Paper 5 Randomized Text Encryption

Embed Size (px)

Citation preview

  • 7/24/2019 Paper 5 Randomized Text Encryption

    1/10

    InternationalReviewonComputersandSoftware(I.RE.CO.S.),Vol.9,N.2ISSN1828-6003 February2014

    RandomizedTextEncryption:aNewDimensioninCryptography

    JamshedMemon1,MohdZaidiAbdRozan1,MueenUddin2,AdamuAbubakar3,HarunaChiroma3,DzurllkanianDaud4

    AbstractCryptographyreferstoprotectingtransmittedinformationfromunauthorizedinterceptionor tampering,whilecryptanalysis isartofbreakingsuchsecretciphersandreading

    information,orperhapsreplacingitwithdifferentinformation.Theresearchhighlightsanew

    encryptiontechniquecalledrandomizedtextencryption.Thealgorithmproposedincreasesthe

    complexityofcryptanalysttodecrypttheciphertextandrestrictsthemtobreakthesecurityof

    encoded

    file.

    The

    proposed

    technique

    uses

    random

    numbers

    added

    to

    plaintext

    along

    with

    encryptionkey.Afterapplyingencryptiontechnique,eachtimesameplaintextwillbeconvertedto

    differentciphertextprovidedthatencryptionkeyissameordifferent.Twodifferentcharactersare

    generatedagainstsinglecharacterofplaintextthatdoublesthesizeofencryptedtext.Decryption

    processdoesntrequirerandomnumbersbutonlyneedsencryptionkeytodeciphertheencrypted

    text.Consequently,theproposedtechniqueissafetodifferentcryptanalyticattackslikeFrequency

    analysis,

    Brute-Force,

    Linear

    and

    Differential

    Cryptanalysis.

    Copyright

    2014

    Praise

    WorthyPrizeS.r.l.-Al lrightsreserved.

    Keywords:Cryptography,PrivateKeyEncryption,RandomizedText,Ciphertext,Plaintext

    I. IntroductionThe glory of communication seems new but

    surroundedbydifferentevolutionaleras,transformationsandtrendsevolvedfortheoptimizationandenhancement

    of

    communication

    styles.

    Enormous

    approaches

    were

    adoptedandbecameobsolete from time to time,asnewtechnologicalrevolutionshadsetthecommunication

    parametersup-to-date.Thewholephenomenonofinformationexchangesignifiestheimportanceofreliableandunfailingtransportationofdataandinformationfromsourcetodestination.

    In this concern of intact data transportation,cryptographic techniques are used for securecommunicationstoprovideefficienttransmissionandreceptionofintactandundamageddata.Duetotheknownweaknessesofinformationsystems,informationhasbeendestroyedandindividualinformationrecords

    have

    been

    released

    in

    illegal

    marketing,

    which

    alsoincludessimilarharmfuleffects.Duetocasessuchasthese,theprotectionof

    informationhasbecomeanincreasinglyimportantissue.Theresearchersareworkingtodraftdifferent

    solutionsformakingalltypesofinformationincludingtext,audios,videos,imagesandothermeansmoresecureespeciallywheninformationisbeingtransferredovernetwork.

    Encryptionisusedtomakealltypesofdocumentsmoresecureand functionallydifferent from theoriginaldocument,

    so

    that

    it

    becomes

    really

    impossible

    for

    theintruderstogettheoriginalinformationanduseitfor

    illegalpurposes[1]-[27].

    Specificencryptionissuesincludetheoriginalcontentsandothersecretdocumentsmadethroughcomputerrelatedfilesandmathematicallyrelatedmessagecharacters[1].

    Othertechniquestosecurecontentsofinformation

    include

    modern

    coding

    technologies,

    which

    hasbackground

    of

    confusion

    and

    diffusion

    theory

    isincreasinglybeingusedinpublicnetworksliketheInternetande-businessesandvariousothertechniquestypes

    like

    authentication,

    data

    integrity,

    andnon-repudiationarebeingdevelopedandused[2].

    Moving vast amounts of data quickly and securely across prodigious distances is one of our most pressing needs now days. On the Internet data can be anything;this can be credit card numbers , bank account information, health/social security information, or

    personalcommunicationwithsomeoneelse.Dataprotectionhasbecomeanindispensablenecessity

    nowadays

    [6].

    The idea of cryptography is to hide informationfrompeepingeyes.Itisusedtosecuretheprivacyandauthenticationof

    data

    byaltering

    itsinformationcontentstopreventunauthorizeduse.Cryptographyisdividedintotworelatedareasnamelycryptographyandcryptanalysis.Cryptographyisthestudyofsecuring(Encrypting)information,whilecryptanalysisisthestudyofbreaking(Decrypting)thatsecuritytogettheinformation.

