Randomized Text Encryption: a New Dimension in ...

1 downloads 0 Views 937KB Size Report
each other. Decryption File 1. Cipher Text: Н'ЪAГ'Ъ-!V>.j"L
International Review on Computers and Software (I.RE.CO.S.), Vol. 9, N. 2 ISSN 1828-6003 February 2014

Randomized Text Encryption: a New Dimension in Cryptography Jamshed Memon1, Mohd Zaidi Abd Rozan1, Mueen Uddin2, Adamu Abubakar3, Haruna Chiroma3, Dzurllkanian Daud4 Abstract – Cryptography refers to protecting transmitted information from unauthorized interception or tampering, while cryptanalysis is art of breaking such secret ciphers and reading information, or perhaps replacing it with different information. The research highlights a new encryption technique called randomized text encryption. The algorithm proposed increases the complexity of cryptanalyst to decrypt the ciphertext and restricts them to break the security of encoded file. The proposed technique uses random numbers added to plaintext along with encryption key. After applying encryption technique, each time same plaintext will be converted to different ciphertext provided that encryption key is same or different. Two different characters are generated against single character of plaintext that doubles the size of encrypted text. Decryption process doesn’t require random numbers but only needs encryption key to decipher the encrypted text. Consequently, the proposed technique is safe to different cryptanalytic attacks like Frequency analysis, Brute-Force, Linear and Differential Cryptanalysis. Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved.

Keywords: Cryptography, Private Key Encryption, Randomized Text, Ciphertext, Plaintext

I.

Specific encryption issues include the original contents and other secret documents made through computer related files and mathematically related message characters [1]. Other techniques to secure contents of information include modern coding technologies, which has background of confusion and diffusion theory is increasingly being used in public networks like the Internet and e-businesses and various other techniques types like authentication, data integrity, and nonrepudiation are being developed and used [2]. Moving vast amounts of data quickly and securely across prodigious distances is one of our most pressing needs now days. On the Internet data can be anything; this can b e credit card numb ers, b ank acco unt information, health/social security information, or personal communication with someone else. Data protection has become an indispensable necessity nowadays [6]. The idea of cryptography is to hide information from peeping eyes. It is used to secure the privacy and authentication of data by altering its information contents to prevent unauthorized use. Cryptography is divided into two related areas namely cryptography and cryptanalysis. Cryptography is the study of securing (Encrypting) information, while cryptanalysis is the study of breaking (Decrypting) that security to get the information. An encryption system takes the original message and a key, which is arranged between sender and receiver in advance, and creates an encoded version of the message called the cipher text. While decrypting it is assumed that the person trying to decode the message knows what the

Introduction

The glory of communication seems new but surrounded by different evolutional eras, transformations and trends evolved for the optimization and enhancement of communication styles. Enormous approaches were adopted and became obsolete from time to time, as new technological revolutions had set the communication parameters up-to-date. The whole phenomenon of information exchange signifies the importance of reliable and unfailing transportation of data and information from source to destination. In this concern of intact data transportation, cryptographic techniques are used for secure communications to provide efficient transmission and reception of intact and undamaged data. Due to the known weaknesses of information systems, information has been destroyed and individual information records have been released in illegal marketing, which also includes similar harmful effects. Due to cases such as these, the protection of information has become an increasingly important issue. The researchers are working to draft different solutions for making all types of information including text, audios, videos, images and other means more secure especially when information is being transferred over network. Encryption is used to make all types of documents more secure and functionally different from the original document, so that it becomes really impossible for the intruders to get the original information and use it for illegal purposes [1]-[27].

