An Efficient Cryptographic Scheme for Text Message Protection ...

6 downloads 207 Views 321KB Size Report
Sometimes sensitive information is communicated via insecure medium so various attacks like Brute force, Crypt analytic are possible for recovering message ...
Available online at www.sciencedirect.com

ScienceDirect Procedia Computer Science 48 (2015) 360 – 366

International Conference on Intelligent Computing, Communication & Convergence (ICCC-2014) (ICCC-2015) Conference Organized by Interscience Institute of Management and Technology, Bhubaneswar, Odisha, India

An Efficient Cryptographic Scheme for Text Message Protection against Brute Force and Cryptanalytic Attacks Abhishek Joshi a*, Mohammad Wazid b, R. H. Goudarc a

Department of IT ,Graphic Era University, Dehradun, 248002, India b Research Scholar,CSTAR, IIIT Hyderabad c Dept. of CNE, Visvesvaraya Technological University, Belgaum – 590018 [email protected]

Abstract Security is the biggest concern for any information transferred in the world of Internet. Sometimes sensitive information is communicated via insecure medium so various attacks like Brute force, Crypt analytic are possible for recovering message and key. In recent years, encryption technology has been developed very quickly to secure the transmitted information. Existing techniques have separate mechanism for key distribution and for encryption and decryption at source and destination. As per our best knowledge there is no algorithm that is implemented till now that generates the key and then encrypts the message with that key then transfers the message and the key securely so that the same key can be used for decrypting the message. Still the cipher text remains that of original message length. In this paper we have proposed an efficient cryptographic scheme for text message protection against Brute force and Cryptanalytic attacks. This technique can also be used for most crucial applications where it requires a significant security of transmitted message and also there is no overhead on the transfer of message and the key when it is used with our proposed technique. © 2015 The Authors. Published by Elsevier B.V. This is an open access article under the CC BY-NC-ND license © 2014 The Authors. Published by Elsevier B.V. (http://creativecommons.org/licenses/by-nc-nd/4.0/). Peer-review under responsibility scientific committee of International Computer, University of Communication Science and Technology. Selection and peer-review underofresponsibility of scientific committee Conference of Missouri on and Convergence (ICCC 2015) Keywords: Cryptography; Caesar Cipher; Hill cipher; DES; Triple DES; AES; Efficient Cryptographic Algorithm

1877-0509 © 2015 The Authors. Published by Elsevier B.V. This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/). Peer-review under responsibility of scientific committee of International Conference on Computer, Communication and Convergence (ICCC 2015) doi:10.1016/j.procs.2015.04.194

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

361

1. Introduction Cryptography is the best way to secure a message. Confidentiality and integrity of message is the biggest concern for most of the network applications i.e. e-commerce. It assures the customers to verify the authenticity and integrity of their daily transactions. If this trend of online transaction continues then there will be a need to develop better cryptographic techniques. This paper presents an efficient encryption and decryption technique. The resultant output of the encrypted message is reduced to 50% of its original length; the key generated based on the input message is also 50% of the original message. As the cipher text that is produced is computationally secure, since the cipher text generated is completely independent of the message. Hence, the proposed technique will take lesser time (time complexity) compared to other techniques. The overall structure of this paper is organised as: section 2 includes the literature review about different kinds of work done by the various authors related to encryption techniques. The novelty of the proposed idea is discussed in section 3. Section 4 contains proposed technique. The practical implementation of proposed technique is discussed in section 5. The work is concluded in section 6 with applications of proposed technique. * Corresponding author. Tel.: +91-9557396663 E-mail address:[email protected]

2. Literature Review In paper [1] on the basis of analyzing the parallels between text watermarking and text encryption, a text encryption algorithm based on natural language processing is proposed. Three linguistic transformations in natural language processing are introduced. In this paper [2] the performance comparison between four of the most commonly used encryption algorithms: DES (Data Encryption Standard), 3DES (Triple DES), BLOWFISH and AES (Rijndael) is provided. Based on the performance analysis of these algorithms under different hardware and software platform, it is concluded that the Blowfish is the best algorithm among the algorithms under the security against unauthorized attack and the speed is taken into consideration. In paper [4] a new encryption technique which is faster, better immune to attacks, more complex but easy to encrypt and many more advanced security feature included is proposed. In paper [5] information security to obtain high quality secure communication in wireless environment is introduced which is integrating three kinds of encryption algorithms including AES, RSA and CPRS chaos encryption. In paper [6] two type of Symmetric encryption algorithms are introduced, they are 1.UMARAM 2.IMA key Algorithm. The new algorithm avoids key exchange between users and reduces the time taken for the encryption and decryption. In paper [7] a comparison review of existing encryption algorithms and modes of operations that are suitable for securing storage devices, mainly disk drives is proposed. The recent IEEE approved standard for encryption mode of operation, XTS are evaluated in term of performance with different algorithms (AES, Two fish, and RC6). The performance of XTS mode with other modes of operations (LRW and CBC) is explored. This detailed review and performance provides guidelines for storage devices designers to implement disk encryption. In paper [8] a novel compression scheme for small text files is proposed. The proposed scheme depends on Boolean minimization of binary data accompanied with the adoption of Burrows-Wheeler transformation (BWT) algorithm. The testing results showed that proposed scheme improve the compression ratio over other existing methods. Existing techniques have separate mechanism for key distribution and for encryption and decryption at source and destination. As per our best knowledge there is no algorithm that is implemented till now that generates the key and then encrypts the message with that key then transfers the message and the key securely so that the same key can be used for decrypting the message. Still the cipher text remains that of original message length.