    Anencryptionsystemtakestheoriginalmessageandakey,whichisarrangedbetweensenderandreceiverinadvance,andcreatesanencodedversionof themessagecalledtheciphertext.Whiledecryptingitisassumedthat

    thepersontryingtodecodethemessageknowswhatthe

    ManuscriptreceivedandrevisedJanuary2014,acceptedFebruary2014 Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved

    365

  • 7/24/2019 Paper 5 Randomized Text Encryption

    2/10

    JamshedMemonetal.

    generalprocedureisandislookingattheciphertext.Theonlythingotherpersondoesnothaveisthekey.

    Oneofthemajorpurposesofdataencryptionistoencode

    data

    to

    be

    sent

    in

    such

    a

    way,

    that

    it

    becomesdifficultforanunauthorizedpartytodecodetheinformationwithouthavingaproperkey.Anumberof

    methods

    have

    been

    proposed

    for

    data

    security,

    since

    encryption

    has

    the

    potential

    to

    offer

    high-speed

    parallelencryptionofdata[7].Indatasecurity,public-keyencryption

    (asymmetric

    key

    system)

    has

    an

    importantrole,becausethereisnoneedforthekeytobesenttothereceiver[8].Inthesetechniques,thepublickeyisavailabletopublicandthereceiverhasitsownkeyorsecretkey.Thesecurityofapublic-keyencryptionschemeagainstadaptivechosenciphertextattack(CCA2)has

    been

    demonstrated

    by

    RackoffandSimon[8].Differentotherpublic-keyencryptiontechniqueshavebeenproposed tosecurelyencryptcontentsofdatatobetransferovercommunicationmediums[9],[10].

    Naor

    and

    Yung

    [3]

    introduced

    and

    proposed

    ciphertext

    security

    as

    secure

    means

    for

    transferringimportantinformationacrossnetworks.RackoffandSimon [4] provided a stronger notion calledindistinguishabilityunderadaptivechosenciphertextattack(IND-CCA2),whichisequivalenttothenotionofnon-malleability[5].Adaptivechosenciphertextsecurityhassincebecomeastandardnotionforthesecurityof

    publickeyencryption.Asignificantnumberofeffortshavebeendevotedby researchers to theconstructionof

    public

    key

    encryption

    that

    is

    secure

    against

    adaptivechosenciphertextattack.Someoftheresearchoutcomesoftheseeffortswerebasedonnon-interactivezero

    knowledgeproofs [5],whichwerenotquitepractical inreal

    world

    applications.

    Even

    though

    the security

    of theencryption techniquecanbe increasedby increasing thenumberofkeysbutthesecurityoftheencryptiontechniqueisstilllimitedbytheissueofkeymanagementandtransmission.Allencryptionalgorithmsarebasedontwogeneralprinciples:(a)Substitution,inwhicheachelementof theplain text (bit,groupofbitsor letters) ismapped into another element of cipher textcorresponding to theplain textand (b)Transposition, inwhichelementsintheplaintextarerearrangedintodifferentordertohidetheoriginalmessageoftext.Oncethemessageisreceived,textisconvertedbacktoplain

    text

    using

    reverse

    order

    already

    known

    to

    receivingperson/party.

    The

    fundamental

    requirement

    is

    that

    noinformationbelostorsimplytosaythatalloperationsarecompletely reversible.The textencryption technique

    presentedinthispaperiscalledrandomizedtextencryptiontechnique.Thecomplexityrequiredtodecryptrestricts

    theability

    ofcryptanalyst.But

    likeotherencryptiontechniques,thistechniquealsodoesntguarantee tobeanunbreakable.Theproposed techniquenotonlyuserandomnumberstoencryptplaintextintodifferentciphertextbutitalsouserandomblocksizeequaltothelengthofkey,whichmakesitdifficultforciphertexttobedecryptedwithoutkeyasbruteforce

    needtobeappliedofnotonlyallpossibilitiesbutalsoof

    allpossiblelengths.TheproposedrandomizedtextencryptiontechniqueusesanycharacterfromUnicodethatcomprisesof65535differentsymbolsforencryption

    purpose,makingitdifficultandtimeconsumingjobtoapplybruteforcetodecryptencryptedtext.

    II.

    Problem

    Background

    Datasecurityconcernshaverecentlybecomeveryimportantanditcanbeexpectedthatsecuritywilljoin

    performanceandpowerasakeydistinguishingfactor incomputersystems.Thisexpectationhaspromptedseveralmajorindustrialeffortstoprovidetrustedcomputer

    platformswhichwouldpreventunauthorizedaccessandmodificationofsensitiveorcopyrightedinformationstoredinthesystem[24].

