A Block Cipher based Cryptographic Algorithm to

0 downloads 0 Views 833KB Size Report
algorithms have been used both in the encryption and decryption sequence. First is the ... was involved. Feistel network structure was applied by the authors.
International Journal of Applied Engineering Research, ISSN 0973-4562 Vol. 10 No.55 (2015) © Research India Publications; httpwww.ripublication.comijaer.htm

A Block Cipher based Cryptographic Algorithm to enhance the Data Security 1

1

Mahalakshmi.J, 2Dr.K.Kuppusamy Ph.D Research Scholar, Department of Computer Science & Engineering, Alagappa University, Karaikudi, India 2 Professor, Department of Computer Science & Engineering, Alagappa University, Karaikudi, India

. various parameters shows its efficiency. In Asymmetric key encryption two keys, public and private keys are used between the sender and receiver to encrypt the data. Encryption technique involves various operation modes such as output feedback mode, cipher block chaining, counter mode etc., to encrypt the data. Cipher block chaining mode is employed in this work. Data protection in storage is one of the prominent issues in recent arena. The algorithm used in this paper, works on block cipher basis, which in turn uses the logical operators to strengthen the encryption code Cipher Block Chaining (CBC) is primary mode used for encrypting data at blocks or clusters. It employs an Initialization Vector (IV), and chaining of data taken place on every block with XORing the content of the block. XOR logical operator, the Exclusive Disjunction operator used in the proposed algorithm represents an inequality function and is a self invertible operator. XOR gates are used to implement binary addition in computers. Matrix structures are defined and user for the implementation purpose in the proposed methodology. Cryptanalysis is the art and science of analyzing information systems in order to study the hidden aspects of the systems. Mathematical analyses are used to study the effect of attacks taken place in the transmission medium. The rest of the paper is Keywords: Data Security, Logical Operators, Symmetric Key structured as follows. Section 2 embraces the various existing algorithms and techniques regarding the proposed methodology Encryption, Operation modes. and their results. The next section contains the proposed algorithm with basic illustration. This is then followed by the results evolved in section 4. The comparative analysis with 1. Introduction Cryptographic methods and techniques were employed in various parameters was also verified in section 4. Finally Section numerous numbers of applications in today’s networks. 5 brings to a close with conclusion for the results produced. Encryption and decryption are major process in every cryptographic technique. For both processes to be held, key 2. Literature Review Modified Hill Cipher algorithm to develop large block generation is crucial step. Based on the efficiency and potency of the key, the security of algorithm will be defined. Confidential ciphers was experimented by Umakanta sastry and Murthy in information needs high privacy and authenticates it from 2010 [10]. The authors, experimental results explained that the unknown attacks. Integrity of data, data privacy of data from cipher produced as a result of their methodology, was resist sender side as well as the non – repudiation of information should against cryptanalytic attacks. It cannot be broken through normal techniques since because of length of the key was set larger. The be well maintained. Two major categories of cryptographic methods are namely size of the key remains 512 bits provides security to the data from the Symmetric Key Encryption and Asymmetric Key encryption. side channel attacks. Viswa Gupta, Ravinder Gupta and Gajendra Singh, [11], In this paper, the symmetric key methodology is concerned, that uses similar key between the communicating entities involved. examined an advanced Cryptographic algorithm that enhances the Both systems should trust one another in this method of security of the data using symmetric key encryption. The authors encryption. Before original transmission was considered, the key incorporated the block cipher mode of data encryption which took must be transferred between sending and receiving end. Key less time to execute. One of the crucial parts of the author’s generation ensures the strength and security of the encrypted data, algorithm is that, it remains impossible to break the algorithm with the exact key value. The encryption model experimented by how well it was resistant to the attacks and their performance in them could be applied for encryption and decryption of data. The Abstract Data Security is one of the major issues in transmitting communication medium. In network security, various Cryptographic methods and techniques were employed to convert the user defined plain text into unintelligible format. This involves two major categories namely, Symmetric Key Encryption and Asymmetric key Encryption. Single key is used by both communicating parties to send and retrieve the data in symmetric key encryption whereas in the later, two keys, public key and private key are involved between communicating parties. In many ways, security of the data will be threatened, while the data is in stagnant mode or during transmission. Hence, there is an option that an intruder may hack the data at either one place. This paper proposed a new technique that shows the security of data in storage medium itself. Symmetric key algorithm is concerned in this proposed work. Combination of two techniques was employed in this work. It uses one of the encryption operation modes with the logical operators to encrypt given data. Comparative analysis is done to ensure the performance of the algorithm. The experimental results and solution shows the efficiency of proposed algorithm in security of data.

