An Efficient Quasigroup Block Cipher

Size: px
Start display at page:

Download "An Efficient Quasigroup Block Cipher"

Transcription

1 Wireless Pers Commun DOI /s x An Efficient Quasigroup Block Cipher Matthew Battey AbhishekParakh Springer Science+Business Media New York 2012 Abstract Low powered devices, such as smart phones, tablets and sensors, present a particular challenge for advanced encryption systems. In this paper, we present a new quasigroup block encryption system that has low memory and computational requirements and hence suitable for low powered devices. We compare its performance against Advanced Encryption Standard-256 (AES-256) bit algorithm using the NIST statistical test suite (NIST-STS). Since it is well known that a good encryption algorithm must destroy any statistical properties of the input sequence and produce output close to a true random sequence, the NIST-STS suite results provide us a good test bench. In almost all tests from the suite, the proposed algorithm performs better than AES-256. Keywords Quasigroup Cryptosystem AES-256 Block cipher 1 Introduction Low powered systems such as smart phones, tablets and sensor networks provide a challenging area of research because of their constraints of low computational power, low memory capacity and limited communication ranges. While most encryption algorithms such as RSA and AES were developed for desktop environments, as key sizes become larger, these algorithms become a drain on battery life of hand-held devices. Further, with proliferation of cloud services the amount of data being transmitted and received by these devices is growing at an exponential rate [15]. M. Battey Department of Computer Science, University of Nebraska at Omaha, Omaha, NE 68168, USA mbattey@unomaha.edu A. Parakh (B) Nebraska University Center for Information Assurance, University of Nebraska at Omaha, Omaha, NE 68182, USA aparakh@unomaha.edu

2 M. Battey, A. Parakh Sensor networks are increasingly being used for applications such as surveillance, patient health monitoring, and environment data collection leading to an increasing demand for security and privacy [16,17]. Further, the advances in near field radio frequency technology, allow direct communication between personal electronics and fixed position devices. Designed with the primary goal of facilitating financial transactions, this over-the-air communication must be secure for no other reason than to protect one s pocket book. Moreover, recently produced smart-phones have several sensors within. These may be used to monitor location and health conditions, which will further enable emergency response services in the future. With this and similar cases, security, integrity and privacy of transmitted data are of utmost importance. Today, the most popular method for encryption in low powered devices is the use of secret key encryption systems such as Triple DES or AES. This is because secret key algorithms have much lower computational requirements than public-key systems (such as RSA). In this paper we develop a new secret key encryption scheme, that is ideally suited for encryption in computationally and memory constrained environments. We run statistical tests on both the input and output streams, testing them for randomness using the NIST-STS package. The test results are compared with the popularly used and mandated Advanced Encryption Standard 256 (AES-256) bit encryption. The results show equal or better performance under all tests and that the encryption method is very good in destroying the structure of the input sequence. Quasigroups share a history with the popular game Sudoku and the long lived Latin squares. The core of a Quasigroup is defined in the same manner as a Latin square. These consist of an n 2 set of ordered triples having the form (r i, c j,v ij ); r i, c j,v ij Integers, with the additional stipulation that for each (r i,v ij ) and (c j,v ij ), v ij is unique. This relation can be represented as a n n square matrix with r i and c j being the row and column indices and v ij is the value in the r i th row and c j th column. The difference between a Quasigroup and a Latin square is the definition of an operator on a Quasigroup. This operator is somewhat simple in that it performs a table/matrix lookup from the Quasigroup. A Quasigroup equation of the form x y = z translates directly to the ordered triple (r x, c y,v xy ),wherez := v xy.by these definitions, the Quasigroup operation is both closed and invertible, making Quasigroups prime candidates for encoding systems. Latin squares have been previously investigated for their application to encryption, where they are known exclusively by their Quasigroup name [2]. Gligoroski et al. [6 8] looked at stream cipher and public key implementations with quasigroups. A multi-level quasigroup implementation was proposed by Satti and Kak [20]. Satti and Kak combined the implementation with indices and nonces to improve on the strength of the encryption. However, their system also focuses on a stream cipher implementation. Marnas et al. [13] implement a quasigroup all-or-nothing system. However, they only use quasigroup encryption to replace the XOR operation used within other all-or-nothing system, hence in the end the actual encryption is done using other cryptosystems. Quasigroups have also been applied to error correction [9] and in construction of message authentication codes (MAC) [1]. One may view quasigroup transformation as a substitution and permutation operation. These operations form the basis of numerous encryption systems specially in speech encryption [3,14]. Further, public key systems such as NTRU [11] and elliptic curve cryptosystems [12] have lower power consumptions compared to RSA however compared to secret key systems they are much more computationally expensive. Moreover, the algorithms proposed in this paper do not require any computations to be performed but only table look up operations for encryption and decryption.

3 An Efficient Quasigroup Block Cipher To authors knowledge this is the first complete block cipher algorithm based on quasigroups. 2 Background on Quasigroups Quasigroups, when used in cryptography, consist of an n n matrix formed by permutations of elements {1, 2,...,n}, such that no element repeats in any row or column and all elements appear in every row and column. Here n is called the order of the quasigroup. Commonly chosen value of n is 256, this allows for a convenient equivalency between Quasigroup entities and individual 8-bit bytes. Quasigroups support an operation, denoted by, for any two indices the matrix such that a corresponding inverse operation, denoted by \, exists. For example, for any two indices x and y, the following holds true: x y = x z y = z and y x = z x y = z.further,x y = z implies y = x \ z. As such, the operation has closure based on the definition of the finite field and is invertible. However, in general, this operation is not commutative, distributive, or associative. Latin square equivalence classes [18] are those squares that are related by some simple transformation. One example is to take a given square and add one modulo n. Examining the pattern of numbers distributed in the square, both have the same symmetries, and thus form a type of equivalence. The equivalence class we are interested in is one where we rearrange the members of the ordered triple found in the orthogonal array representation. Here we transpose (r i, c j,v ij ) with (r i,v ij, c j ) of our Quasigroup. This is a valid transposition producing an equivalent Quasigroup. We know this to be true by the very nature of the Quasigroup s Latin square definition. Tables 1 and 2 are transpositions of each other. Example 1 Table 1 presents a quasigroup of order 6. The left most column and the top most row are index numbers. An initial seed element is chosen, say s = 3, and let the input data stream be represented by {m 1, m 2, m 3, m 4, m 5, m 6, m 7, m 8 }={1, 5, 4, 2, 6, 4, 5, 3}. Then the encryption process produces an encrypted output stream {c 1, c 2, c 3, c 4, c 5, c 6, c 7, c 8 } as follows: Quasigroup Encryption 1. Let qgroup[][] represent the quasigroup matrix 2. To encrypt m i s do, Set c 1 = qgroup[s][m 1 ] For i > 1, repeat until all m i s are encrypted c i = qgroup[c i 1 ][m i ] Table 1 A quasigroup of order