Manuscript received and revised January 2014, accepted February 2014

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

365

Jamshed Memon et al.

general procedure is and is looking at the cipher text. The only thing other person does not have is the key. One of the major purposes of data encryption is to encode data to be sent in such a way, that it becomes difficult for an unauthorized party to decode the information without having a proper key. A number of methods have been proposed for data security, since encryption has the potential to offer high-speed parallel encryption of data [7]. In data security, public-key encryption (asymmetric key system) has an important role, because there is no need for the key to be sent to the receiver [8]. In these techniques, the public key is available to public and the receiver has its own key or secret key. The security of a public-key encryption scheme against adaptive chosen cipher text attack (CCA2) has been demonstrated by Rackoff and Simon [8]. Different other public-key encryption techniques have been proposed to securely encrypt contents of data to be transfer over communication mediums [9], [10]. Naor and Yung [3] introduced and proposed ciphertext security as secure means for transferring important information across networks. Rackoff and Simon [4] provided a stronger notion called indistinguishability under adaptive chosen ciphertext attack (IND-CCA2), which is equivalent to the notion of non-malleability [5]. Adaptive chosen ciphertext security has since become a standard notion for the security of public key encryption. A significant number of efforts have been devoted by researchers to the construction of public key encryption that is secure against adaptive chosen ciphertext attack. Some of the research outcomes of these efforts were based on non-interactive zero knowledge proofs [5], which were not quite practical in real world applications. Even though the security of the encryption technique can be increased by increasing the number of keys but the security of the encryption technique is still limited by the issue of key management and transmission. All encryption algorithms are based on two general principles: (a) Substitution, in which each element of the plain text (bit, group of bits or letters) is mapped into another element of cipher text corresponding to the plain text and (b) Transposition, in which elements in the plain text are rearranged into different order to hide the original message of text. Once the message is received, text is converted back to plain text using reverse order already known to receiving person/party. The fundamental requirement is that no information be lost or simply to say that all operations are completely reversible. The text encryption technique presented in this paper is called randomized text encryption technique. The complexity required to decrypt restricts the ability of cryptanalyst. But like other encryption techniques, this technique also doesn’t guarantee to be an unbreakable. The proposed technique not only use random numbers to encrypt plaintext into different cipher text but it also use random block size equal to the length of key, which makes it difficult for cipher text to be decrypted without key as brute force need to be applied of not only all possibilities but also of

all possible lengths. The proposed randomized text encryption technique uses any character from Unicode that comprises of 65535 different symbols for encryption purpose, making it difficult and time consuming job to apply brute force to decrypt encrypted text.

II.

Problem Background

Data security concerns have recently become very important and it can be expected that security will join performance and power as a key distinguishing factor in computer systems. This expectation has prompted several major industrial efforts to provide trusted computer platforms which would prevent unauthorized access and modification of sensitive or copyrighted information stored in the system [24]. Encryption is the most effective way to achieve data security. The process of Encryption hides the contents of a message in a way that the original information is recovered only through a decryption process. The purpose of Encryption is to prevent unauthorized parties from viewing or modifying the data. Encryption occurs when data is passed through some substitute technique, shifting technique, table references or mathematical operations. All those processes generate a different form of that data. The unencrypted data is referred to as the plaintext and the encrypted data as the ciphertext, which is representation of the original data in a different form [11]. Lately, information security has become very important, especially in communications, computer systems, electronic commerce, data storage and others. Data confidentiality is obtained by utilizing cryptography, to ensure the highest degree of protection to users. Cryptography is one of the trusted practical methods for performing information security. The majority of modern cryptography algorithms involve calculations, which have to be carried out on a computer. Imagine a cryptographic system without any cryptographic computations on the part of the decoders, such that the decryption can be accomplished by the human visual system. Such system can be used where computers or other decryption devices are scarce and unavailable. As for the encryption, such system also does not need complex computation and as such could be done by the simplest modern computers. In the last two decades, numbers of researchers have focused on developing cryptosystems, which require comparatively less complex computation. With the fast development of Internet, data transmission though Internet is becoming more and more important. Encryption of information from source to destination plays an important role as it hides or encrypts the original message so that no one else can get access to information or understand what is being sent to receiving person. Most the information sent via Internet is subject to eavesdropping as Internet is public entity and information flow across the Internet is prone to data manipulation and theft [23]. A lot of hackers

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

366

Jamshed Memon et al.

continuously monitor the Internet traffic to look for useful information like email passwords, credit card information etc. Though many websites now ensure secure transmission of information between two parties but even encrypted information is prone to decipher as once hacker get encrypted information, it can be decrypted by using cryptanalysis which is the study of breaking cipher text to extract information. Most of the encryption techniques like AES, DES use block cipher that encrypt plaintext block by block which make it easier for cryptanalysts to use brute force attack as block size is already known to them so probability that a key will match is possible more quickly.

