Symmetric Key Algorithm

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 969 Experts worldwide ranked by ideXlab platform

Prakash Kuppuswamy - One of the best experts on this subject based on the ideXlab platform.

  • securing e commerce business using hybrid combination based on new Symmetric Key and rsa Algorithm
    MIS REVIEW:An International Journal, 2014
    Co-Authors: Prakash Kuppuswamy, Saeed Q Y Alkhalidi
    Abstract:

    Security in e-commerce is becoming more topical as the shift from traditional shopping and transactions move away from physical stores to online. E-commerce has had a drastic effect on the global economy and has rapidly accelerated over the years into the trillions of dollars a year. Protecting payment web application users and application systems requires a combination of managerial, technical and physical controls. In this paper, we propose hybrid cryptographic system that combines both the Symmetric Key Algorithm, and popular RSA Algorithm. The Symmetric Key Algorithm based on integer numbers and RSA Algorithm widely using in all data security application. Efficiency of the security methods are dignified and such competence increases as we combined security methods with each other.

  • hybrid encryption decryption technique using new public Key and Symmetric Key Algorithm
    International Journal of Information and Computer Security, 2014
    Co-Authors: Prakash Kuppuswamy, Saeed Q Y Alkhalidi
    Abstract:

    This research study proposes hybrid encryption system using new public Key Algorithm and private Key Algorithm. A hybrid cryptosystem is one which combines the convenience of a public-Key cryptosystem with the efficiency of a Symmetric-Key cryptosystem. Here, we propose a provably two way secured data encryption system, which addresses the concerns of user's privacy, authentication and accuracy. This system has two different encryption Algorithms which have been used both in the encryption and decryption sequence. One is public Key cryptography based on linear block cipher another one is private Key cryptography based on simple Symmetric Algorithm. This cryptography Algorithm provides more security as well as authentication comparing to other existing hybrid Algorithm.

  • Hybrid encryption/decryption technique using new public Key and Symmetric Key Algorithm
    International Journal of Information and Computer Security, 2014
    Co-Authors: Prakash Kuppuswamy, Saeed Q Y Al-khalidi
    Abstract:

    This research study proposes hybrid encryption system using new public Key Algorithm and private Key Algorithm. A hybrid cryptosystem is one which combines the convenience of a public-Key cryptosystem with the efficiency of a Symmetric-Key cryptosystem. Here, we propose a provably two way secured data encryption system, which addresses the concerns of user's privacy, authentication and accuracy. This system has two different encryption Algorithms which have been used both in the encryption and decryption sequence. One is public Key cryptography based on linear block cipher another one is private Key cryptography based on simple Symmetric Algorithm. This cryptography Algorithm provides more security as well as authentication comparing to other existing hybrid Algorithm.

  • Hybrid Encryption/Decryption Technique Using New Public Key and Symmetric Key Algorithm
    MIS Review, 2014
    Co-Authors: Prakash Kuppuswamy, Saeed Q Y Al-khalidi
    Abstract:

    This research study proposes Hybrid Encryption System using new public Key Algorithm and private Key Algorithm. A hybrid cryptosystem is one which combines the convenience of a public-Key cryptosystem with the efficiency of a Symmetric-Key cryptosystem. Here, we propose a provably two way secured data encryption system, which addresses the concerns of user's privacy, authentication and accuracy. This system has two different encryption Algorithms have been used both in the Encryption and decryption sequence. One is public Key cryptography based on linear block cipher another one is private Key cryptography based on simple Symmetric Algorithm. This cryptography Algorithm provides more security as well as authentication comparing to other existing hybrid Algorithm.

  • new innovation of arabic language encryption technique using new Symmetric Key Algorithm
    2014
    Co-Authors: Prakash Kuppuswamy, Yahya Alqahtani
    Abstract:

    Security is the one of the biggest concern in different type of network communication as well as individual countries. Cryptography Algorithms become much more important in data transmission through unsecured channel. One third of the world using Arabic language, unfortunately, there is no cryptography Algorithm to encrypt/decrypt for the Arabic communication country. The main goal of this research is to introduce effective Symmetric Key Algorithm on Arabic characters. In our research we have proposed a modular 37 and Arabic letters assigning to the integer value also numerals 0-9 also assigned as an integer number called as synthetic value. The procedure of encryption and decryption is simple and effective. We are selecting random integer and calculate inverse of the selected integer with modular 37. The Symmetric Key distribution should be done in the secured channel for decrypting message. Here we are attempting simple Symmetric Key Algorithm on Arabic language with ground-breaking sense.

Jiang Chao - One of the best experts on this subject based on the ideXlab platform.

  • PACIIA (1) - A Novel Random Key Algorithm in Wireless Sensor Networks
    2008 IEEE Pacific-Asia Workshop on Computational Intelligence and Industrial Application, 2008
    Co-Authors: Jiang Chao
    Abstract:

    Based on existing problems of security in wireless sensor networks, this paper analyzes the resistance against capture, network connectivity extending and memory overhead among random Key pre-distribution schemes, q-composite pre-distribution schemes and Symmetric Key Algorithm. A novel random Key Algorithm is proposed combining random and authentication. Finally, the Algorithm is compared with any other Algorithm. The simulation results show that the Algorithm is superior to others in security and feasibility.