4 M. Battey, A. Parakh Table 2 Inverse for the quasigroup in Table Execution of the encryption operation for the given input stream is shown below: c 1 = s m 1 = 3 1 = 3 c 2 = c 1 m 2 = 3 5 = 5 c 3 = c 2 m 3 = 5 4 = 2 c 4 = c 3 m 4 = 2 2 = 6 c 5 = c 4 m 5 = 6 6 = 2 c 6 = c 5 m 6 = 2 4 = 5 c 7 = c 6 m 7 = 5 5 = 6 c 8 = c 7 m 8 = 6 3 = 5 The above encryption operation is a table look up operation over Table 1. For the decryption operation, inverse quasigroup matrix is constructed (Table 2). To construct the invqgroup[][] matrix, do the following: in the jth column of the ith row in invq- Group[][] matrix write the column number of element j from the ith row in qgroup[][]. To decrypt do the following, 1. m 1 = invqgroup[s][c 1 ] 2. For i > 1, do until all c i s are decrypted m i = invqgroup[c i 1 ][c i ] In general, the direct application of the above encryption algorithm is very effective in randomizing the input data stream. However, given an input data stream and its corresponding output data stream a known plain text attack can be launched because qgroup[c i 1 ][m i ]=c i. Consequently, qausigroups as stream ciphers may provide only limited security. 3 Proposed Algorithm 1: Quasigroup Block Cipher In order to make quasigroup similar in functionality to the popular AES system, we use 32 different seeds for each round of encryption. Multiple rounds of encryption with different seeds in different rounds finesse the known-plaintext attack and provide a higher level of security, as in the case of Triple DES and AES. We choose 32 seeds, because we assume that each seed is one byte in size and 32 bytes is equal to 256 bits, which is the commonly used key length for AES systems. In order to introduce dependencies between bytes of input data, we divide the data into 128 bit (16 byte) blocks and encrypt each block separately using Algorithm 1. Algorithm 1 1. Construct a size quasigroup.

5 An Efficient Quasigroup Block Cipher 2. Generate a random 256 bit encryption key and divide it into 8 bit (1 byte) blocks which will be used as seed elements at every round of encryption. This results in 32, 1 byte, seeds. 3. Divide the source data into 128 bit (16 byte) blocks 4. For each block do the following: (a) For each 8-bit block in the cipher key do the following: i Using the current block as a stream of 16, 8-bit integers, apply the current 8-bit key as the quasigroup cipher seed and encrypt the block. ii Left shift the currently encrypted block by 1, 3, 5 or 7 bits depending on the index of the current 8-bit key block modulo 4. Note that although each block is 128 bits long, when applying quasigroup encryption we further divide the block into 16, 1 byte sub-block. After every round of encryption, all the bits (in the sub-blocks) are taken together and then rotation is applied before the procedure is repeated. A pseudo code is given below: The shift distances of 1, 3, 5, and 7 are each relatively prime to 2 and thus to 8 (size of a byte). Their sum is 16 (size of 2 bytes) and if each shift is applied 8 times, their sum becomes 128, which is equal to the block size of 128 bits (16 bytes) into which the input data was divided. Therefore, one full rotation of block occurs with shifts of 1, 3, 5 and 7 when all the 32 seeds are used. This ensures that all the bytes in the encrypted block become interdependent. Figure 1, below demonstrates this algorithm graphically. Here again, we see the process of selecting a block performing the Quasigroup transformation, bit-shifting, and repeating. 3.1 Test Implementation A test implementation was developed in C#.net, because of the popular adoption of C# and the pre-existing AES cipher suite. Also, Microsoft Visual Studio 2010 has built in unittesting facilities, which combined with Test-Driven-Development, produced well-tested code in reduced increments of time. The test implementation has the ability to overwrite the plaintext buffer in place, limiting the memory footprint required to encode a buffer. Keys were generated using random-number generator, System.Random, allocating 16 random bytes per request. Full n n Quasigroup matrices were constructed for both encryption and decryption

6 M. Battey, A. Parakh Fig. 1 Flowchart for the quasigroup block cipher (proposed Algorithm 1). Here M is the entire message, M( j) is the jth block in the message, K is the key, K (i) is the ith seed in the key string, M is the size of message in bytes, K is the size of key string in bytes, i is the iterator of key bytes and j is the iterator of message blocks using the Knuth/Fisher Yates Shuffle [5]. Both the encryption and decryption routines were constructed and tested. 3.2 Analysis We used the National Institute of Technology-Statistical Test Suite (NIST-STS) suite to evaluate the randomness introduced by the system in the cipher. The NIST-STS package gives a P value and Success/Fail status for various standardized tests. The P value is the probability that a perfect random number generator would have produced a less random sequence than the one being tested [19]. Based on the research by the NIST-STS team, each test was given a P value threshold. When a P value result from a test crossed these thresholds, the test was considered successful. Control tests were performed against the plain text source (it should be noted the control failed each test). The NIST-STS test suite is available freely in C source code, and downloadable from html. The tool can be configured to read a source file as a stream of bits, and evaluate the randomness of that stream. We report the results for the following tests, where the parameters used for the tests are given in Table 3. Approximate Entropy (AE): A test comparing all overlapping m-bit patterns. Block Frequency (BF): A test which evaluates the proportion of 1 s in m-bit blocks.

