Hashing Key Based Analysis of Polynomial Encryption Standard

Full Text (PDF, 306KB), PP.44-51

Views: 0 Downloads: 0

Author(s)

Pic Sonia 1,* Surender Kumar Grewal 1

1. Department of ECE, DCRUST, Murthal, Sonepat, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.11.05

Received: 22 Mar. 2016 / Revised: 15 Jun. 2016 / Accepted: 10 Aug. 2016 / Published: 8 Nov. 2016

Index Terms

Cryptographic Hash function, Secure Hash Algorithm, processing gain, delivery ratio, Energy consumption, duty cycle

Abstract

In present scenario, where data is transmitted from transmitter end to receiver end, security and authenticity of the data are the major issues. Hence, the need of an efficient technique which can assure secure transmission of data comes into the picture. There are several techniques which have been developed for this purpose over the time. Cryptography is one such technique. In this paper a new model is presented that is based on the implementation of Hash techniques with the Polynomial Message Authenticating scheme to increase the security level of transmission. The comparative analysis of Secure Hash Algorithms i.e. SHA-1 and SHA-256, implemented using Polynomial Message Authenticating scheme, is presented on the basis of different parameters like processing gain, delivery ratio, energy consumed, duty cycle, Hashing length and degree of polynomial.

Cite This Paper

Pic Sonia, Surender Kumar Grewal, "Hashing Key Based Analysis of Polynomial Encryption Standard", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.11, pp.44-51, 2016. DOI:10.5815/ijcnis.2016.11.05

Reference

[1]William Stallings “Network Security Essentials (Applications and Standards)”, 4th edition, Prentice Hall, 2011.
[2]Henk C.A van Tilborg, Fundamentals of Cryptography: A Professional Reference and Interactive Tutorial, Springer, 1999.
[3]Liying Zhang, Lun Xie, Weize Li, Zhiliang Wang, “Security Solutions for Networked Control Systems Based on DES Algorithm and Improved Grey Prediction Model” International Journal of Computer Network and Information Security, vol. 6, no. 1, November 2013, pp.78-88.
[4]Rivest, Ronald L., “Cryptology”, Chapter 13 in Handbook of Theoretical Computer Science, vol. A, Jan can Leeuwen, ed., Elsevier / MIT Press 1990, pp. 717–755.
[5]William Stalling, Data and Computer Communication, 5th Edition. Prentice Hall, New York, 2011.
[6]Ilya Mironov, “Hash functions: Theory, attacks, and applications”, Microsoft Research, Silicon Valley Campus, 2005, pp.1-22.
[7]G. Bertoni, J. Daemen, M. Peeters and G. Van Assche, “The KECCAK SHA-3 Submission”, Submission to the NIST SHA-3 Competition (Round 3), 2011.
[8]W. Zhang, N. Subramanian, and G.Wang, “Lightweight and Compromise-Resilient Message Authentication in Sensor Networks”, in proceedings of IEEE 27th Conference on Computer Communications, INCOFOM 2008, April 2008, pp. 1418-1426.
[9]K. K. Raghuvanshi, Purnima Khurana and Purnima Bindal, “Study and Comparative Analysis of Different Hash Algorithm’’, Journal of Engineering Computers & Applied Sciences, vol.3, no.9, September 2014.
[10]Piyush Gupta and Sandeep Kumar, “A Comparative Analysis of SHA and MD5 Algorithm”, International Journal of Computer Science and Information Technologies, vol. 5, no.3, 2014, pp. 4492-4495.
[11]R. Roshdy, M. Fouad and M. Aboul-Dahab, “Design and Implementation a new Security Hash Algorithm based on MD5 and SHA-256”, International Journal of Engineering Sciences & Emerging Technologies, vol. 6, no. 1, August 2013, pp. 29-36.
[12]Piyush Garg and Namita Tiwari, “Performance Analysis of SHA Algorithms (SHA-1 and SHA-192): A Review”, International Journal of Computer Technology and Electronics Engineering, vol. 2, no. 3, June 2012, pp. 130-132.