III.

the adaptive DDH assumption only and preserves the computational efficiency of Zheng–Seberryuh. However, it is fair to say that modified Zheng–Seberry scheme and DHIES are comparable, each having its own pros and cons in practice. With DHIES, all three assumptions on symmetric encryption, MAC and ODH are responsible for the security of DHIES and it is relatively easy to select practical candidates to instantiate functions underlying the assumptions. With modified Zheng– Seberry scheme, the adaptive DDH assumption that is solely responsible for the security of the scheme is slightly stronger than the ODH assumption required by DHIES.

Related Work

IV. Our Contribution

Recently, security has become a hot research topic for transferring information. Several encryption techniques and algorithms have been proposed in the literature. Cryptography is an important and powerful tool for security services, namely authentication, confidentiality, integrity, and non-repudiation. Cryptography has two dominant approaches, namely symmetric-key (secret-key) and asymmetric-key (publickey). There are a variety of symmetric or asymmetric algorithms available, such as DES, AES, IDEA, RSA, and EIGamal [20], [21], [25]. Hybrid encryption, which is also known as the KEM– DEM approach [12], applies a public key cryptosystem to encapsulate the key of a symmetric cryptosystem (KEM) and the symmetric cryptosystem is subsequently used to conceal data (DEM). Cramer and Shoup first generalized the notion in their work [13], [14]. Kurosawa and Desmedt [15] later presented a more efficient hybrid encryption scheme by using a KEM that is not necessarily adaptive chosen ciphertext secure. More recently, Kiltz [16] improved on the Kurosawa–Desmedt technique and proposed a new approach to designing adaptive chosen ciphertext secure hybrid encryption schemes without a random oracle. Compared with Kiltz concrete scheme that relies on the DDH assumption and AE-OT1 secure symmetric encryption, modified Zheng– Seberryuh scheme is conceptually much simpler and relies only on the adaptive DDH assumption. More important, this newly modified scheme requires significantly less computation time than Kiltz. Hofheinz and Kiltz [17] recently proposed a new public key encryption scheme based on factoring. Their scheme requires only roughly two exponentiations in encryption and roughly one exponentiation in decryption. (Here, ‘‘roughly’’ two or one exponentiation means two or one full exponentiation and additional exponentiations with small exponents.). While for the encryption schemes based on discrete logarithm, DHIES [18] is one of the most efficient schemes without random oracle. Compared with DHIES, which relies on the oracle Diffie–Hellman (ODH) assumption together with the security of symmetric encryption and a message authentication code (MAC), modified scheme relies on

Security is becoming one of the most imperative challenges for transferring information securely and recently has been the topic of utmost importance for research and industry. A lot of research has been going on to develop strategies and techniques to securely transfer data while protecting privacy at the level of individual records [22]. We proposed a new algorithm to preprocess text in order to improve the compression ratio of textual documents, in particular online documents such as web pages on the World Wide Web. The process of randomized text encryption is explained below in flow chart in Fig. 1 to show how an input text file is encrypted and output file is generated that’s to be transferred over Internet or some other medium. The flow chart explains the process of encryption. Applying encryption function using random number technique and encryption key will encrypt input file. The process of encryption will be applied to each character of input file separately and appended into an array and then will be stored into an output file. The encrypted output file is a secure file and can be sent over Internet or via any communication medium. IV.1. Randomized Text Encryption Algorithm The proposed text encryption algorithm uses characters as variable and all other symbols like alphabets, numbers and other symbols in ASCII code are interpreted as a character and their corresponding ASCII codes were used for arithmetic operations e.g. ASCII code for A is 65, B is 66 and C is 67. Algorithm takes file as an input and extracts all data from it and stores it into an array named Plaintext. Size of array is N where N will be equal to size of file. Length of ciphertext array will be double than that of plain text as each plaintext symbol is converted into two cipher text symbols. A char variable has been defined which stores random character generated each time during the loop, pseudo random function has been used to minimize the repetition of random characters. Loop will run from 1 i.e. first character in array till N, which is the end of array; each time one character from array is encrypted and stored into array of ciphertext until the end of array is achieved.