1866

International Journal of Applied Engineering Research, ISSN 0973-4562 Vol. 10 No.55 (2015) © Research India Publications; httpwww.ripublication.comijaer.htm

symmetric layer provided in their work was responsible for the key sensitivity and thus increases the potentiality of the data. Hybrid encryption and decryption technique that uses symmetric key and public key was explained by prakash kuppuswamy et.al [5]. In a hybrid cryptosystem combination of public key cryptosystem with symmetric key cryptosystem was taken place. The authors involved both type of encryption technique, a provably two way secured data encryption system, which works for the privacy of the data, authorization and authentication accuracy. This system has two different encryption algorithms have been used both in the encryption and decryption sequence. First is the linear block cipher another one is private key cryptography based on simple symmetric algorithm. The Authors algorithm provides more security as well as authentication comparing to other existing hybrid algorithm. D.Sravan Kumar, CH.Suneetha and A.Chandrasekar, in 2011 [8], explained the use of XoR logical operator and how well it works in block cipher operational mode. From their experimental results, the key scheduled algorithm is less prone to the timing attacks. The data are considered as block ciphers in the process, hence the time taken for encipher and decipher is almost equal independent of the characters present in the data blocks. They also ensured that the brute force attack can be avoided by implementation of logical operator in block ciphers. In the work proposed by Pia Singh and Karamjeet ssngh [4], the use of blowfish algorithm based key generation was taken place. The authors encrypt and decrypt the image using the 64-bit blowfish designed to enhance security and increase the performance of the key generation. The key size up to 448 bits was involved. Feistel network structure was applied by the authors. The blowfish algorithm was safe against unauthorized attack and with increased speed. Matrix based key generation was examined by V. U. K. Sastry, S. Udaya Kumar and A. Vinaya babu. [8]. From their perspective, a key matrix in which all the elements of the user defined message are converted to binary bits was used. In the reverse process the modular arithmetic inverse was used. The key in the matrix form is thoroughly mixing with the plain text elements thus the strength of algorithm was considerably increased. K.Naveen Kumar et.al [3] proposed bitwise operations based encryption and decryption. From the experimental results of the authors, it was concluded that, it is shorter enough to be programmed from memory. It is hoped it is safe because of the number of cycles in the encoding length of key, vector series selection and number system selection. It uses a sequence of word operations rather than wasting the power of a computing system by doing byte or 4 bit operations. By applying the values with the vector attempts made by brute force attack can be discouraged for cryptanalyst. The strength of algorithm lies in the selection of the vectors. Ramakrishna Das, Saurabh Dutta [7], extend their views on private key encryption with use of some logical operators. The data was textual format. The authors have focused on the secret procedure to retrieve secret value from the private-key rather than securing the actual private-key value. The encryption of data is

done by the secret value derived from the included private key. The secret value is being derived by making arithmetic operation between two decimal values. 3. Proposed Methodology Confidentiality of the data in storage and during its transmission between communicating parties is the prominent issue considered in this paper. Both Sender and receiver should guarantee that their infrastructure is secure enough to take over transmission of message. The algorithm proposed in this paper, works on block cipher basis, which in turn combines with the logical operators to strengthen the encryption code. In our method the security measure of data can be expressed by using the logical operators. Each and every alphanumeric character is replaced with corresponding block values for encryption. The encryption of the data is represented as a block matrix. Access structure for the proposed algorithm is matrix format. Every user defined data was converted to corresponding ASCII characters set and fed as input to the matrix. Each operation will in the form of matrix only. The proposed algorithm is also compared with the existing works to ensure the efficiency and strength of the key generated and performance measures shows the potential of the algorithm than the existing one. Procedure for the proposed Algorithm The Symmetric key encryption methodology is used for encryption in proposed work. One of the conventional encryption operational modes, cipher block chaining operation mode is followed to encrypt user provided plain text to unintelligible format. Block ciphers can manipulate group or blocks of data at a time and simultaneously for both the encryption and decryption. The block ciphers can code m – bit input plain text to m – bit cipher text, where m is the length of the given block. Cipher Block Chaining (CBC) is primary mode used for encrypting data as cluster. For the key generation, Psudeo random number generator methodology is pursued. The output of the first block remains as input of the following block. The CBC is the self synchronizing mode where the error propagation is less, since every block output remains different. Encryption algorithm, key generation and decryption algorithm are the three major components in any of the cryptographic algorithms. The algorithm proposed in this paper, generates multiple keys that could be able to process with multiple ciphers simultaneously. The given input data was converted to binary bits so that storage space becomes less and thus makes the encryption speed increases. Followed by the data conversion, the cipher block operation mode transformation takes place. It is then followed by key generation, which is one of crucial step. The strength of the key, disclose the security analysis of the data, was also calculated. The proposed methodology uses two steps to generate keys, in which first with the pseudorandom number generators and second is based on the logical operator. The “XOR”, logical operator was applied for the purpose. The decryption of data is the reversible process. The binary output is again fed as input to the XOR logical operator, then the encryption operation mode taken place. Final is the original input