362

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

3. Problem Definition And Novelty This paper presents an efficient encryption and decryption technique. The resultant output of the encrypted message is reduced to 50% of its original length; the key generated based on the input message is also 50% of the original message. Hence cipher text contains 50% of message and entire key of length 50% of original message. In spite of transferring a key for every message sent still the message length remains as of original size. So the amount of Bandwidth occupied is not a measure concern.

4. PROPOSED TECHNIQUE In this proposed technique we focus mainly on reducing the length of the encrypted message hence increasing the complexity of decryption performed by attacker. The key is generated from the message and is transferred with the encrypted message. Then cipher text is reduced to half of the original message and the key use is of the length as equal that of the cipher text. So at last the total space occupied by cipher text and key is equal to the length of the original message.

A. Efficient Cryptographic Algorithm This algorithm has following steps: I.

Encryption: STEP 1: Add the ASCII values of first and last alphabets. Move towards right from first alphabet and towards left from last alphabet. If the message is of odd length then write the ASCII value of the middle alphabet as it is. STEP 2: Store these values in an array. Now take modulus of these values from 26(i.e. %26), store the resulting values in another array. STEP 3 (Key Generation and Transfer): Now add the ASCII values of first half alphabets of the message with the values obtained in step 2. The key is encrypted by performing array1-X-right half of array3 (X can be any integer that the receiver is assumed to know) .The right half of the resultant array will contain the encrypted message and the left half of the resultant array contains the encrypted key.

II.

Decryption: STEP 1: The ASCII values of the encrypted message and the encrypted key are stored in an array. STEP 2 (Key retrieval): Now compute key as add ASCII values of 1st +X+ (n/2+1)th positions elements and perform this operation in the right direction (i.e. 2nd + (n/2+2) th positions elements and so on) and obtain Array2 is a Key Array. STEP 3: Subtract the ASCII values of alphabets of Array1 from starting position to position half of the original length from array obtained by taking modulus of array in step 2. STEP 4: Array 4 can be computed by the expansion of Array 3. Fill the ASCII values upto n/2 th position as it is. Calculate the remaining values of the message by nth element of Array 2 – nth element of Array 3 and store it in n/2+1 th position of Array 4.

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

III.

363

Example: a) Encryption:

STEP 1: Array1 G+a=168

r+r=228

a+e=198

p+c=211

h+i=209

16

3

1

STEP 2: Array2= Array1%26 12

20

Step 3: Array3 S

l

Q

S

I

E

h

E

P

X

Array3 = “SlqsiEhEPX” is the encrypted message with key, is transmitted towards the receiver end. Left half of this contains the encrypted message and right half portion has encrypted key. b) Decryption: At receiver end we have coded message with key as “SlqsiEhEPX” STEP 1: Array 1= ASCII values of encrypted message and key 83

108

113

115

105

69

104

69

80

88

STEP 2: Array 2= Key Retrieval Suppose we have ‘n’ alphabets in message. Then compute key as add ASCII values of 1st +X+ (n/2+1)th positions elements and perform this operation in the right direction (i.e. 2nd + (n/2+2) th positions elements and so on). *Here X=16 168

228

198

211

209

STEP 3: Array 3= ASCII values of alphabets of Array1 from position 1st to n/2 th position – Array 2 mode 26 83-12

108-20

113-16

115-3

105-1

114

97

112

104

Array 3= 71

STEP 4: Array 4 can be computed by the expansion of Array 3. Fill the ASCII values upto n/2 th position as it is. Calculate the remaining values of the message by nth element of Array 2 – nth element of Array 3 and store it in n/2+1 th position of Array 4 and so on (i. e. n-1th element of Array 2- n-1th element of Array 3 and store it in n/2+2 th position of Array 4).