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

367

Jamshed Memon et al.

where C1 and C2 are cipher text characters, which are going to generate from Key “K”, Plain text “P” and random number “R”, for example: Plain text = 5 Key = 7 Random Number = 3 After putting these values into proposed encryption algorithm

Input File

Applying Encryption Technique

Random Function

C1 = K + 2(P) + R C1 = 7 + 2(5) + 3 = 20

No

And C2 = 2(K) + P + R C1 = 2(7) + 5 + 3 = 22 End of File

Use Appropriate Key Index

Resulting cipher text is C1 = 20 and C2 = 22. IV.3. Randomized Text Decryption Algorithm

Yes

The second part of paper focuses on the decryption process, in which encrypted file will be decrypted by applying proposed decrypted algorithm to get the original file. The process of decryption is explained in flow chart in Fig. 2. The encrypted file goes through the decryption process where decryption function uses decryption keys to decrypt the file. Each character of input file goes through the decryption process separately and appended into an array. Once it is End of input file array and then will be stored into an output file, which can be read by receiving person.

Output File Fig. 1. Randomized Text Encryption Flow Chart

After the end of loops ciphertext is stored into another file and can be used for communication purposes. The proposed algorithm is depicted in Table I. TABLE I RANDOMIZED TEXT ENCRYPTION ALGORITHM Integer num Integer n Char Plaintext[n] Char Ciphertext [n*2] Char rand Integer m = Key Size Encrypt (Key[m]) Loop I = 1 to n m=I%m–1 If n = 0 n=m–1 Rand=random () Ciphertext [num] = key[m] + (2 * plaintext [I]) + rand Ciphertext [num+1] = (2 * key[m]) + plaintext [I] + rand Num+=2 End of Loop Append Ciphertext[] into CipheredFile

Input File

Apply Decryption Technique

Generate Key Index

Decipher Text

No

End of File

IV.2. Working of Proposed Encryption Algorithm Yes

For any encryption Plain Text “P” and Key “K” is needed to generate a Cipher Text “C”. But for our proposed technique Plain text “P”, Key “K” and Random Number “R”, are needed to generate Cipher Text1 “C1” and Cipher Text2 “C2”. Encryption Calculation for C1 and C2 C1 = K + 2 (P) + R C2 = 2(K) + P + R

Output File

Fig. 2. Randomized Text Decryption Flow Chart

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

368

Jamshed Memon et al.

The decryption process is reverse of encryption process. Size of plain text array is half of ciphertext array as ciphertext will be double the size of plain text during encryption process. Decryption algorithm takes encrypted file as an input and extracts all data from file and stores it into an array named ciphertext. The size of array will be N where N is equal to the size of encrypted file. Contrary to encryption process random character is not needed during decryption process. Loop will run from 1 i.e. first character in array till N, which is end of array; each time two characters from array will be taken and will go through decryption process and converted back into single plain text character, the whole process will be repeated until the end of array. After end of loops, plain text will be stored into file, which is readable and original message can be read.

Let suppose: Plain text = 5 Key = 7 Random Number = 3 Put these values into formula: C1 = K + 2(P) + R C1 = 7 + 2(5) + 3 = 20 and: C2 = 2(K) + P + R C1 = 2(7) + 5 + 3 = 22 Resulting cipher text is C1 = 20 and C2 = 22. Now put these values into decryption formula it will generatesame plain text, which was encrypted.

TABLE II RANDOMIZED DECRYPTION ALGORITHM Integer num Integer n Char Ciphertext [n] Char Plaintext [n/2] Integer m = Key Size Decrypt (Key[m]) Loop i = 1 to n m=i%m–1 if n = 0 n=m-1 Plaintext [i] = (Ciphertext [num] -key[m]) – (Ciphertext [num+1] - (2* key[m])) num+=2 End of Loop Append Plaintext[] into PlainFile

Decryption Formula: P= (C1 – K) – (C2 – 2K) where: C1 = 20, C2 = 22 and K = 7 P = (20 – 7) – (22 – 2(7)) = 5 So five (5) is the plain encrypted text, which was decrypted back after applying decryption technique.