    Encryptionisthemosteffectivewaytoachievedatasecurity.TheprocessofEncryptionhidesthecontentsofamessageinawaythattheoriginalinformationis

    recovered

    only

    through

    a

    decryption

    process.

    ThepurposeofEncryption is topreventunauthorizedpartiesfromviewingormodifyingthedata.Encryptionoccurswhendataispassedthroughsomesubstitutetechnique,shiftingtechnique,tablereferencesormathematicaloperations.All thoseprocessesgenerateadifferentformofthatdata.Theunencrypteddataisreferredtoasthe

    plaintextand theencrypteddataastheciphertext,whichisrepresentationoftheoriginaldatainadifferentform[11].Lately,informationsecurityhasbecomeveryimportant,especiallyincommunications,computersystems,electroniccommerce,datastorageandothers.Data confidentiality is obtained by utilizing

    cryptography, toensure thehighestdegreeofprotectionto

    users.

    Cryptography

    is

    one

    of

    the

    trusted

    practicalmethodsforperforminginformationsecurity.

    Themajorityofmoderncryptographyalgorithmsinvolvecalculations,whichhaveto

    becarriedouton

    acomputer.Imagineacryptographicsystemwithoutanycryptographiccomputationson thepartof thedecoders,suchthatthedecryptioncanbeaccomplishedbythehumanvisualsystem.Suchsystemcanbeusedwherecomputersorotherdecryptiondevicesarescarceandunavailable.Asfortheencryption,suchsystemalsodoesnotneedcomplexcomputationandassuchcouldbedone

    bythesimplestmoderncomputers.Inthelasttwo

    decades,

    numbers

    of

    researchers

    have

    focused

    ondevelopingcryptosystems,whichrequirecomparativelylesscomplexcomputation.

    With the fast development of Internet, datatransmissionthoughInternetisbecomingmoreandmoreimportant.Encryptionofinformationfromsourcetodestinationplaysanimportantroleasithidesorencryptstheoriginalmessagesothatnooneelsecangetaccesstoinformationorunderstandwhatisbeingsenttoreceiving

    person.MosttheinformationsentviaInternetissubjectto

    eavesdropping as Internet is public entity andinformationflowacrosstheInternetispronetodata

    manipulation

    and

    theft

    [23].

    A

    lot

    of

    hackers

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    366

  • 7/24/2019 Paper 5 Randomized Text Encryption

    3/10

    JamshedMemonetal.

    continuouslymonitortheInternettraffictolookforusefulinformationlikeemailpasswords,creditcardinformationetc.Thoughmanywebsitesnowensuresecuretransmissionofinformationbetweentwoparties

    butevenencryptedinformationispronetodecipherasoncehackergetencryptedinformation,itcanbe

    decrypted

    by

    using

    cryptanalysis

    which

    is

    the

    study

    of

    breaking

    cipher

    text

    to

    extract

    information.

    Most

    of

    theencryptiontechniqueslikeAES,DESuseblockcipherthat

    encrypt

    plaintext

    block

    byblockwhichmake

    iteasierforcryptanalyststousebruteforceattackasblocksizeisalreadyknowntothemsoprobabilitythatakeywillmatchispossiblemorequickly.

    III. RelatedWork

    Recently,securityhasbecomeahotresearchtopicfortransferringinformation.Severalencryptiontechniquesandalgorithmshavebeenproposedintheliterature.

    Cryptography

    is

    an

    important

    and

    powerful

    tool

    forsecurityservices,namelyauthentication,confidentiality,integrity,andnon-repudiation.

    Cryptographyhastwodominantapproaches,namelysymmetric-key(secret-key)andasymmetric-key(public-key).Thereareavarietyofsymmetricorasymmetricalgorithmsavailable,suchasDES,AES,IDEA,RSA,andEIGamal[20],[21],[25].

    Hybridencryption,whichisalsoknownastheKEMDEMapproach[12],appliesapublickeycryptosystemtoencapsulatethekeyofasymmetriccryptosystem(KEM)and thesymmetriccryptosystem issubsequentlyusedtoconcealdata(DEM).CramerandShoupfirst

    generalizedthenotionintheirwork[13],[14].KurosawaandDesmedt[15]laterpresentedamoreefficienthybridencryptionschemebyusingaKEMthatisnotnecessarilyadaptivechosenciphertextsecure.Morerecently,Kiltz[16]improvedontheKurosawaDesmedttechniqueandproposedanewapproachtodesigningadaptivechosenciphertextsecurehybridencryptionschemeswithouta randomoracle.ComparedwithKiltzconcretescheme thatrelieson theDDHassumptionandAE-OT1securesymmetricencryption,modifiedZhengSeberryuhschemeisconceptuallymuchsimplerandreliesonlyontheadaptiveDDHassumption.Moreimportant, this newly modified scheme requires