1867

International Journal of Applied Engineering Research, ISSN 0973-4562 Vol. 10 No.55 (2015) © Research India Publications; httpwww.ripublication.comijaer.htm

in binary matrix format. The ASCII conversion takes place next to the above said, to retrieve the original plain text communicated by the sender. The following block diagram in Fig 1 shows the cryptographic process for the proposed algorithm. 4. Results and Discussions 4.1 Performance Metrics Network security, widely considered and most important subject in the internet era. This section consists of the results emulated by using the proposed algorithm. The time variation for encryption and decryption process, character distribution frequency, was provided in fig 2. A comparative analysis for the algorithm is also given. Finally, the results for the proposed algorithm are explained. The algorithm is implemented with notepad files on various file sizes to show the efficiency of the algorithm. Every algorithm is comprised of its own advantages and demerits. Using variety of parameters, the efficiency of algorithm was analyzed. In arena of security of data, the time

complexity, computational complexity, the character usage and the side channel attacks tempts more attention. Table 1 illustrates the results being obtained using the proposed methodology. The scheme can able to encrypt various categories such as the combination of alphanumeric characters, numerical as well as alphabets alone in ease structure. The table comprises of sample input and output from the notepad files that are separated and place for clear demonstration.

Table 1: Table with type of data with original plain text and encrypted cipher text Type of Characters Alphabets Special Characters Numeric Characters Alphanumeric

Input

Output

Sampleprogram

|*n♥╖©rwb↔◄ᶺ♥

()*&^%$#

-♥/♥◙♠▲▐

12345678

6_5♠╣◊◘◄

12(*bg”\

&t%_)E”

4 .2 Comparative Analysis A comparative analysis between the proposed algorithm to that of the existing methods is available in this section. It determines the efficiency of the algorithm by means of time taken to encrypt and decrypt the given text. It is compared with the work done by the authors on Reference number [10]. The implementation is done on Notepad files. Time was calculated on milliseconds. The authors on Ref [11] made an advanced encryption algorithm that is capable of work more securely than the algorithm of Ref [2], DJSA algorithm.

Fig 2. Character Frequency in Histogram Analysis (Units in Percentage) In the existing DJSA algorithm, the authors used symmetric key from random number generator to generate initial key and then basic substitution method was followed. Individual four block bits or characters from any input file and replaced with corresponding characters in the random key matrix file. For the replacement process MSA methodology was used. The following table represents the difference analysis between the Extended MSA method (DJSA), Advanced Encryption Algorithm as well as our proposed scheme.

Fig 1. Block Diagram for Proposed Methodology

1868

International Journal of Applied Engineering Research, ISSN 0973-4562 Vol. 10 No.55 (2015) © Research India Publications; httpwww.ripublication.comijaer.htm

Table 2: Comparative Analysis Table based on the encryption time in milliseconds. Plain Text Size

Extended MSA – DJSA Algorithm [Ref -2]

Existing Method Advanced Encryption Algorithm [Ref - 11]

Proposed Method

560kb

37000ms

28000 ms

13000ms

187 kb

18000ms

09000ms

5000ms

16kb

1000ms

1000ms

2000ms

4500 4000 3500 3000 2500 2000 1500 1000 500 0

Time in Milliseconds

Bitwise Algorithm

Proposed Algorithm

Fig 4. Chart displays time variation in Milliseconds 40000

5. Conclusion The Proposed Encryption Algorithm, presented in this paper works better than the existing. It is concluded from the experimental results, the combination of cipher block chaining and logical operator ends in less execution time. Cipher blocks are used for the cryptographic process, hence simultaneous data transformation took place, leads to less timing attacks The results are interpreted based on various parameters such as comparison of plain text, cipher text and key generated etc., From the comparative study it is concluded that the proposed work is better in execution speed. The performance evaluation along with the comparative results shows the potential of the algorithm.