V. IV.4. Working of Proposed Decryption Algorithm

Experiments

Two different files containing messages ATTACK AT DAWN and 0123456789 respectively were encrypted and decrypted twice by using the same key to prove that encryption technique work on both characters and numbers. It was also proved that different ciphertext is generated even after we use same key twice on same plain text by applying the proposed encryption technique.

C1 = K + 2 (P) + R C2 = 2(K) + P + R As after applying encryption algorithm we will get C1 and C2, in the same way decryption will be calculated from encryption: 2(P) + R = C1 – K

V.1.

To decrypt the file we need to have just Key K, which is unknown so, K will be moved to other side and will be subtracted from C1:

Experiment 1: Encryption of Plain Text File

Initially the encryption was applied on a plain text file containing only text. The results generated are: Plain Text: ATTACK AT DAWN Key: asdf Cipher Text: Ff!@ l|Ej+IfŽò6gB5BÚ-8X9^dn#H Each character has been converted into two cipher text characters. Table III and Table IV show the conversion of each character into two ciphertext characters. The tables also show encryption key and random number used for encrypting each character in the text file. In order to prove that proposed algorithm generates different ciphertext each time, same file was encrypted again using the same key. Table IV shows that how each character was encrypted using the same key. Comparing Tables III and IV, it was analyzed that plain text and key are same but ciphertext is different in both tables.

P + R = C2 – 2K 2(K) will be moved to other side and will be subtracted from C2, now we will have: Equation 1: 2(P) + R = C1 – K Equation 2: P -+ R = C2 + – 2K By changing the sign of equation 2, “R” i.e. Random number will be canceled due to opposite sign, one K and one P will also be canceled and we will get resulting formula given below. P= (C1 – K) – (C2 – 2K)

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

369

Jamshed Memon et al.

It is because of different random number generated each time that create different ciphertext even if we use same key. This process improves the security of plain text file being encrypted.

Plain Text

Key

A T T A C K SPACE A T SPACE D A W N

a s d f a s d f a s d f a s

Plain Text

Key

A T T A C K SPACE A T SPACE D A W N

a s d f a s d f a s d F A S

V.2.

TABLE III TEXT ENCRYPTION 1 Random Cipher Text 1 Number C F ! ` l ] E D + ] f N ò Z B , 5 ‘ Ú L 8 Q 9 U d # TABLE IV TEXT ENCRYPTION 2 Random Cipher Text 1 Number = SPACE P k " O 7 W > \ e @ ä K 3 W ` . á P < SPACE & 5 D S

TABLE V TEXT DECRYPTION FROM TABLE III Cipher Cipher Key Plain Text Text 1 Text2 F f a A ! @ s T L | d T E J f A + I a C F Ž s K Ò 6 d SPACE B G f A 5 B a T Ú s SPACE 8 X d D 9 ^ f A D N a W # H s N

Cipher Text 2 f @ | j I Ž 6 g B X ^ N H

TABLE VI TEXT DECRYPTION FROM TABLE IV Cipher Cipher Key Plain Text Text 1 Text2 SPACE @ a A K Š s T " 2 d T 7 \ f A > \ a C E s K Ä ( d SPACE 3 X f A ` M a T Á 4 s SPACE < \ d D SPACE % f A 5 ? a W S X s N

Cipher Text 2 @ Š 2 \ \ ( X m 4 \ % ? x

V.3.

Experiment 2: Encryption of Plaintext File 2

Another experiment was carried out, this time on numbers from 0 to 9. All numbers were encrypted twice using same key to show that we get different results.