    significantly lesscomputation time thanKiltz.Hofheinzand

    Kiltz

    [17]

    recently

    proposed

    a

    new

    public

    keyencryptionschemebasedonfactoring.Theirschemerequiresonly roughly twoexponentiations inencryptionandroughlyoneexponentiationindecryption.(Here,roughly twooroneexponentiationmeanstwooronefullexponentiationandadditionalexponentiationswithsmallexponents.).Whilefortheencryptionschemes

    basedondiscretelogarithm,DHIES[18]isoneofthemost efficient schemes without random oracle.ComparedwithDHIES,whichreliesontheoracleDiffieHellman(ODH)assumptiontogetherwiththesecurityofsymmetricencryptionandamessage

    authentication

    code

    (MAC),

    modified

    scheme

    relies

    on

    theadaptiveDDHassumptiononlyandpreservesthecomputationalefficiencyofZhengSeberryuh.However,itisfairtosaythatmodifiedZhengSeberryschemeandDHIESarecomparable,eachhavingitsownprosandconsinpractice.WithDHIES,allthreeassumptionsonsymmetricencryption,MACandODHareresponsible

    for

    the

    security

    of

    DHIES

    and

    it

    is

    relatively

    easy

    to

    select

    practical

    candidates

    to

    instantiate

    functionsunderlyingtheassumptions.WithmodifiedZhengSeberryscheme,theadaptiveDDHassumptionthatissolelyresponsibleforthesecurityoftheschemeisslightlystrongerthantheODHassumptionrequiredbyDHIES.

    IV.

    OurContribution

    Securityisbecomingoneofthemostimperativechallengesfortransferringinformationsecurelyandrecentlyhasbeenthetopicofutmostimportancefor

    research

    and

    industry.

    A

    lot

    of

    research

    has

    been

    goingon

    to

    develop

    strategies

    and

    techniques

    to

    securelytransferdatawhileprotectingprivacyatthelevelofindividualrecords[22].We proposed a new algorithm to

    preprocess text in order to improve the compression ratioof textual documents, in particular online documents such as web pages on the World Wide Web. The processof randomized text encryption is explained below in flowchart in Fig. 1 to show how an input text file is encrypted and output file is generated thatsto be transferred overInternetorsomeothermedium.The flowchartexplainstheprocessofencryption.Applyingencryption functionusingrandomnumbertechniqueandencryptionkeywill

    encrypt

    input

    file.

    The

    process

    of

    encryption

    will

    beapplied

    to

    each

    character

    of

    input

    file

    separately

    andappendedintoanarrayandthenwillbestoredintoanoutputfile.Theencryptedoutputfile isasecurefileandcanbe

    sent

    over

    Internet

    or

    via

    any

    communicationmedium.

    IV.1.RandomizedTextEncryptionAlgorithm

    Theproposedtextencryptionalgorithmusescharactersasvariableandallothersymbolslikealphabets,numbersandothersymbolsinASCIIcodeareinterpretedasacharacterandtheircorrespondingASCII

    codes

    were

    used

    for

    arithmetic

    operations

    e.g.

    ASCIIcodeforAis65,Bis66andCis67.Algorithmtakesfileasan inputandextractsalldatafrom itandstores itintoanarraynamedPlaintext.SizeofarrayisNwhereNwillbeequaltosizeoffile.Lengthofciphertextarraywillbedoublethanthatofplaintextaseachplaintextsymbolisconvertedintotwociphertextsymbols.Acharvariablehasbeendefinedwhichstoresrandomcharactergeneratedeachtimeduringtheloop,pseudorandomfunctionhasbeenusedtominimizetherepetitionofrandomcharacters.Loopwillrunfrom1i.e.firstcharacter inarray tillN,which is theendofarray;eachtimeonecharacterfromarrayisencryptedandstoredintoarrayofciphertextuntiltheendofarrayisachieved.

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    367

  • 7/24/2019 Paper 5 Randomized Text Encryption

    4/10

    InputFile

    ApplyingEncryption

    Technique

    JamshedMemonetal.

    whereC1andC2areciphertextcharacters,whicharegoingtogeneratefromKeyK,PlaintextPandrandomnumberR,forexample:Plaintext=5Key=7RandomNumber=3

    After

    putting

    these

    values

    into

    proposed

    encryption

    algorithm

    C1=K+2(P)+R

    RandomFunction NoC1=7+2(5)+3=20

    AndC2=2(K)+P+RC1=2(7)+5+3=22

    UseAppropriate EndofFile

    KeyIndex

    Yes

    OutputFile

    Fig.1.RandomizedTextEncryptionFlowChart

    Aftertheendofloopsciphertextisstoredintoanotherfileandcanbeusedforcommunicationpurposes.The

    proposedalgorithmisdepictedinTableI.