35000 30000 DJSA

25000 20000 15000

Advanced Encryption

10000

Proposed Method

5000 0 560 kb

187 kb

16 kb

Fig 3. Chart displays time variation in Milliseconds The algorithm expressed in Ref – 3, explained that the block length based and bit level transformation had proposed for the cryptographic technique, where bit level encryption taken place. Number of cycles in the key length, the vector selection, number system selection shows the power of their computing system. The time variation between the authors work and the proposed system is explained as below: Table 3: Comparative Analysis based on the encryption time in milliseconds. Plain Text Size

2.25 kb

Existing Bitwise based Algorithm [Ref -3] 4000ms

Proposed Method

1112ms

References [1] P.Anuradha Kameswari R. C,haya Kumari and L. Praveen Kumar. “scheme of encryption for block ciphers and multi code generation based on secret key”, International Journal of Network Security & Its Applications (IJNSA), Vol 3, No 6, November, pp 141 – 148,2011. [2] Dripto Chatterjee, Joyshree Nath, Suvadeep Dasgupta, Asoke Nath. “A new Symmetric key Cryptography Algorithm using extended MSA method: DJSA symmetric key algorithm” International Conference on Communication Systems and Network Technologies, IEEE, 2011. [3] K.Naveen Kumar, G.V.S. Raj Kumar, K.T. Praveen Kumar and P.Chandra Shekar. “Bitwise Opeations based Encryption and Decryption” International Journal on Computer Science and Engineeriing, Vol 3, No 1. Pp 5054, 2011. [4] Pia Singh and Prof. Karamjeet Singh. “Image Encryption and Decryption using Blowfish Algorithm in Matlab”, International Journal of Scientific and Engineering Research, Vol 4, Issue 7, pp 150-154, 2013. [5] Prakash Kuppuswamy and Saeed Q.Y.Al-khalidi. “Hybrid Encryption/Decryption Technique using New Public Key and Symmetric Key Algorithm”, MIS Review, Vol 19, No 2, pp 1-14, March 2014.

1869

International Journal of Applied Engineering Research, ISSN 0973-4562 Vol. 10 No.55 (2015) © Research India Publications; httpwww.ripublication.comijaer.htm

[6] Praam Paul, Saurabh Dutta. “An Enhancement of Information Security using Substitution of Bits through Prime Detection in Blocks”, Proceedings of National Conference on Recent Trends in Information Systems, Organized by IEEE Gold Affinity Group, IEEE Calcutta Section, Computer Science and Engineering Department, Jadvapur University and Computer Jagat, July. [7] Ramkrishna Das, Surabh Dutta. “An Approach of bitwise Private – Key Encryption technique based on multiple operators and numbers of 0 and 1 counted from binary representation of plain text’s single character”. International Journal of Innovative Technology and Exploring Engineering, PP 1-6. [8] V.U.K.Sastry, S.Udaya Kumar and A.Vinaya Babu. “A Large Block Cipher using Modular Arithmetic Inverse of a Key Matrix and Mixing of the key Matrix and the plain text”, Journal of Computer Science, Vol 2, Issue 9, pp 698703, 2006. [9] D.Sravan Kumar, CH.Suneetha and A.Chandrashekar. “A Block Cipher using Rotation and Logical XOR Operations”, International Journal of Computer Science Issues, Vol 8, No 1, pp 142-147, 2011. [10] Dr. V.Umakanta Sastry, Dr.S.R.Murthy.”A Large Block Ciphers having a Key on one side of the plain text matrix and its inverse on the other side as multiplicamts”, International Journal of Advanced Research in Computer Science, Vol 1, No 4, pp 237-241,December 2010. [11] Viswa Gupta, Gajendra Singh and Ravindra Gupta. “Advanced Cryptographic Algorithm to improve data security”, International Journal of Advanced Research in Computer Science and Software Engineering, Vol 2, Issue 1, pp 1-6, January 2012. 1. 2. 3.

1870