Experiment 1: Decryption of Plain Text File

Encryption of Plaintext file Plain Text: 0123456789 Key:isra Cipher Text:î'ÿAç'ÿ-!V>.j"L R P . j A S " L I c < m S _ D ~

Key was applied on two plaintext characters using the same key, but both ciphertext generated were different from each other (see Table VIII). Plain Text:0123456789

Cipher Text: SPACE@KŠ”27\>\EÄ(3X`M4Á.j"L s 5 . J r 6 " L a 7 < M i 8 D ~ a 9

Brute force attack is a brute-force search of the key space and will try all possible keys, in an attempt to recover the plaintext used to produce a particular ciphertext. One definition of "breaking" a cipher is to find a method of recovering the key or plaintext faster than a brute force attack. If the keys were originally chosen randomly, or they are searched randomly, the plaintext will on average become available after half of all the possible keys are tried. An underlying assumption in a brute force attack is, of course, that the cipher algorithm is known. In case of Randomized Text Encryption a cryptanalyst have to apply each and every combination of each size, as size of key is not fixed to decrypt the ciphertext. In this case the computation time of brute force attack will be very high.

Decryption File 2 Cipher Text: ü5.p!aÇõö+1o%a'Q!Rð* Key: isra Plain Text: 0123456789 TABLE X NUMERICAL DECRYPTION FROM TABLE VIII Cipher Text 1 Cipher Text 2 Key Plain Text î ' i 0 ÿ A s 1 ç ' r 2 ÿ a 3 ! V I 4 > s 5 . J r 6 " L a 7 < M i 8 D ~ a 9

VI.

VI.3. Linear Cryptanalysis Linear cryptanalysis tries to take advantage of high probability occurrences of linear expressions involving plaintext bits, "Ciphertext" bits (actually we shall use bits from the 2nd last round output), and sub key bits. It is a known plaintext attack: that is, it is premised on the attacker having information on a set of plaintexts and the corresponding ciphertexts. However, the attacker has no way to select which plaintexts (and corresponding ciphertexts) are available. In many applications and scenarios it is reasonable to assume that in consistency the attacker has knowledge of a random set of plaintexts and the corresponding cipher texts.

Strength of Proposed Technique

The proposed Randomized Text Encryption technique was tested with popular decryption techniques to decrypt Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

371

Jamshed Memon et al.

In case of Randomized Text Encryption a cryptanalysis will not affect the security of randomized text encryption no matter cryptanalyst have previously ciphered a plaintext as ciphertext is extremely random each time and there is practically no chance that same cipher text will be repeated.

References [1]

[2] [3]

IV.4. Differential Cryptanalysis

[4]

Differential cryptanalysis is usually a chosen plaintext attack, meaning that the attacker must be able to obtain encrypted ciphertexts for some set of plaintexts of his choosing. There are, however, extensions that would allow a known plaintext or even a Cipher text-only attack. The basic method uses pairs of plaintext related by a constant difference; difference can be defined in several ways, but the Xclusive OR (XOR) operation is usual. The attacker then computes the differences of the corresponding ciphertexts, hoping to detect statistical patterns in their distribution. In the basic attack, one particular ciphertext difference is expected to be especially frequent; in this way, the cipher can be distinguished from random. More sophisticated variations allow the key to be recovered faster than exhaustive search. It is very difficult to obtain secret key through differential cryptanalysis because even no change in key produces huge difference in ciphertext. Ciphertext is absolutely random and if we assume that cryptanalyst has previously ciphered plaintext and the key through which it was ciphered it is even very difficult for a cryptanalyst to know that whether new ciphertext is encrypted with same key and it is same plaintext.

[5] [6]

[7]

[8]

[9] [10]

[11]

[12]

[13]

[14]

VII.

Conclusion

Randomized Text Encryption was applied on a message “ATTACK AT DAWN” twice to prove that different ciphertext is generated when same message is encrypted using same key. A clear advantage of this technique over other existing one’s is that it generates different ciphertext each time no matter we apply same key, this is achieved by applying random numbers in encryption along with symmetric key. While in decryption one just need the symmetric key to decrypt the cipher text. Another advantage of this technique is that Key size is not fixed and so block size of text to be encrypted is also not fixed. This makes ciphertext more secure to brute-force kind of attacks because cryptanalyst have to apply all keys with all possible combinations of all sizes. If we look at the running time of the algorithm it is linear i.e. O (n) (Big O of n). It is computed through analysis of algorithm. Algorithm is linear because there is only one loop in the algorithm costs O (n) and all other statements are without loops costs O (1). As length of random numbers is finite in computer that’s why algorithm is linear and costs O (n), this is comparatively much better than many algorithms.