    TABLEIRANDOMIZEDTEXTENCRYPTIONALGORITHM

    IntegernumIntegern

    CharPlaintext[n]CharCiphertext[n*2]

    CharrandIntegerm=KeySize

    Encrypt(Key[m])LoopI=1tonm=I%m1

    Ifn=0n=m1

    Rand=random()

    ResultingciphertextisC1=20andC2=22.

    IV.3.RandomizedTextDecryptionAlgorithm

    The

    second

    part

    of

    paper

    focuses

    on

    the

    decryptionprocess,inwhichencryptedfilewillbedecryptedbyapplyingproposeddecryptedalgorithmtogettheoriginalfile.TheprocessofdecryptionisexplainedinflowchartinFig.2.

    Theencryptedfilegoesthroughthedecryptionprocesswheredecryptionfunctionusesdecryptionkeystodecryptthefile.Eachcharacterofinputfilegoesthrough thedecryptionprocessseparatelyandappendedintoanarray.Once it isEndof inputfilearrayandthenwillbestoredintoanoutputfile,whichcanbereadbyreceivingperson.

    Input

    File

    ApplyDecryption

    Technique

    GenerateKey

    Ciphertext[num]=key[m]+(2*plaintext[I])+rand

    Ciphertext [num+1] = (2 * key[m]) + plaintext [I] + randNum+=2EndofLoop

    Index No

    AppendCiphertext[]intoCipheredFile

    IV.2.WorkingofProposedEncryptionAlgorithm

    ForanyencryptionPlainTextPandKeyKisneededtogenerateaCipherTextC.Butforour

    proposedtechniquePlaintextP,KeyKandRandomNumberR,areneeded togenerateCipherText1C1andCipherText2C2.EncryptionCalculationforC1andC2C1=K+2(P)+RC2=2(K)+P+R

    Decipher

    Text EndofFile

    Yes

    OutputFile

    Fig.2.RandomizedTextDecryptionFlowChart

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    368

  • 7/24/2019 Paper 5 Randomized Text Encryption

    5/10

    JamshedMemonetal.

    Thedecryptionprocessisreverseofencryptionprocess.Sizeofplaintextarrayishalfofciphertextarrayasciphertextwillbedouble thesizeofplain textduringencryption process. Decryption algorithm takesencrypted fileasan inputandextractsalldata from fileandstores it intoanarraynamedciphertext.Thesizeof

    array

    will

    be

    N

    where

    N

    is

    equal

    to

    the

    size

    of

    encrypted

    file.Contrary toencryptionprocess randomcharacter isnotneededduringdecryptionprocess.Loopwillrunfrom1 i.e.firstcharacterinarraytillN,whichisendofarray;each time twocharactersfromarraywillbe takenandwillgothroughdecryptionprocessandconverted

    backintosingleplaintextcharacter,thewholeprocesswillberepeateduntiltheendofarray.Afterendofloops,

    plain textwillbe stored into file,which is readableandoriginalmessagecanberead.

    TABLEIIRANDOMIZEDDECRYPTIONALGORITHM

    Integernum

    IntegernCharCiphertext[n]CharPlaintext[n/2]

    Integerm=KeySizeDecrypt(Key[m])

    Loopi=1tonm=i%m1

    ifn=0n=m-1

    Plaintext[i]=(Ciphertext[num]-key[m])(Ciphertext[num+1]-(2*key[m]))

    num+=2EndofLoop

    AppendPlaintext[]intoPlainFile

    IV.4.

    Working

    of

    Proposed

    Decryption

    Algorithm

    C1=K+2(P)+RC2=2(K)+P+R

    AsafterapplyingencryptionalgorithmwewillgetC1andC2,inthesamewaydecryptionwillbecalculatedfromencryption:

    2(P)+R=C1K

    TodecryptthefileweneedtohavejustKeyK,whichisunknownso,Kwillbemovedtoothersideandwillbe

    subtracted

    from

    C1:

    P+R=C22K

    2(K)willbemovedtoothersideandwillbesubtractedfromC2,nowwewillhave:Equation1: 2(P)+R=C1 KEquation2: P -+R=C2+2K

    Bychanging thesignofequation2,R i.e.Randomnumberwillbecanceledduetooppositesign,oneKandonePwillalsobecanceledandwewillgetresultingformulagivenbelow.