7 An Efficient Quasigroup Block Cipher Table 3 Parameters for the NIST-STS test Block length (m) Block frequency test 128 Non-overlapping template test 9 Overlapping template test 9 Approximate entropy test 10 Serial test 16 Linear complexity test 500 Table 4 The table shows average P values (over 20 runs) for quasigroup encryption as compared to AES256 encryption system when the same encryption key is used for both cryptosystems without Cipher-Block- Chaining (CBC). Each source data set consists of 288 bytes of sample data Test P value for QG P value for AES P value QG as %ofp value of AES All 0x00 input AES All 0x00 input QG All 0xFF input AES All 0xFF input QG Block frequency CS-F CS-R FFT Frequency Longest run Runs Cumulative Sums, Forward (CSF), Reverse (CSR): Evaluates whether the maximal cumulative sum of partial sequences is outside the range for expected behavior of a random sequence. Discrete Fourier Transform (FFT): Implemented as a Fast Fourier Transform, detects repeating or periodic features that are near to each other. Frequency (FREQ): Evaluates the frequency of 1 s and 0 s in the entire sequence. Longest Run: Comparison of longest contiguous run of 1 s in m-bit blocks to expected frequency of same. Rank: The rank of disjoint sub-matrices within the entire sequence. Runs: Finds and evaluates the longest sequence of contiguous 1 s in the entire sequence and compares the oscillation between 1 s and 0 s to a standard frequency. Serial: Compares the frequency of all m-bit overlapping patterns in the full sequence. Two variations are applied. Each test, upon test completion, a P value result is rendered which is to be interpreted as above. If a P value for a test is determined to be equal to 1, then the sequence appears to have perfect randomness. A P value of zero indicates that the sequence appears to be completely non-random [19]. However, both P values of 1 and 0 are fatal error conditions in the tests. Table 4 shows the P values for the various tests. In the table the first three columns show the average P values for all zero (0x00) input, all 0xFF input and a text taken from Aesop fables ( From the Goose and the Golden Eggs ). The first column lists the various tests done, second column is the average P values for encryption of all three inputs using quasigroups, third column is the average P value for all three inputs using AES and the fourth column

8 M. Battey, A. Parakh Table 5 Operations necessary to encrypt a 16 byte block with a 32 byte key, note left shift can be greatly reduced using integers wider than 8 bits Encrypt One 2D array lookup 1 op Left shift Two 64-bit left shift 2 ops Total Ops 16 byte block ops Total Ops 32 byte key ,536 ops is the ratio of the P value of encryption using quasigroups to that using AES multiplied by 100. The last four columns are P values for all zero (0x00) and 0xFF inputs. On memory and computational requirements: The n n matrix consumes 64 KB ram. The function was developed in such away that the input data could be directly overwritten, no additional buffers were required. Processing efficiency is as follows: for each byte in the block, lookup the QG re-encoded value from the matrix, then left shift the block. Table 5 lists the number of operations necessary when encrypting data. The number of operations to decrypt is similar. 4 Proposed Algorithm 2: Quasigroup Block Encryption with Cipher Block Chaining To improve the performance of quasigroup block ciphers in the Approximate Entropy, Serial 1 and Serial 2 tests, we extended algorithm 1 to include cipher block chaining (CBC). Mathematically, CBC is written as: C 0 := e(k, M 0 iv) C n+1 := e(k, M n+1 C n ) where, C n : an indexed cipher text block, M n : an indexed plain text block, k: the cipher key (here seed), iv: A random initialization vector, where iv = C n = M n, e(k, m): the encryption function, QGBC in this case. 4.1 Test Implementation After implementing quasigroup block cipher with cipher block chaining, tests were repeated 20 times using a 256 bit random key (32, 1 byte seeds) each time. The resulting encrypted data was tested for randomness using the NIST-STS test suite, using the same parameters as before. Table 6 compares a average P value results from the NIST-STS test suite. The quasigroup block cipher with CBC outperformed AES256 with CBC in almost all cases. It is to be noted that the variance of P values between different test results may be misleading, as each test has different acceptance tolerance for P values. For this reason, the NIST-STS package provides a Success/ Fail determination. Every test, in the NIST-STS suite, has been evaluated by the test designers and a threshold set indicating the point where P values are considered good enough. A second evaluation of the AES and QGBC cryptosystems (both in CBC mode) was also run. Here, source data sets of 295 KB are encrypted and then assessed by the STS suite. One thousand (1,000) encryption runs were executed against a file consisting of all binary zeros, all binary 0xFF s, all ASCII letter E s, and the Project Gutenberg imprint of Beowulf [10]. Each of the 1,000 runs used a unique 256 bit key. Each of the four input files was first encrypted via AES and then via QGBC.

9 An Efficient Quasigroup Block Cipher Table 6 The table shows average P values (over 20 runs) for quasigroup encryption as compared to AES256 encryption system when the same encryption key is used for both cryptosystems with Cipher-Block-Chaining (CBC). Data sets were of a short variety, constructed from a sequence of 288 bytes Test P value for QG P value for AES- CBC P value QG as %ofp value of AES-CBC All 0x00 input AES- CBC All 0x00 input QG All 0xFF input AES- CBC All 0xFF input QG Block frequency CS-F CS-R FFT Frequency Longest run Runs Serial Serial Table 7 Successes per 1,000 encryption tests. 295 KB of 0x00, E, 0xFF, and the text of Beowulf [10] were encrypted with 1,000 different keys via the Quasigroup Block Cipher and AES, both in CBC mode, to demonstrate the ability to produce randomized data sets for long input data sequences Test AES QGBC 0x00 E 0xFF Beowulf 0x00 E 0xFF Beowulf AE BF CSF CSR FFT FREQ LR Rank Runs Ser Ser Table 7 and Fig. 2 compare the success rates for these assessments. Results between the AES system and QGBC are comparable, both scoring in the 98 percentile or better. 4.2 Test on Audio Input Since sensors may be used to collect audio signals we perform the encryption operation using quasigroups on an audio input file. The source (taken from acm/11k16bitpcm.wav) and the encrypted audio waveforms are plotted in Figs. 3 and 4

10 M. Battey, A. Parakh Fig. 2 Plot of success results when evaluating 1,000 encryption runs of the 295 KB source files. Here we see that the QGBC compares favorably to the AES results Fig. 3 Plot of original input audio waveform respectively. As we can see the quasigroup encryption system is very good at distributing the amplitude of the audio signal over the entire range. We further perform a comparison of the randomness of the signal using the NIST-STS and tabulate the results for the various tests in Table 8. We see that in most cases the quasigroup block cipher with CBC randomizes the input waveform much more than AES256 does, especially in the case of Fast Fourier Transform (FFT) tests. 5 On Theoretical Security of Quasigroup Ciphers The total number of Latin squares of order n, n > 2, is given by LS(n) = n!(n 1)!T (n), where T (n) denotes the number of reduced Latin squares of order n. The numbers T (n) and LS(n) increase very quickly with n [20]. Table 11 gives the number of reduced Latin squares. From Table 12 we see that the number of possibilities for the Latin squares is astronomical. Therefore, if the quasigroup is kept secret along with the 256 bit key (32 random seeds) the system provides very good security.