364

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

Array 4= 71

114

97

112

104

209-104

211-112

198-97

228-112

168-71

71

114

97

112

104

105

99

101

116

97

Array 4=

Hence, the decrypted message is “Graphic era”. 5. PRACTICAL IMPLEMENTATION We have implemented the proposed encryption algorithm by the help of a C program. Program automatically performs the encryption and decryption operations within few milliseconds. The platform details are as follows: TABLE I PLATFORM DETAILS Component

Value

Processor

Intel Core i3 @ 2.20 GHz

OS

Windows 7

RAM

2 GB

Table I depicts various platform details on which we have tested the proposed technique. TABLE II TESTED STRINGS

Message

Encrypted Message

Decrypted Message

Graphic era

SlqsiEhEPX

Graphic era

Wazid

BuriE

Wazid

Abhishek

QshuKDXW

Abhishek

Attack

QayKfL

Attack

Table II depicts various tested strings.

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

365

Fig. 1. Snapshot of encryption and decryption process

Figure 1 shows snapshot for “Graphic era” string. Here entered message is Graphic era. Encrypted text is SlqsiEhEPX. Here Slqsi is encrypted message and EhEPX is encrypted key.

Fig. 2. Snapshot of encryption and decryption process

Figure 2 shows snapshot for “Wazid” string. Here entered message is Graphic era. Encrypted text is BuriE. Here Bur is encrypted message and iE is encrypted key.

366

Abhishek Joshi et al. / Procedia Computer Science 48 (2015) 360 – 366

6. Conclusion The proposed algorithm will have no effect of Brute force and Cryptanalytic attacks as the new key is generated for every message that is transferred. In spite of transferring a key for every message sent, still the message length remains as of original size. Hence, the amount of bandwidth occupied is not a measure concern. As the cipher text that is produced is computationally secure, since the cipher text generated is completely independent of the message. Hence, the algorithm proposed will take lesser time (time complexity) compared to existing algorithms. This also can be used for most crucial applications where it requires a significant security of transmitted message. References [1]

[2] [3] [4]

[5] [6]

[7] [8] [9]

[10] [11]

Xianghe Jing, Yu Hao,Huaping Fei, Zhijun Li, “Text Encryption Algorithm Based on Natural Language Processing”, 4th IEEE International Conference on Multimedia Information Networking and Security (MINES), 2012. Om Prakash Verma, Ritu Agarwal, Dhirai Dafouti,Shobha Tyagi, “Peformance analysis of data encryption algorithms”, 3rd IEEE International Conference on Electronics Computer Technology (ICECT), 2011. Rohollah Karimi, Mohammad Kalantari, “Enhancing security and confidentiality in location-based data encryption algorithms”, 10th IEEE Roedunet International Conference (RoEduNet), 2011. Anil Hingmire, D. R. Ingle, Rahul Ambekar, “A new data encryption & decryption algorithm (PSZ proposal): a comparison with RSA”, ACM Proceedings of the International Conference & Workshop on Emerging Trends in Technology ICWET’11, 2011. Wang Jian, Liu Xu, Ji Xiaovong, “A Secure Communication System with Multiple Encryption Algorithms”, IEEE International Conference on E-Business and E-Government (ICEE), 2010. G. Ramesh, DrR.Umarani “UMARAM: A novel fast encryption algorithm for data security in local area network”, IEEE International Conference on Communication Control and Computing Technologies (ICCCCT), 2010. M.A.Alomai, Khairulmizam Khairulmizam Samsudin, A.R. Ramli “A Study on Encryption Algorithms and Modes for Disk Encryption”, IEEE International Conference on Signal Processing Systems 2009. Jan Platos, Vaclav Snasel, Eyas El-Qawasmeh, “Compression of small text files”, Elsevier Advanced Engineering Informatics, Volume 22, Issue 3, July 2008. Min-Sung S Koh, Esteban Rodriguez-Marek, Claudio Talarico ,”A Novel Data Dependent Multimedia Encryption Algorithm Secure Against Chosen-Plaintext Attacks”, IEEE International Conference on Multimedia and Expo, 2007.\ Aamer Nadeem, Younus Younis Javed, “A Performance Comparison of Data Encryption Algorithms”, 1st IEEE International Conference on Information and Communication Technologies, ICICT 2005. Jianmin Jiang, “Pipeline algorithms of RSA data encryption and data compression”, IEEE International Conference on Communication Technology Proceedings, ICCT'96 1996.