    P=

    (C1

    K)

    (C2

    2K)

    Letsuppose:

    Plaintext=5Key=7RandomNumber=3

    Put

    these

    values

    into

    formula:

    C1=K+2(P)+RC1=7+2(5)+3=20

    and:C2=2(K)+P+R

    C1=2(7)+5+3=22

    ResultingciphertextisC1=20andC2=22.Nowputthesevaluesintodecryptionformulaitwill

    generatesameplaintext,whichwasencrypted.

    Decryption

    Formula:

    P=(C1K)(C22K)

    where:C1=20,C2=22andK=7

    P=(207)(222(7))=5

    Sofive(5)istheplainencryptedtext,whichwasdecryptedbackafterapplyingdecryptiontechnique.

    V. Experiments

    TwodifferentfilescontainingmessagesATTACKATDAWN

    and

    0123456789

    respectively

    were

    encryptedanddecryptedtwicebyusingthesamekeytoprovethatencryptiontechniqueworkonbothcharactersandnumbers.Itwasalsoprovedthatdifferentciphertextisgeneratedevenafterweusesamekeytwiceonsame

    plaintextbyapplyingtheproposedencryptiontechnique.

    V.1. Experiment1:EncryptionofPlainTextFile

    Initiallytheencryptionwasappliedonaplaintextfilecontainingonlytext.Theresultsgeneratedare:

    Plain

    Text:ATTACKATDAWNKey:asdfCipherText:Ff!@l|Ej+If6gB5B-8X9^dn#H

    Eachcharacterhasbeenconvertedintotwociphertextcharacters.TableIIIandTableIVshowtheconversionofeachcharacterintotwociphertextcharacters.Thetablesalsoshowencryptionkeyandrandomnumberusedforencryptingeachcharacterinthetextfile.

    Inordertoprovethatproposedalgorithmgeneratesdifferentciphertexteachtime,samefilewasencryptedagainusingthesamekey.TableIVshowsthathoweachcharacterwasencryptedusing thesamekey.ComparingTablesIIIandIV,itwasanalyzedthatplaintextandkey

    aresamebutciphertextisdifferentinbothtables.

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    369

  • 7/24/2019 Paper 5 Randomized Text Encryption

    6/10

    PlainText Keyan om

    JamshedMemonetal.

    Itisbecauseofdifferentrandomnumbergeneratedeach time thatcreatedifferentciphertexteven ifweusesamekey.

    This

    processimproves

    thesecurityofplain

    textfilebeingencrypted.

    TABLEIII

    TEXTENCRYPTION1

    TABLEVTEXTDECRYPTIONFROMTABLEIII

    CipherCipherText1Text2

    Key

    Plain

    Text

    F f a A! @ s TL | d TE J f A

    + I a C

    PlainText KeyRandom

    Number

    CipherText1

    CipherText2

    F s K 6 d SPACE

    A a C F fT s ! @T d ` l |A f ] E jC a D + IK s ] f

    SPACE d N 6A f Z B gT a , 5 B

    SPACE s -D d L 8 XA f Q 9 ^W a U d N

    N s # H

    TABLEIVTEXTENCRYPTION2

    B G f A5 B a T - s SPACE8 X d D9 ^ f AD N a W# H s N

    TABLEVITEXTDECRYPTIONFROMTABLEIV

    CipherCipherText1Text2

    Key

    Plain

    Text

    SPACE

    @

    a

    A

    K s T" 2 d T7 \ f A> \ a C

    PlainText KeyRandom

    Number

    CipherText1

    CipherText2

    E s K ( d SPACE

    A a = SPACE @T s P k T d " 2A f O 7 \C a W > \K s \ e

    SPACE d @ (A f K 3 XT a W ` m

    SPACE s . 4D d P \E(3X`M4

  • 7/24/2019 Paper 5 Randomized Text Encryption

    7/10

    Key:israCipherText:5.p!a+1o%a'Q!R*

    JamshedMemonetal.

    theoriginalplaintextfile,butitshowstremendoussecuritywhenappliedagainsttheseattacks.

    Plain Cipher

    TABLEVIIINUMERICALENCRYPTION2

    NumberText1CipherText2

    Thedescriptionaboutthesecurityachievedbyproposedencryptionagainstdifferentattacksisexplainedbelow.

    0

    i

    3

    5

    1 s Y . p2 r K ! a3 a 4 i % +5 S T 1 o6 R G % a7 A X ' Q8 I H ! R9 S *

    V.4. Experiment2:DecryptionofPlaintextFile

    Duringdecryptionprocessencryptedfileswereconvertedbackintoplaintextusingsamekeyeven

    though

    the

    cipher

    text

    in

    both

    files

    were

    different

    fromeachother.