11 An Efficient Quasigroup Block Cipher Fig. 4 Plot of encrypted output audio waveform Table 8 P values for the audio encryption using quasigroup encryption and AES256 Tests P value for AES- CBC P value for QG- CBC P value of QG-CBC as %ofp value of AES-CBC Approximate entropy Block frequency CS-F CS-R FFT Frequency Longest run Rank Runs Serial Serial Storage Optimization: Low-Overhead Quasigroup Representation A quasigroup matrix of order n requires the storage of a matrix of size n n.ifweconsider each element to be one byte in size (n = 256) then the matrix required is of size , resulting in a storage requirement of 64 KB or n 2 elements. In order to reduce the amount of storage, we take the advantage of the fact that if we set v ij = r i + c j mod n, then a matrix preserves the quasigroup structure; where r i and c j are row and column indices, respectively, and v ij is the value in the cell denoted by row r i and column c j. Now, one could shuffle the columns and rows using Fisher-Yates shuffling algorithm to generate a random quasigroup. In essence, if we were to use the initial identity v ij = r i + c j mod n and only store the shuffled states of the indices of rows and columns then we can reduce the storage requirement to 2n from n 2, which is a savings of O(n 2 ). This comes at the cost that total number of quasigroups that can be created by shuffling of rows and columns is (n!) 2 (which is less than n!(n 1)!T (n)). However, for all practical purposes for our implementation this gives (256!) 2 possibilities for the quasigroup, which is very large and provides practical security.

12 M. Battey, A. Parakh Table 9 A un-shuffled Quasigroup corresponding to v ij r i + c j mod n Table 10 A shuffled quasigroup resulting from r i and c j having been shuffled Note that while the values within the Quasigroup still conform to the v ij r i + c j mod n,but have lost the regularity of the un-shuffled reduced Quasigroup Table 9 is the initial starting matrix given by the identity v ij = r i + c j mod n. Table10 shows a randomly shuffled state of the quasigroup matrix in Table 9. Thetoprowandthe left most column are the row and column indices of the matrix. Table 10 shows the shuffled state of the indices from Table 9. Our storage savings arise from the fact that we can store only the initial identity equation and the 2n shuffled indices for the entire quasigroup. 7 Conclusion and Future Work In this paper we have proposed algorithms for implementation of quasigroup block cipher. The strength of the algorithms was assessed by assessing the randomizing property of the system and the use of statistical test suite by NIST (NIST-STS). Results of the simulations are tabulated and it is observed that in almost all the cases the output generated by the quasigroup encryption system is as or more random than that produced by AES256 for the same encryption key used. The results presented were for average P values over 20 runs for all zero (0x00) input, all 0xFF input, and an Aesop fable. We also performed tests on audio input and results have been presented. In future work, we intend to perform cryptanalytic attacks on the proposed quasigroup algorithms. We would also like to make the quasigroup matrix public with only 32 seeds kept secret. A research question would be to see what is a good candidate for a quasigroup (out of numerous possibilities) when it is public [4]. We also intend to look into FPGA implementations of the proposed system. References 1. Bakhtiari, S., Safavi-Naini, R., & Pieprzyk, J. (1997). A message authentication code based on latin squares. In Proceedings of the second Australasian conference on information security and privacy (ACISP 97), London, UK (pp ). Berlin: Springer.

13 An Efficient Quasigroup Block Cipher Table 11 Number of reduced Latin squares of order 2 15 n T(n) Table 12 Bounds for number of Latin squares for orders 16, 32, 64, 128 and LS(16) LS(32) LS(64) LS(128) LS(256) Battey, M., Parakh, A. (2012). Efficient quasigroup block cipher for sensor networks. In st international conference on computer communications and networks (ICCCN) (pp. 1 5). July August Borujeni, S. (2000). Speech encryption based on fast fourier transform permutation. In The 7th IEEE international conference on electronics, circuits and systems, 2000 (ICECS 2000) (Vol. 1, pp ). 4. Dvorsky, J., Ochodkova, E., Sna, & Andel V. (2010). Quasigroups with good statistical properties. In 2010 International conference on computer information systems and industrial management applications (CISIM) (pp ). 5. Fisher, R. A., & Yates, F. (1965). Statistical tables for biological, agricultural and medical research. 6. aufl. oliver & boyd, London s. preis 30 s. Biometrische Zeitschrift, 7(2), Gligoroski, D. (2004). Stream cipher based on quasigroup string transformations in zp. In Contributions, Sec. Math. Tech. Sci. 7. Gligoroski, D. (2005). Candidate one-way functions and one-way permutations based on quasigroup string transformations. Cryptology eprint Archive, Report 2005/ Gligoroski, D., Markovski, S., & Knapskog, S. J. (2008). Public key block cipher based on multivariate quadratic quasigroups, Updated and extended version of the paper presented at MATH 08 Cambridge, MA, USA, March 24 26, Last revised August 2, Gligoroski, D., Markovski, S., & Kocarev L. (2007). Error-correcting codes based on quasigroups. In Proceedings of 16th international conference on computer communications and networks, 2007 (ICCCN 2007) (pp ). 10. Gummere, F. B. (1997). Beowulf Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). Ntru: A ring-based public key cryptosystem. In Lecture Notes in Computer Science (pp ). Springer: Berlin. 12. Ian, G. S., Blake, F., & Smart, N. P. (2005). Advances in elliptic curve cryptography. Cambridge University Press. 13. Marnas, S. I., Angelis, L., & Bleris, G. L. (2007). An application of quasigroups in all-or-nothing transform. Cryptologia, 31(2), Mosa, E., Messiha, N., & Zahran, O. (2009). Chaotic encryption of speech signals in transform domains. In International conference on computer engineering systems, 2009 (ICCES 2009) (pp ).