  • A Novel Random Key Algorithm in Wireless Sensor Networks
    2008 IEEE Pacific-Asia Workshop on Computational Intelligence and Industrial Application, 2008
    Co-Authors: Jiang Chao, Ren Xiuli
    Abstract:

    Based on existing problems of security in wireless sensor networks, this paper analyzes the resistance against capture, network connectivity extending and memory overhead among random Key pre-distribution schemes, q-composite pre-distribution schemes and Symmetric Key Algorithm. A novel random Key Algorithm is proposed combining random and authentication. Finally, the Algorithm is compared with any other Algorithm. The simulation results show that the Algorithm is superior to others in security and feasibility.

Joyshree Nath - One of the best experts on this subject based on the ideXlab platform.

  • a new Symmetric Key cryptography Algorithm using extended msa method djsa Symmetric Key Algorithm
    International Conference on Communication Systems and Network Technologies, 2011
    Co-Authors: Dripto Chatterjee, Joyshree Nath, Suvadeep Dasgupta, Asoke Nath
    Abstract:

    In the present work the authors introduced a new Symmetric Key cryptographic method for encryption as well as decryption of any file such as binary file, text file or any other file. Nath et. al. (1) developed an Algorithm called MSA for encryption and decryption of any file using a random Key square matrix containing 256 elements. The weak point of MSA Algorithm is that if someone applies the brute force method then he has to give a trial for factorial 256 to find the actual Key matrix. Now in the modern world this number of trial runs may not be impossible for the hacker. To get rid of this problem here the authors suggest a better Algorithm than MSA. In the present method the authors considered the size of the Key matrix to be 65536 and in each cell we store 2 characters pattern instead of 1 character unlike MSA method. If someone wants to give a brute force method to find our actual Key then one has to give a trial for factorial 65536 runs! Theoretically this is an intractable problem. Moreover the authors have also introduced multiple encryptions here to make the system more secured. This method will be suitable in any business house, government sectors, communication network, defense network system, sensor networks etc. In the present work the authors have introduced a square Key matrix of size 256 by 256 where in each cell there are all possible 2-lettered words (ASCII code 0-255). The total number of words possible is 65536. The Key matrix is then randomized using the method proposed by Nath et. al(1). The user has to enter some secret text-Key. The maximum length of the text Key should be 16 characters long. To calculate the randomization number and the number of encryption to be done is calculated from the text-Key using a method proposed by Nath et.al(1). The present method will be most suitable for encryption of a file whose size is less than or equal to 2MB. If the file size is very big then we suggest choosing small encryption number to speed up the system.

  • New Symmetric Key Cryptographic Algorithm Using Combined Bit Manipulation and MSA Encryption Algorithm: NJJSAA Symmetric Key Algorithm
    2011 International Conference on Communication Systems and Network Technologies, 2011
    Co-Authors: Neeraj Khanna, Joel James, Joyshree Nath, Amlan Chakrabarti, Sayantan Chakraborty, ANINDYA NATH
    Abstract:

    In the present work the authors have introduced a new advanced Symmetric Key cryptographic method called NJJSAA. The authors introduced new bit manipulation method for data encryption and decryption of any file. Nath et al already developed some Symmetric Key methods where they have used some randomized Key matrix for encryption and decryption methods. In the present work the authors have used a bit manipulation method which include bit exchange, right shift and XOR operation on the incoming bits. To exchange bits the authors used a randomized Key matrix of size (16×16) using the method developed by Nath et al. The present method allows the multiple encryption and multiple decryption. To initiate the encryption process a user has to enter a text-Key which may be maximum of 16 characters long. From the text-Key the authors have calculated randomization number and the encryption number. The method used was developed by Nath et al. A slight change in the text-Key will change the randomization number and the encryption number quite a lot. Multiple encryption using bit exchange, bit right shift and XOR operations makes the system very secured. The present method is a block cipher method and it can be applied to encrypt data in sensor network or in mobile network. The advantage of the present method is that one can apply this method on top of any other standard Algorithm such as DES, AES or RSA. The method is suitable to encrypt any large or small file. There is a scope to further enhance the present method of encryption.

  • An integrated Symmetric Key cryptography Algorithm using Generalised Modified Vernam Cipher method and DJSA method: DJMNA Symmetric Key Algorithm
    2011 World Congress on Information and Communication Technologies, 2011
    Co-Authors: Megholova Mukherjee, Asoke Nath, Neha Choudhary, Joyshree Nath
    Abstract:

    In the present work the authors have introduced an integrated Symmetric Key cryptographic method DJMNA which combine two independent methods (i) Modified Generalized Vernam Cipher (MGVC) method and (ii) DJSA method which is an extension of MSA method. The Generalized Vernam Cipher Algorithm extends text encryption to any type of data encryption. This is done by using ASCII code of all characters (0-255). This modified version of Generalized Vernam Cipher uses “feedback” effect and also reverses the file while encryption. This makes the encryption process very hard to decrypt by using any brute force method. It was found that the encrypted text has huge difference for similar plaintexts having minor difference even for the same text-Key. From this text Key two randomized matrices are generated. The elements of this matrix decides the order of application of DJSA and MGVC methods.