    DecryptionFile1CipherText:'A'-!V>.j"L s 5

    . J r 6" L a 7

  • 7/24/2019 Paper 5 Randomized Text Encryption

    8/10

    JamshedMemonetal.

    In case of Randomized Text Encryption acryptanalysiswillnotaffectthesecurityofrandomizedtextencryptionnomattercryptanalysthavepreviouslycipheredaplaintextasciphertextisextremelyrandomeachtimeandthereispracticallynochancethatsameciphertextwillberepeated.

    IV.4.

    DifferentialCryptanalysis

    Differentialcryptanalysisisusuallyachosenplaintextattack,meaningthattheattackermustbeabletoobtainencryptedciphertextsforsomesetofplaintextsofhischoosing.Thereare,however,extensionsthatwouldallowaknownplaintextorevenaCiphertext-onlyattack.

    Thebasicmethodusespairsofplaintext

    relatedbyaconstantdifference;differencecanbedefinedinseveralways,buttheXclusiveOR(XOR)operationisusual.Theattacker thencomputes thedifferencesof thecorrespondingciphertexts,hopingtodetectstatistical

    patterns

    in

    their

    distribution.

    In

    the

    basic

    attack,

    oneparticular

    ciphertext

    difference

    is

    expected

    to

    beespeciallyfrequent;inthisway,theciphercanbedistinguishedfromrandom.

    Moresophisticatedvariationsallowthekeytoberecoveredfasterthanexhaustivesearch.Itisverydifficulttoobtainsecretkeythroughdifferentialcryptanalysisbecauseevennochangeinkeyproduceshugedifferenceinciphertext.Ciphertextisabsolutelyrandomandifweassumethatcryptanalysthas

    previouslycipheredplaintextand thekey throughwhichitwasciphereditisevenverydifficultforacryptanalysttoknowthatwhethernewciphertextisencryptedwith

    samekeyanditissameplaintext.

    VII. Conclusion

    RandomizedTextEncryptionwasappliedonamessageATTACKATDAWNtwicetoprovethatdifferentciphertextisgeneratedwhensamemessageisencryptedusingsamekey.Aclearadvantageofthistechniqueoverotherexistingonesisthatitgeneratesdifferent

    ciphertexteach

    time

    no

    matter

    we

    apply

    samekey,thisisachievedbyapplyingrandomnumbersinencryptionalongwithsymmetrickey.

    While indecryptiononejustneed thesymmetrickey

    to

    decrypt

    the

    cipher

    text.

    Another

    advantage

    of

    thistechnique is thatKeysize isnot fixedandsoblocksizeoftexttobeencryptedisalsonotfixed.Thismakesciphertextmoresecuretobrute-forcekindofattacks

    because

    cryptanalyst

    have

    toapplyall

    keys

    withallpossiblecombinationsofallsizes.

    Ifwelookattherunningtimeofthealgorithmitislineari.e.O(n)(BigOofn).Itiscomputedthroughanalysisofalgorithm.AlgorithmislinearbecausethereisonlyoneloopinthealgorithmcostsO(n)andallotherstatements

    arewithout

    loops

    costsO(1).

    As

    lengthofrandomnumbersisfiniteincomputerthatswhyalgorithmislinearandcostsO(n),thisiscomparativelymuchbetterthanmanyalgorithms.

    References[1] H.Feistel,W.A.Notz,J.L.Smith,Somecryptographictechniques

    formachine-to-machinedatacommunications,Proc.IEEE63(11)(1975)15451554

    [2] D.R.Stinson,Cryptography:TheoryandPractice,CRCPress,BocaRaton,FL,1995.

    [3] NaorM,YungM.Public-keycryptosystemsprovablysecure

    againstchosencipher-textattacks.In:ACMsymposiumontheoryofcomputing.ACMPress;1990,p.146

    [4] RackoffC,SimonD.Non-interactivezero-knowledgeproofofknowledgeand

    chosen

    ciphertext

    attack.

    In:Advances

    incryptology

    CRYPTO

    1991.

    LNCS,

    vol.

    576,

    Springer

    Verlag;1991,p.43344

    [5] DolevD,DworkC,NaorM.Non-malleablecryptography.SIAMJComput2000;30(2):391437

    [6] KatzenbeisserS,PetitcolasFP.In:Informationhidingtechniquesforsteganographyanddigitalwatermarking.NewYork:ArtechHouse;2000.

    [7] RefregierP,JavidiB.OpticalimageencryptionbasedoninputplaneandFourierplanerandomencoding.OptLett,1995,20:7679.