14 M. Battey, A. Parakh 15. Parakh, A., & Kak, S. (2009). Online data storage using implicit security. Information Sciences, 179(19), Parakh, A., & Kak, S. (2010). Efficient key management in sensor networks. In 2010 IEEE GLOBECOM workshops (GC workshops) (pp ). 17. Parakh, A., & Kak, S. (2011). Matrix based key agreement algorithms for sensor networks. In 2011 IEEE 5th international conference on advanced networks and telecommunication systems (ANTS) (pp. 1 3). 18. Rosenhouse, J., & Taalman, L. (2011). Taking Sudoku Seriously: The math behind the world s most popular pencil puzzle. USA: Oxford University Press. 19. Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., et al. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST, Special Publication , Revision 1a. 20. Satti, M., & Kak, S. (2009). Multilevel indexed quasigroup encryption for data and speech. IEEE Transactions on Broadcasting, 55(2), Author Biographies Matthew Battey is with the Computer Science Department at University of Nebraska at Omaha and a Principal Architect with Aspect Software, a Microsoft Professional Services and Telephony company in Omaha, NE. Matt s interests lie in distributed systems and data coding which culminate in cryptography and related studies. Abhishek Parakh is with the Nebraska University Center for Information Assurance at the University of Nebraska at Omaha. His research interests include applied cryptography, computer networks, data security and privacy in cloud computing, information assurance and design and analysis of algorithms.

Some Cryptanalysis of the Block Cipher BCMPQ

Some Cryptanalysis of the Block Cipher BCMPQ Some Cryptanalysis of the Block Cipher BCMPQ V. Dimitrova, M. Kostadinoski, Z. Trajcheska, M. Petkovska and D. Buhov Faculty of Computer Science and Engineering Ss. Cyril and Methodius University, Skopje,

More information

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

Image Encryption Based on New One-Dimensional Chaotic Map

Image Encryption Based on New One-Dimensional Chaotic Map Image Encryption Based on New One-Dimensional Chaotic Map N.F.Elabady #1, H.M.Abdalkader *2, M. I. Moussa #3,S. F. Sabbeh #4 # Computer Science Department, Faculty of Computer and Informatics, Benha University,

More information

II. RC4 Cryptography is the art of communication protection. This art is scrambling a message so it cannot be clear; it

II. RC4 Cryptography is the art of communication protection. This art is scrambling a message so it cannot be clear; it Enhancement of RC4 Algorithm using PUF * Ziyad Tariq Mustafa Al-Ta i, * Dhahir Abdulhade Abdullah, Saja Talib Ahmed *Department of Computer Science - College of Science - University of Diyala - Iraq Abstract:

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Dynamic extended DES Yi-Shiung Yeh 1, I-Te Chen 2, Ting-Yu Huang 1, Chan-Chi Wang 1, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta-Hsueh Road, HsinChu

More information

Proceedings of Meetings on Acoustics

Proceedings of Meetings on Acoustics Proceedings of Meetings on Acoustics Volume 19, 213 http://acousticalsociety.org/ ICA 213 Montreal Montreal, Canada 2-7 June 213 Signal Processing in Acoustics Session 2pSP: Acoustic Signal Processing

More information

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence.

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence. Section 4.4 Linear Congruences Definition: A congruence of the form ax b (mod m), where m is a positive integer, a and b are integers, and x is a variable, is called a linear congruence. The solutions

More information

A Secure Image Encryption Algorithm Based on Hill Cipher System

A Secure Image Encryption Algorithm Based on Hill Cipher System Buletin Teknik Elektro dan Informatika (Bulletin of Electrical Engineering and Informatics) Vol.1, No.1, March 212, pp. 51~6 ISSN: 289-3191 51 A Secure Image Encryption Algorithm Based on Hill Cipher System

More information

Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System

Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System Sumathra T 1, Nagaraja N S 2, Shreeganesh Kedilaya B 3 Department of E&C, Srinivas School of Engineering, Mukka, Mangalore Abstract-

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Random Bit Generation and Stream Ciphers

Random Bit Generation and Stream Ciphers Random Bit Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 8-1 Overview 1.

More information

Successful Implementation of the Hill and Magic Square Ciphers: A New Direction

Successful Implementation of the Hill and Magic Square Ciphers: A New Direction Successful Implementation of the Hill and Magic Square Ciphers: A New Direction ISSN:319-7900 Tomba I. : Dept. of Mathematics, Manipur University, Imphal, Manipur (INDIA) Shibiraj N, : Research Scholar

More information

Symmetric-key encryption scheme based on the strong generating sets of permutation groups

Symmetric-key encryption scheme based on the strong generating sets of permutation groups Symmetric-key encryption scheme based on the strong generating sets of permutation groups Ara Alexanyan Faculty of Informatics and Applied Mathematics Yerevan State University Yerevan, Armenia Hakob Aslanyan

More information

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2 GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2 *1 Professor, Department of Computer Science and Engineering,

More information

Diffie-Hellman key-exchange protocol

Diffie-Hellman key-exchange protocol Diffie-Hellman key-exchange protocol This protocol allows two users to choose a common secret key, for DES or AES, say, while communicating over an insecure channel (with eavesdroppers). The two users

More information

Chapter 4 The Data Encryption Standard

Chapter 4 The Data Encryption Standard Chapter 4 The Data Encryption Standard History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in

More information

Low-cost Implementations of NTRU for pervasive security

Low-cost Implementations of NTRU for pervasive security Low-cost Implementations of for pervasive security Ali Can Atıcı Istanbul Technical University Institute of Science and Technology aticial@itu.edu.tr Junfeng Fan Katholike Universiteit Leuven ESAT/COSIC

More information

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator.

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator. Lecture 32 Instructor s Comments: This is a make up lecture. You can choose to cover many extra problems if you wish or head towards cryptography. I will probably include the square and multiply algorithm

More information

Sudoku an alternative history

Sudoku an alternative history Sudoku an alternative history Peter J. Cameron p.j.cameron@qmul.ac.uk Talk to the Archimedeans, February 2007 Sudoku There s no mathematics involved. Use logic and reasoning to solve the puzzle. Instructions

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. B. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in

More information

Cryptanalysis of an Improved One-Way Hash Chain Self-Healing Group Key Distribution Scheme

Cryptanalysis of an Improved One-Way Hash Chain Self-Healing Group Key Distribution Scheme Cryptanalysis of an Improved One-Way Hash Chain Self-Healing Group Key Distribution Scheme Yandong Zheng 1, Hua Guo 1 1 State Key Laboratory of Software Development Environment, Beihang University Beiing

More information

Error-Correcting Codes

Error-Correcting Codes Error-Correcting Codes Information is stored and exchanged in the form of streams of characters from some alphabet. An alphabet is a finite set of symbols, such as the lower-case Roman alphabet {a,b,c,,z}.