[15]

[16]

[17]

[18]

[19]

[20] [21] [22]

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

H. Feistel, W.A. Notz, J.L. Smith, Some cryptographic techniques for machine-to-machine data communications, Proc. IEEE 63 (11) (1975) 1545–1554 D.R. Stinson, Cryptography: Theory and Practice, CRC Press, Boca Raton, FL, 1995. Naor M, Yung M. Public-key cryptosystems provably secure against chosen cipher-text attacks. In: ACM symposium on theory of computing. ACM Press; 1990, p. 14–6 Rackoff C, Simon D. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in cryptology – CRYPTO 1991. LNCS, vol. 576, Springer Verlag; 1991, p. 433–44 Dolev D, Dwork C, Naor M. Non-malleable cryptography. SIAM J Comput 2000; 30(2): 391–437 Katzenbeisser S, Petitcolas FP. In: Information hiding techniques for steganography and digital watermarking. New York: Artech House; 2000. Refregier P, Javidi B. Optical image encryption based on input plane and Fourier plane random encoding. OptLett, 1995, 20: 767–9. 16 Rackoff C, Simon D. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, in: Advances in Cryptology – Crypto’91, Lecture Notes in Computer Science, Springer-Verlag; 1991; 576: 46–64. Tan CH. Secure public-key encryption scheme without random oracles. Inform Sci 2008; 178:3435–42. Castagnos G. An efficient probabilistic public-key cryptosystem over quadratic fields quotients, Finite Fields Appl, 2007; 13:563– 76 Freeman J., Neely R., and Megalo L. “Developing Secure Systems: Issues and Solutions”, IEEE Journal of Computer and Communication, Vol. 89, PP. 36-45. 1998. Zheng Y, Seberry J. Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE journal on selected areas in communications, 1993. The extended abstract of this paper appears in advances in cryptology – CRYPTO 1992;11(5):715– 724. Shoup V. Using hash functions as a hedge against chosen ciphertext attack. In: Advances in cryptology – EUROCRYPT 2000. LNCS, vol. 1807.Springer- Verlag; 2000. p. 275–88. Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in cryptology – EUROCRYPT 2002. LNCS, vol. 2332.Springer-Verlag; 2002. p. 45–64. Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme. In: Advances in cryptology – CRYPTO 2004. LNCS, vol. 3152.Springer-Verlag; 2004. p. 426–42. Kiltz E, Pietrzak K, Stam M, Yung M. A new randomness extraction paradigm for hybrid encryption. In: Advances in cryptology – EUROCRYPT 2009. LNCS, vol. 5479.SpringerVerlag; 2009. p. 590–609. Hofheinz D, Kiltz E. Practical chosen ciphertext secure encryption from factoring. In: Advances in cryptology – EUROCRYPT 2009. LNCS, vol. 5479.Springer-Verlag; 2009. p. 313–32. Abdalla M, Bellare M, Rogaway P. The oracle Diffie–Hellman assumptions and an analysis of DHIES, In: Topics in cryptology – CT-RSA 2001. LNCS, vol. 2020, Springer-Verlag, 2001, p. 143– 58 Uddin, M., Rahman, A.A, Alarifi, A.R, Talha, M., Shah, A., Iftikhar, M., Zomaya, A., Improving performance of mobile Ad Hoc networks using efficient tactical On demand distance vector (TAODV) routing algorithm, Volume 8, Number 6, June 2012, pp. 4375-4389. Burnett S, Paine S., RSA security’s official guide to cryptography, RSA Press, 2001. Tanenbaum AS. Computer networks.PH PTR, 2003. Aboalsamh, Hatim A., Hassan I. Mathkour , Mona F. M. Mursi and Ghazy M.R. Assassa (2008) “Steganalysis of JPEG Images: An Improved Approach for Breaking the F5 Algorithm”, 12th WSEAS International Conference on COMPUTERS, Heraklion, Greece, July 23-25, 2008.

