Implementation of Improved Cryptography Algorithm

Full Text (PDF, 369KB), PP.45-53

Views: 0 Downloads: 0

Author(s)

Rohit Verma 1,* Jyoti Dhiman 2

1. Department of Computer Science, Himachal Pradesh University, Shimla, India

2. University Institute of Technology, Himachal Pradesh University, Shimla, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2022.02.04

Received: 1 Oct. 2021 / Revised: 10 Dec. 2021 / Accepted: 23 Dec. 2021 / Published: 8 Apr. 2022

Index Terms

AES, asymmetric algorithm, avalanche effect, cryptography, MATLAB, RSA, symmetric algorithm

Abstract

A network is an interconnected group of independent computing devices which uses a different set of protocols to communicate with each other independently and meaningfully. This communication should be carried out securely. Due to different attacks, this security sometimes gets compromised. So, to communicate securely different cryptography algorithms are used i.e., symmetric and asymmetric algorithms. Cryptography helps to achieve authentication, confidentiality, integrity, non-repudiation, and availability of data. Nowadays many algorithms provide security to data but these algorithms have various security flaws. To improve the strength of these algorithms, a new security protocol is designed using features of symmetric key and asymmetric key algorithms. The security principles can be achieved by AES and RSA algorithms. The main purpose of designing this algorithm is to provide better security to data in transit against passive as well as from active attacks. The new proposed hybrid algorithm is implemented in MATLAB R2019a. This algorithm will be analysed and compared on three parameters like avalanche effect, performance, and security against attacks. The proposed model will contribute towards improving the excellence of educators and academics, as well as increase competitiveness of educational programmes on cybersecurity among similar institutions in the EU countries.

Cite This Paper

Rohit Verma, Jyoti Dhiman, "Implementation of Improved Cryptography Algorithm", International Journal of Information Technology and Computer Science(IJITCS), Vol.14, No.2, pp.45-53, 2022. DOI: 10.5815/ijitcs.2022.02.04

Reference

[1] D. Russell and G. T. F Gangemi Sr., “COMPUTER SECURITY BASICS,” O’Reilly and Associates, Inc., 1991.

[2] J. Katz and Y. Lindell, “INTRODUCTION TO MODERN CRYPTOGRAPHY,” Taylor & Francis Group, 2015.

[3] S. Nagaraj, G. S. V. P. Raju and K. K. Rao, “Image Encryption Using Elliptic Curve Cryptography and Matrix,” in International Conference on Intelligent Computing, Communication & Convergence, pp. 276-281, 2015.

[4] A. Khate, “Cryptography and Network Security,” Tata McGraw Hill Education Private Limited, pp. 14-16, 2003.

[5] S. Nagpal, “Quantum Cryptography Integrated Effective Communication Approach for WPAN,” International Journal of Enhanced Research in Management & Computer Applications, Vol. 5, No. 9, pp. 1-5, Sept 2016.

[6] A. Anand, A. Raj, R. Kohli and V. Bibhu, “Proposed Symmetric Key Cryptography Algorithm for Data Security”, in 1st International Conference on Innovation and Challenges in Cyber Security, 2016.

[7] M. Marwaha, R. Bedi, A. Singh and T. Singh, “Comparative Analysis of Cryptographic Algorithms,” International Journal of Advanced Engineering Technology, Vol. 4, No. 3, pp. 16-18, 2013.

[8] S. Chandra, S. Paira, S. S. Alam and G. Sanyal, “A comparative survey of symmetric and asymmetric key cryptography,” in International Conference on Electronics, Communication and Computational Engineering, Nov 2014.

[9] I. Alam, and M. E. R. Kahn, “Performance and Efficiency Analysis of Different Block Cipher Algorithms of Symmetric Key Cryptography,” International Journal of Advanced Research in Computer Science and Software Engineering, Vol. 3, No. 10, pp. 713-720, 2013.

[10] J. Daemon and V. Rijmen, “AES Proposal: Rijndael,” 1999.

[11] D. Selent, “Advanced Encryption Standard,” Rivier Academy Journal, Vol. 6, No. 2, 2010.

[12] V. K. Singh and M. Dutta, “Analysing Cryptographic Algorithms for Secure Cloud Network,” International Journal of Advanced Studies in Computer Science and Engineering, Vol. 3, No. 4, pp. 1-9, 2014.

[13] X. Zhang and K. K. Parhi, “Implementation Approaches for the Advanced Encryption Standard Algorithm,” IEEE Circuits and Systems Magazine, Vol. 2, No. 4, pp. 24 – 46, 2002.

[14] D. Pugila, H. Chitrala, S. Lunawat and P. M. D. R. Vincent,” An Efficient Encryption Algorithm Based on Public Key Cryptography,” International Journal of Engineering and Technology, Vol. 5, No. 3, pp. 3064-3067, 2013

[15] A. Ganpati and N. Tyagi,” A Survey of Different Public-Key Cryptosystems,” International Journal of Computer Science Trends and Technology, Vol. 3, No. 6, pp. 66-70, 2015.

[16] S. Gupta and J. Sharma, “A Hybrid Encryption Algorithm based on RSA and Diffie-Hellam,” in IEEE International Conference on Computational Intelligence and Computing Research, 2012.

[17] A. V. S, A. Rajan, N. B, P. Madhusoodanan and R. J. A. S, “Implementation of AES Algorithm on Text and Image using MATLAB,” in Third International Conference on Trends in Electronics and Informatics, 2019.

[18] A. R. Reddy and J. S. A. K, “Implementation of 128-bit AES algorithm in MATLAB,” International Journal of Engineering Trends and Technology, Vol. 33, No. 3, March 2016.

[19] Z. Hercigonja and D. Gimnazija, “Comparative Analysis of Cryptographic Algorithms,” International Journal of Digital Technology & Economy, Vol. 1, No. 2, 2016.

[20] N. Settia, “Cryptanalysis of Modern Cryptographic Algorithms,” International Journal of Computer Science and Technology, Vol. 1, No.2, 2010.

[21] Zuhi Subedar, Ashwini Araballi. " Hybrid Cryptography: Performance Analysis of Various Cryptographic Combinations for Secure Communication ", International Journal of Mathematical Sciences and Computing (IJMSC), Vol.6, No.4, pp.35-41, 2020. DOI: 10.5815/ijmsc.2020.04.04

[22] Qasem Abu Al-Haija, Mohamad M.Asad, Ibrahim Marouf,"A Systematic Expository Review of Schmidt-Samoa Cryptosystem", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.4, No.2, pp.12-21, 2018.DOI: 10.5815/ijmsc.2018.02.02

[23] Ritu Goyal, Mehak Khurana,"New Design of Tiny-Block Hybridization in AES", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.9, pp.46-53, 2017.DOI: 10.5815/ijcnis.2017.09.06

[24] M. Sonar. Available [Online]: https://www.geeksforgeeks.org/visual-cryptography- introduction. Accessed on 28/03/2020 at 10:32 AM.

[25] L. Elbaz and H. Bar-El, “Strength Assessment of Encryption Algorithms,” Available [Online]: http://www.discretix.com/PDF/Strength%20Assessment%20of%20Encryption%20Algorithms.pdf Accessed on 29/03/2020 at 01:22 PM.

[26] Accessed on 03/03/2020 at 12:13 AM. [Online]. Available: https://www.geeksforgeeks.org/avalanche-effect-in-cryptography/