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CS 6750 Lecture 1 September 10, 2009 Riccardo Pucella Goals of Classical Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to all communications Alice

More information

CDMA Physical Layer Built-in Security Enhancement

CDMA Physical Layer Built-in Security Enhancement CDMA Physical Layer Built-in Security Enhancement Jian Ren Tongtong Li 220 Engineering Building Department of Electrical & Computer Engineering Michigan State University East Landing, MI 48864-226 Email:

More information

CARRY SAVE COMMON MULTIPLICAND MONTGOMERY FOR RSA CRYPTOSYSTEM

CARRY SAVE COMMON MULTIPLICAND MONTGOMERY FOR RSA CRYPTOSYSTEM American Journal of Applied Sciences 11 (5): 851-856, 2014 ISSN: 1546-9239 2014 Science Publication doi:10.3844/ajassp.2014.851.856 Published Online 11 (5) 2014 (http://www.thescipub.com/ajas.toc) CARRY

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER P.Sundarayya 1, M.M.Sandeep Kumar 2, M.G.Vara Prasad 3 1,2 Department of Mathematics, GITAM, University, (India) 3 Department

More information

Quasi group based crypto-system

Quasi group based crypto-system Louisiana State University LSU Digital Commons LSU Master's Theses Graduate School 2007 Quasi group based crypto-system Maruti Venkat Kartik Satti Louisiana State University and Agricultural and Mechanical

More information

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS

Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 44 Chapter 3 LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING COMPRESSED ENCRYPTED DATA USING VARIOUS FILE FORMATS 45 CHAPTER 3 Chapter 3: LEAST SIGNIFICANT BIT STEGANOGRAPHY TECHNIQUE FOR HIDING

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

A Novel Encryption System using Layered Cellular Automata

A Novel Encryption System using Layered Cellular Automata A Novel Encryption System using Layered Cellular Automata M Phani Krishna Kishore 1 S Kanthi Kiran 2 B Bangaru Bhavya 3 S Harsha Chaitanya S 4 Abstract As the technology is rapidly advancing day by day

More information

Multiple Input Multiple Output (MIMO) Operation Principles

Multiple Input Multiple Output (MIMO) Operation Principles Afriyie Abraham Kwabena Multiple Input Multiple Output (MIMO) Operation Principles Helsinki Metropolia University of Applied Sciences Bachlor of Engineering Information Technology Thesis June 0 Abstract

More information

Classification of Ciphers

Classification of Ciphers Classification of Ciphers A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Technology by Pooja Maheshwari to the Department of Computer Science & Engineering Indian

More information

A Recursive Threshold Visual Cryptography Scheme

A Recursive Threshold Visual Cryptography Scheme A Recursive Threshold Visual Cryptography cheme Abhishek Parakh and ubhash Kak Department of Computer cience Oklahoma tate University tillwater, OK 74078 Abstract: This paper presents a recursive hiding

More information

A Cryptosystem Based on the Composition of Reversible Cellular Automata

A Cryptosystem Based on the Composition of Reversible Cellular Automata A Cryptosystem Based on the Composition of Reversible Cellular Automata Adam Clarridge and Kai Salomaa Technical Report No. 2008-549 Queen s University, Kingston, Canada {adam, ksalomaa}@cs.queensu.ca

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

MC CDMA PAPR Reduction Using Discrete Logarithmic Method

MC CDMA PAPR Reduction Using Discrete Logarithmic Method International Journal of Engineering Research and Development ISSN: 2278-067X, Volume 1, Issue 4 (June 2012), PP.38-43 www.ijerd.com MC CDMA PAPR Reduction Using Discrete Logarithmic Method B.Sarala 1,

More information

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications Elakkiya.V 1, Sharmila.S 2, Swathi Priya A.S 3, Vinodha.K 4 1,2,3,4 Department of Electronics

More information

A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME

A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME International Journal of Power Control Signal and Computation (IJPCSC) Vol. 2 No. 1 ISSN : 0976-268X A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME 1 P. Arunagiri, 2 B.Rajeswary, 3 S.Arunmozhi

More information

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep.

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep. 978-1-4673-2451-9/12/$31.00 2012 IEEE 201 CPA Performance Comparison based on Wavelet Transform Aesun Park Department of Mathematics Kookmin University Seoul, Korea Rep. aesons@kookmin.ac.kr Dong-Guk Han

More information

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Philip Koshy, Justin Valentin and Xiaowen Zhang * Department of Computer Science College of n Island n Island, New York,

More information

Image Encryption using Pseudo Random Number Generators

Image Encryption using Pseudo Random Number Generators Image Encryption using Pseudo Random Number Generators Arihant Kr. Banthia Postgraduate student (MTech) Deptt. of CSE & IT, MANIT, Bhopal Namita Tiwari Asst. Professor Deptt. of CSE & IT, MANIT, Bhopal

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256

New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 New Linear Cryptanalytic Results of Reduced-Round of CAST-28 and CAST-256 Meiqin Wang, Xiaoyun Wang, and Changhui Hu Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education,

More information

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive Chetan Nanjunda Mathur, Karthik Narayan and K.P. Subbalakshmi Department of Electrical and Computer Engineering

More information

Conditional Cube Attack on Reduced-Round Keccak Sponge Function

Conditional Cube Attack on Reduced-Round Keccak Sponge Function Conditional Cube Attack on Reduced-Round Keccak Sponge Function Senyang Huang 1, Xiaoyun Wang 1,2,3, Guangwu Xu 4, Meiqin Wang 2,3, Jingyuan Zhao 5 1 Institute for Advanced Study, Tsinghua University,

More information

Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels

Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels Hybrid ARQ Scheme with Antenna Permutation for MIMO Systems in Slow Fading Channels Jianfeng Wang, Meizhen Tu, Kan Zheng, and Wenbo Wang School of Telecommunication Engineering, Beijing University of Posts

More information

6. FUNDAMENTALS OF CHANNEL CODER

6. FUNDAMENTALS OF CHANNEL CODER 82 6. FUNDAMENTALS OF CHANNEL CODER 6.1 INTRODUCTION The digital information can be transmitted over the channel using different signaling schemes. The type of the signal scheme chosen mainly depends on