Arash Komaee - One of the best experts on this subject based on the ideXlab platform.

  • Empirical Bounds on the Rate of Secret Bits Extracted from Received Signal Strength
    2019 53rd Annual Conference on Information Sciences and Systems (CISS), 2019
    Co-Authors: Sima Azizi, Arash Komaee
    Abstract:

    Symmetric cryptography relies on pairs of identical secret Keys shared by the legitimate communicating parties. To implement a Symmetric-Key Algorithm for cryptography, a major concern is to develop secure methods for distribution of the secret Key. In securing the wireless fading channels by Symmetric-Key Algorithms, the physical layer properties of the channel can be exploited for distribution of the secret Keys. In this approach, the channel state provides a common randomness which is shared by the legitimate users but is mostly unknown to an eavesdropper. by means of signal processing techniques, this common randomness is extracted into random secret Keys. This paper establishes an information theoretic upper bound on the rate at which the secret Keys can be extracted. Instead of the conventional approach that relies on mathematical models for the wireless channel, this paper adopts an experimental approach to estimate this bound from empirical data. A set of signal processing techniques is developed here to numerically estimate this bound for a pair of received signal strength (RSS) recorded by indoor commercial radios.

  • CISS - Empirical Bounds on the Rate of Secret Bits Extracted from Received Signal Strength
    2019 53rd Annual Conference on Information Sciences and Systems (CISS), 2019
    Co-Authors: Sima Azizi, Arash Komaee
    Abstract:

    Symmetric cryptography relies on pairs of identical secret Keys shared by the legitimate communicating parties. To implement a Symmetric-Key Algorithm for cryptography, a major concern is to develop secure methods for distribution of the secret Key. In securing the wireless fading channels by Symmetric-Key Algorithms, the physical layer properties of the channel can be exploited for distribution of the secret Keys. In this approach, the channel state provides a common randomness which is shared by the legitimate users but is mostly unknown to an eavesdropper. by means of signal processing techniques, this common randomness is extracted into random secret Keys. This paper establishes an information theoretic upper bound on the rate at which the secret Keys can be extracted. Instead of the conventional approach that relies on mathematical models for the wireless channel, this paper adopts an experimental approach to estimate this bound from empirical data. A set of signal processing techniques is developed here to numerically estimate this bound for a pair of received signal strength (RSS) recorded by indoor commercial radios.

Suku Nair - One of the best experts on this subject based on the ideXlab platform.

  • Cloaking RFID tags
    2011 IEEE Consumer Communications and Networking Conference CCNC'2011, 2011
    Co-Authors: Paul Krier, Sai Seshabhattar, Daniel W. Engels, Suku Nair
    Abstract:

    We propose two approaches to cloak RFID tags using a light-weight Symmetric Key Algorithm called Hummingbird (HB), a state-full, rotor-based system. Deployment of Radio Frequency Identification (RFID) at the individual item level has stalled, partially due to concerns over privacy. To realize the full potential of both increased efficiency in the supply chain and promising new capabilities, RFID tags need to be pushed down beyond the cases and pallets that they are used to track now. In order to gain general acceptance, consumers must feel they have control over the tags they possess. HB has been shown to provide high security within reach of the limited resources of a tag. The proposed approaches provide for tag security by silencing a tag unless it is queried by an authenticated reader, while providing a security model that consumers will understand and with which they will feel comfortable. We conclude with a discussion of the challenges of cloaking tags and show how our protocols may be effectively applied in different environments.

  • Lightweight Key agreement with Key chaining
    The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010), 2010
    Co-Authors: Paul Krier, Sai Seshabhattar, Jason Pereira, Daniel Engels, Suku Nair
    Abstract:

    Small ad-hoc wireless networks are becoming ubiquitous. Wireless protocols like ZigBee, ANT, and Bluetooth have been targeted towards small devices with limited capabilities. As the volume and sensitivity of data being communicated over these networks increases so does the need for security. The limited capabilities of these devices, however, means the standard in security is out of their reach. Cost and power factors prevent devices from being able to run public Key (PK) cryptographic Algorithms and standard block ciphers. Using the Needham-Schroeder (NS) Symmetric Key protocol, we show how Hummingbird, an ultra lightweight Symmetric Key Algorithm, can be used to establish trust between a node and an authentication server (AS). The AS can then use the trust it shares with all nodes in the network to facilitate secure communication between two nodes previously unknown to each other. It also over comes the NS vulnerabilities and provides backwards secrecy up to the point a node is compromised.