International Review on Computers and Software, Vol. 9, N. 2

372

Jamshed Memon et al.

[23] Por, L. Y. and B. Delina (2008) “Information Hiding: A New Approach in Text Steganography”, 7th WSEAS Int. Conf. on Applied Computer & Applied Computational Science (ACACOS '08), Hangzhou, China, April 6-8, 2008. [24] Uddin, M., Rahman, A.A, Uddin, N., Memon, J., Alsaqour R., Kazi, S., Signature-based Multi-Layer Distributed Intrusion Detection System using Mobile Agents, Volume 15, Number 1, 2012, pp. 79-87. [25] AdamuAbubakar, ShehuJabaka, Bello IdrithTijjani, AkramZeki, HarunaChiroma, Mohammed Joda Usman, ShakiratRaji, Murni Mahmud, Cryptanalytic Attacks on Rivest, Shamir, and Adleman (RSA) Cryptosystem: Issues and Challenges, Journal of Theoretical and Applied Information Technology, 61(1):37-43, 2014. [26] Mesleh, A., Parallel genetic cryptanalysis, (2012) International Review on Computers and Software (IRECOS), 7 (5), pp. 19481953. [27] Nair, J.B., Mukherjee, S., Heuristic search attacks on gradual secret release protocol: A cryptanalysis approach on e-learning security, (2013) International Review on Computers and Software (IRECOS), 8 (12), pp. 2934-2939.

Dr. Adamu Abubakar is a Postdoctoral Fellow in Information System department at International Islamic University Malaysia. He received his PhD in Information Technology from International Islamic University Malaysia. His current research interest is on Remote Timing Attacks. Haruna Chiromis a PhD Student in Artificial Intelligence department at University of Malaya. He received his MSc in Bayero University Kano Nigeria. His current research interest is on Neural Networks.

Dzurllkanian Daud is currently Associate professor in Faculty of Geo Information and Real Estate. Mr. Daud did his bachelors in property management from Herriot-Watt University, United Kingdom and masters in computer Science from UniversitiTeknologi Malaysia. His Research interest includes database management and modernization of real

Authors’ Information 1

Department of Information Systems, Faculty of Computing, UniversitiTeknologi Malaysia.

estate.

2, 3

Kulliah of Information Communication Technology,International Islamic University, Malaysia. 4

Faculty of Geo Information and Real Estate, UniversitiTeknologi Malaysia. Jamshed Memon is a PhD (Information Systems) student at UniversitiTeknologi Malaysia. Mr. Memon has received his BSc and MSc in Computer Science from Isra University Pakistan. His second masters isinComputer Systems and Networking from University of Greenwich, London in. Mr. Memon is author of over 10 international research publications. His research interests include Information Security and Green IT. He has over 6 years of industry experience at various levels. Abd Rozan Mohd Zaidi (Dr.) has received his B.Sc. (Hons.) in Physics & Comp w. Ed., and M.Sc. IT from UniversitiTeknologi Malaysia (UTM), Malaysia. He has received a Doctorate of Engineering (D.Eng) in Information Science & Control Engineering from Nagaoka University of Technology, Japan. His research interests are IT Project Management, Profiling and Data Mining utilizing Multivariate Approach and Technopreneurship. He holds a Radio Amateur Licence, with callsign 9W2DZD. Dr. Mueen Uddin is Senior Lecturer at Asia Pacific University KL Malaysia. He has his PhD from UniversitiTeknologi Malaysia UTM in 2012. His research interests include Green IT, Energy Efficient data centers, Green Metrics, Global Warming Effects, Virtualization, Cloud Computing. Dr. Mueen has BS & MS in Computer Science from Isra University Pakistan with specialization in Information Networks. Dr. Mueen has published more than 25 international Journal Papers in indexed and reputed journals.

Copyright © 2014 Praise Worthy Prize S.r.l. - All rights reserved

International Review on Computers and Software, Vol. 9, N. 2

373

Suggest Documents