More information

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Mathematics Explorers Club Fall 2012 Number Theory and Cryptography Chapter 0: Introduction Number Theory enjoys a very long history in short, number theory is a study of integers. Mathematicians over

More information

Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2

Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2 Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2 Somdip Dey St. Xavier s College [Autonomous] Kolkata, India E-mail: somdipdey@ieee.org

More information

Understanding Cryptography: A Textbook For Students And Practitioners PDF

Understanding Cryptography: A Textbook For Students And Practitioners PDF Understanding Cryptography: A Textbook For Students And Practitioners PDF Cryptography is now ubiquitous â moving beyond the traditional environments, such as government communications and banking systems,

More information

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter 7 th International Conference on Post-Quantum Cryptography 2016 Ingo von Maurich 1, Lukas Heberle 1, Tim Güneysu 2 1 Horst Görtz Institute for

More information

An Implementation of LSB Steganography Using DWT Technique

An Implementation of LSB Steganography Using DWT Technique An Implementation of LSB Steganography Using DWT Technique G. Raj Kumar, M. Maruthi Prasada Reddy, T. Lalith Kumar Electronics & Communication Engineering #,JNTU A University Electronics & Communication

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

A New PAPR Reduction in OFDM Systems Using SLM and Orthogonal Eigenvector Matrix

A New PAPR Reduction in OFDM Systems Using SLM and Orthogonal Eigenvector Matrix A New PAPR Reduction in OFDM Systems Using SLM and Orthogonal Eigenvector Matrix Md. Mahmudul Hasan University of Information Technology & Sciences, Dhaka Abstract OFDM is an attractive modulation technique

More information

International Journal of Digital Application & Contemporary research Website: (Volume 1, Issue 7, February 2013)

International Journal of Digital Application & Contemporary research Website:   (Volume 1, Issue 7, February 2013) Performance Analysis of OFDM under DWT, DCT based Image Processing Anshul Soni soni.anshulec14@gmail.com Ashok Chandra Tiwari Abstract In this paper, the performance of conventional discrete cosine transform

More information

Image Encryption Based on the Modified Triple- DES Cryptosystem

Image Encryption Based on the Modified Triple- DES Cryptosystem International Mathematical Forum, Vol. 7, 2012, no. 59, 2929-2942 Image Encryption Based on the Modified Triple- DES Cryptosystem V. M. SILVA-GARCÍA 1, R. FLORES-CARAPIA 2, I. LÓPEZ-YAÑEZ 3 and C. RENTERÍA-MÁRQUEZ

More information

A New Compression Method for Encrypted Images

A New Compression Method for Encrypted Images Technology, Volume-2, Issue-2, March-April, 2014, pp. 15-19 IASTER 2014, www.iaster.com Online: 2347-5099, Print: 2348-0009 ABSTRACT A New Compression Method for Encrypted Images S. Manimurugan, Naveen

More information

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Colin Stirling Informatics Some slides based on ones by Myrto Arapinis Colin Stirling (Informatics) Discrete

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary We spoke about defense challenges Crypto introduction o Secret, public algorithms o Symmetric, asymmetric crypto, one-way hashes Attacks on cryptography o Cyphertext-only, known, chosen, MITM, brute-force

More information

p 1 MAX(a,b) + MIN(a,b) = a+b n m means that m is a an integer multiple of n. Greatest Common Divisor: We say that n divides m.

p 1 MAX(a,b) + MIN(a,b) = a+b n m means that m is a an integer multiple of n. Greatest Common Divisor: We say that n divides m. Great Theoretical Ideas In Computer Science Steven Rudich CS - Spring Lecture Feb, Carnegie Mellon University Modular Arithmetic and the RSA Cryptosystem p- p MAX(a,b) + MIN(a,b) = a+b n m means that m

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 128

More information

Chapter 4 MASK Encryption: Results with Image Analysis

Chapter 4 MASK Encryption: Results with Image Analysis 95 Chapter 4 MASK Encryption: Results with Image Analysis This chapter discusses the tests conducted and analysis made on MASK encryption, with gray scale and colour images. Statistical analysis including

More information

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption Applied Mathematical Sciences, Vol. 7, 2013, no. 23, 1143-1155 HIKARI Ltd, www.m-hikari.com Triple-DES Block of 96 Bits: An Application to Colour Image Encryption V. M. Silva-García Instituto politécnico

More information

Algorithmic Number Theory and Cryptography (CS 303)

Algorithmic Number Theory and Cryptography (CS 303) Algorithmic Number Theory and Cryptography (CS 303) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson 1 Introduction Objective: To understand what a public key cryptosystem is and

More information

Implementation / Programming: Random Number Generation

Implementation / Programming: Random Number Generation Introduction to Modeling and Simulation Implementation / Programming: Random Number Generation OSMAN BALCI Professor Department of Computer Science Virginia Polytechnic Institute and State University (Virginia

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India. P = [ p

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India. P = [ p Vol., No., A Block Cipher Involving a Key Bunch Matrix and an Additional Key Matrix, Supplemented with XOR Operation and Supported by Key-Based Permutation and Substitution Dr. V.U.K.Sastry Professor (CSE

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Pseudorandom Functions and Permutaitons Modes of Operation Pseudorandom Functions Functions that look like random

More information

Meta-data based secret image sharing application for different sized biomedical

Meta-data based secret image sharing application for different sized biomedical Biomedical Research 2018; Special Issue: S394-S398 ISSN 0970-938X www.biomedres.info Meta-data based secret image sharing application for different sized biomedical images. Arunkumar S 1*, Subramaniyaswamy

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes Jacques Patarin 1, 1 CP8 Crypto Lab, SchlumbergerSema, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France PRiSM, University of Versailles, 45 av. des

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 25 Mental Poker And Semantic Security CS 355 Fall 2005 / Lecture 25 1 Lecture Outline Review of number theory The Mental Poker Protocol Semantic security Semantic

More information

A Steganography Algorithm for Hiding Secret Message inside Image using Random Key

A Steganography Algorithm for Hiding Secret Message inside Image using Random Key A Steganography Algorithm for Hiding Secret Message inside Image using Random Key Balvinder Singh Sahil Kataria Tarun Kumar Narpat Singh Shekhawat Abstract "Steganography is a Greek origin word which means

More information

Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh Fading Channels

Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh Fading Channels 2015 IJSRSET Volume 1 Issue 1 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Chaos based Communication System Using Reed Solomon (RS) Coding for AWGN & Rayleigh

More information

Dynamic Collage Steganography on Images

Dynamic Collage Steganography on Images ISSN 2278 0211 (Online) Dynamic Collage Steganography on Images Aswathi P. S. Sreedhi Deleepkumar Maya Mohanan Swathy M. Abstract: Collage steganography, a type of steganographic method, introduced to

More information

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms International Journal of Network Security, Vol.5, No.3, PP.241 251, Nov. 2007 241 Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms Nawal El-Fishawy

More information

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result.

