 5 0.102 0.019 10 0.164 0.044 50 0.869 0.401 100 1.238 1.235 250 7.807 7.73 500 34.682 35.431 750 90.087 88.839 900 139.87 138.14 1024 183.516 178.923 27 For data sizes up to 1MB.
  • 28. 28 Growth Rate All background CPU processes aside, the general nature of the graph’s growth rate is linear, or O(n), which is in keeping with the algorithm defined previously.
  • 29. Conclusion  In this paper, we have proposed a symmetric key cryptographic algorithm with the following features:  Two 16-bit keys for reinforced security, working on two separate parts of the plaintext.  Two different encryption schemes for alternate blocks of text, thus increased unpredictability and improved security.  Concurrently working on two parts of plaintext at the same time, thus optimizing running time.  Providing security at the bit-level for assured security throughout the data life cycle. The proposed algorithm performs significantly better than any similar proposed schemes in the past and has a linear growth rate. 29
  • 30. Frequently Asked Questions 1. What language was the algorithm implemented in, and on what platform? A. The algorithm was implemented in Java 8 on Eclipse Mars. Code is available upon request. All tests were performed on a system with an Intel i7-3520M 2.93 GHz processor and 8 GB RAM. 2. Why is the proposed algorithm incomparable with AES, DES and Blowfish? A. The three algorithms mentioned are all block ciphers, meaning they provide security at block-level. The proposed algorithm is a bitwise or bit- level cipher, which manipulates each individual bit of data and is hence secure down to every bit. This obviously is a different paradigm and is much slower, and hence should not be compared to block ciphers. 30
  • 31. References [1] Vivek Kaushik, Vikram Singh, Manish Vats, “Data Encryption Techniques for Dependable and Secure Cloud Computing”, 2014 IJIRT, Volume 1 Issue 6. [2] Laurens Van Houtven, Crypto 101, II. Building Blocks, Exclusive OR [3] Mihir Bellare, Phillip Rogaway, Introduction to Modern Cryptography, Chapter 4, Symmetric Encryption [4] Piotr Nienaltowski, “Practical Framework for contract-based concurrent object-oriented programming” [5] K. Naveen Kumar, G.V.S. Raj Kumar, K.T. Praveen Kumar, P. Chandra Sekhar, "Bitwise Operations Based Encryption and Decryption", International Journal on Computer Science and Engineering (IJCSE), Vol 3 No. 1 Jan 2011 [6] S. Vidhya, K. Chitra, "Format Preserving Encryption using Feistel Cipher", International Conference on Research Trends in Computer Technologies(ICRTCT-2013), Proceedings published in International Journal of Computer Applications® (IJCA) (0975–8887) [7] Murray Eisenberg, "Hill Ciphers and Modular Linear Algebra", November 3, 1999. [8] Ahmed Desoky, Anju Panicker Madhusoodhan, “Bitwise Hill Crypto System”, 2011 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT), pp. 080-085 31
  • 32. References (contd.) [9] Sourabh Chandra, Siddhartha Bhattacharya, Smita Paira, Sk Safikul Alam, “A Study and Analysis on Symmetric Cryptography”, 2014 International Conference on Science, Engineering and Management Research. [10] Gurpreet Singh, Supriya, “A Study of Encryption Algorithms (RSA, DES, 3DES and AES) for Information Security”, International Journal of Computer Applications (0975-8887) Volume 67- No. 19, April 2013 [11] Sourabh Chandra, Smita Paira, Sk Safikul Alam, Goutam Sanyal, “A Comparative Survey of Symmetric and Asymmetric Key Cryptography”, 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE) [12] Harsh Mathur, Zahid Alam, “Analysis in Symmetric and Asymmetric Cryptology Algorithm”, International Journal of Emerging Trends & Technology in Computer Science (IJETTCS), Volume 4, Issue 1, January-February 2015 [13] Satyaki Roy, Shalabh Agarwal, Asoke Nath, Navajit Maitra, Joyshree Nath, "Ultra Encryption Algorithm (UEA): Bit Level Symmetric key Cryptosystem with Randomized Bits and Feedback Mechanism, International Journal of Computer Applications (0975-8887) Volume 49- No.5, July 2012 [14] Asoke Nath, Madhumita Santra, Supriya Maji, Kanij Fatema Aleya, "Bit Level Symmetric Key Encryption Algorithm (BLSKEA-1) Version-1", International Journal of Innovative Research in Computer and Communication Engineering, Vol. 3 Issue 11, November 2015 [15] Rajdeep Chakraborty, Sonam Agarwal, Sridipta Misra, Vineet Khemka, Sunit Kr Agarwal, JK Mandal, "Triple SV: A Bit Level Symmetric Block Cipher Having High Avalanche Effect", (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 2, No.7, 2011 32

Editor's Notes

  1. Here’s a look at the previous work conducted in this particular field.
  2. These are the salient features of the algorithm proposed in our paper. *read out*
  3. Read out.
  4. Read out.
  5. This is the process of generating a randomized key of variable length.
  6. These are the different methods we will use to manipulate and encrypt the data.
  7. Have a look at the encryption algorithm.
  8. Here is the decryption algorithm.