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result. Example - Coin Toss Coin Toss: Alice and Bob want to toss a coin. Easy to do when they are in the same room. How can they toss a coin over the phone? Mutual Commitments Solution: Alice tosses a coin and

More information

Differential Cryptanalysis of REDOC III

Differential Cryptanalysis of REDOC III Differential Cryptanalysis of REDOC III Ken Shirriff Address: Sun Microsystems Labs, 2550 Garcia Ave., MS UMTV29-112, Mountain View, CA 94043. Ken.Shirriff@eng.sun.com Abstract: REDOC III is a recently-developed

More information

Volume 2, Issue 9, September 2014 International Journal of Advance Research in Computer Science and Management Studies

Volume 2, Issue 9, September 2014 International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 9, September 2014 International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online at: www.ijarcsms.com

More information

Mobile Communications TCS 455

Mobile Communications TCS 455 Mobile Communications TCS 455 Dr. Prapun Suksompong prapun@siit.tu.ac.th Lecture 21 1 Office Hours: BKD 3601-7 Tuesday 14:00-16:00 Thursday 9:30-11:30 Announcements Read Chapter 9: 9.1 9.5 HW5 is posted.

More information

A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map

A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map www.ijcsi.org 63 A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map Jianjiang CUI 1, Siyuan LI 2 and Dingyu Xue 3 1 School of Information Science and Engineering, Northeastern University,

More information

M.E(I.T) Student, I.T Department, L.D College Of Engineering, Ahmedabad, Gujarat, India

M.E(I.T) Student, I.T Department, L.D College Of Engineering, Ahmedabad, Gujarat, India ABSTRACT 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology Multiple Image Encryption Using Chaotic Map And DNA Computing Aarti Patel

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Lightweight Mixcolumn Architecture for Advanced Encryption Standard

Lightweight Mixcolumn Architecture for Advanced Encryption Standard Volume 6 No., February 6 Lightweight Micolumn Architecture for Advanced Encryption Standard K.J. Jegadish Kumar Associate professor SSN college of engineering kalvakkam, Chennai-6 R. Balasubramanian Post

More information

Optimization Techniques for Alphabet-Constrained Signal Design

Optimization Techniques for Alphabet-Constrained Signal Design Optimization Techniques for Alphabet-Constrained Signal Design Mojtaba Soltanalian Department of Electrical Engineering California Institute of Technology Stanford EE- ISL Mar. 2015 Optimization Techniques

More information

You ve seen them played in coffee shops, on planes, and

You ve seen them played in coffee shops, on planes, and Every Sudoku variation you can think of comes with its own set of interesting open questions There is math to be had here. So get working! Taking Sudoku Seriously Laura Taalman James Madison University

More information

A Very Fast and Low- power Time- discrete Spread- spectrum Signal Generator

A Very Fast and Low- power Time- discrete Spread- spectrum Signal Generator A. Cabrini, A. Carbonini, I. Galdi, F. Maloberti: "A ery Fast and Low-power Time-discrete Spread-spectrum Signal Generator"; IEEE Northeast Workshop on Circuits and Systems, NEWCAS 007, Montreal, 5-8 August

More information

AES Encryption and Decryption in Microsoft.NET

AES Encryption and Decryption in Microsoft.NET AES Encryption and Decryption in Microsoft.NET William J. Buchanan Centre for Distributed Computing and Security, Edinburgh Napier University {w.buchanan}@napier.ac.uk http://cdcs.napier.ac.uk Abstract.

More information

OFDM Systems For Different Modulation Technique

OFDM Systems For Different Modulation Technique Computing For Nation Development, February 08 09, 2008 Bharati Vidyapeeth s Institute of Computer Applications and Management, New Delhi OFDM Systems For Different Modulation Technique Mrs. Pranita N.

More information

Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers

Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers Digital Audio Watermarking With Discrete Wavelet Transform Using Fibonacci Numbers P. Mohan Kumar 1, Dr. M. Sailaja 2 M. Tech scholar, Dept. of E.C.E, Jawaharlal Nehru Technological University Kakinada,

More information

Digital Signal Processing. VO Embedded Systems Engineering Armin Wasicek WS 2009/10

Digital Signal Processing. VO Embedded Systems Engineering Armin Wasicek WS 2009/10 Digital Signal Processing VO Embedded Systems Engineering Armin Wasicek WS 2009/10 Overview Signals and Systems Processing of Signals Display of Signals Digital Signal Processors Common Signal Processing

More information

Peak-to-Average Power Ratio (PAPR)

Peak-to-Average Power Ratio (PAPR) Peak-to-Average Power Ratio (PAPR) Wireless Information Transmission System Lab Institute of Communications Engineering National Sun Yat-sen University 2011/07/30 王森弘 Multi-carrier systems The complex

More information

Signal Characteristics

Signal Characteristics Data Transmission The successful transmission of data depends upon two factors:» The quality of the transmission signal» The characteristics of the transmission medium Some type of transmission medium

More information

LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE THE METHOD

LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE THE METHOD LOSSLESS CRYPTO-DATA HIDING IN MEDICAL IMAGES WITHOUT INCREASING THE ORIGINAL IMAGE SIZE J.M. Rodrigues, W. Puech and C. Fiorio Laboratoire d Informatique Robotique et Microlectronique de Montpellier LIRMM,

More information

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers Praveen Vadnala Differential Power Analysis Implementations of cryptographic systems leak Leaks from bit 1 and bit 0 are

More information

Design and Implementation of Game Based Security Model to Secure the Information Contents

Design and Implementation of Game Based Security Model to Secure the Information Contents Available online www.ejaet.com European Journal of Advances in Engineering and Technology, 2018, 5(7): 474-480 Research Article ISSN: 2394-658X Design and Implementation of Game Based Security Model to

More information