    [8] 16RackoffC,SimonD.Non-interactivezero-knowledge proofofknowledge

    andchosenciphertext

    attack,in:

    Advances

    in

    Cryptology

    Crypto91,

    Lecture

    Notes

    in

    Computer

    Science,Springer-Verlag;1991;576:4664.[9] TanCH.Securepublic-keyencryptionschemewithoutrandom

    oracles.InformSci2008;178:343542.[10]CastagnosG.Anefficientprobabilisticpublic-keycryptosystem

    overquadraticfieldsquotients,FiniteFieldsAppl,2007;13:56376

    [11]FreemanJ.,NeelyR.,andMegaloL.DevelopingSecureSystems:IssuesandSolutions,IEEEJournalofComputerandCommunication, Vol.89,PP.36-45.1998.

    [12]ZhengY,

    SeberryJ.Immunizingpublickeycryptosystemsagainstchosenciphertextattacks.IEEEjournalonselectedareasincommunications,

    1993.

    The

    extended

    abstract

    of

    this

    paperappearsinadvancesincryptologyCRYPTO1992;11(5):715724.

    [13]ShoupV.Usinghashfunctionsasahedgeagainstchosen

    ciphertext

    attack.

    In:

    Advances

    in

    cryptology

    EUROCRYPT2000.LNCS,vol.1807.Springer-Verlag;2000.p.27588.[14]CramerR,ShoupV.Universalhashproofsandaparadigmfor

    adaptivechosenciphertextsecurepublic-keyencryption.In:AdvancesincryptologyEUROCRYPT2002.LNCS,vol.2332.Springer-Verlag;2002.p.4564.

    [15]KurosawaK,DesmedtY.Anewparadigmofhybridencryptionscheme.In:AdvancesincryptologyCRYPTO2004.LNCS,vol.3152.Springer-Verlag;2004.p.42642.

    [16]Kiltz

    E,

    Pietrzak

    K,

    Stam

    M,

    Yung

    M.

    A

    new

    randomnessextractionparadigmforhybridencryption.

    In:

    AdvancesincryptologyEUROCRYPT2009.LNCS,vol.5479.Springer-Verlag;2009.p.590609.

    [17]HofheinzD,KiltzE.Practicalchosenciphertextsecureencryptionfromfactoring.In:AdvancesincryptologyEUROCRYPT2009.LNCS,vol.5479.Springer-Verlag;2009.p.

    31332.

    [18]

    Abdalla

    M,

    Bellare

    M,

    Rogaway

    P.

    The

    oracle

    DiffieHellmanassumptionsandananalysisofDHIES,In:TopicsincryptologyCT-RSA2001.LNCS,vol.2020,Springer-Verlag,2001,p.14358

    [19]Uddin,

    M.,

    Rahman,

    A.A,

    Alarifi,

    A.R,

    Talha,

    M.,

    Shah,

    A.,Iftikhar,M.,Zomaya,A.,ImprovingperformanceofmobileAdHocnetworksusingefficient tacticalOndemanddistancevector(TAODV)routingalgorithm,Volume8,Number6,June2012,pp.4375-4389.

    [20]BurnettS,PaineS.,RSAsecuritysofficialguidetocryptography,RSAPress,2001.

    [21]TanenbaumAS.Computernetworks.PHPTR,2003.[22]Aboalsamh,HatimA.,HassanI.Mathkour,MonaF.M.Mursi

    andGhazyM.R.Assassa(2008)SteganalysisofJPEGImages:AnImprovedApproachforBreakingtheF5Algorithm,12thWSEASInternationalConferenceonCOMPUTERS,Heraklion,Greece,July23-25,2008.

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    372

  • 7/24/2019 Paper 5 Randomized Text Encryption

    9/10

    JamshedMemonetal.

    [23]Por,L.Y.andB.Delina(2008)InformationHiding:ANewApproachinTextSteganography,7thWSEASInt.Conf.onAppliedComputer&AppliedComputationalScience(ACACOS'08),Hangzhou,China,April6-8,2008.

    [24]Uddin,M.,Rahman,A.A,Uddin,N.,Memon,J.,AlsaqourR.,Kazi,S.,Signature-basedMulti-LayerDistributedIntrusionDetectionSystemusingMobileAgents,Volume15,Number1,2012,pp.79-87.

    [25]

    AdamuAbubakar,

    ShehuJabaka,

    Bello

    IdrithTijjani,

    AkramZeki,HarunaChiroma,

    Mohammed

    Joda

    Usman,

    ShakiratRaji,

    MurniMahmud,CryptanalyticAttacksonRivest,Shamir,andAdleman(RSA) Cryptosystem: Issues and Challenges, Journal ofTheoreticalandAppliedInformationTechnology,61(1):37-43,2014.

    [26]Mesleh,A.,Parallelgeneticcryptanalysis,(2012)InternationalReviewonComputersandSoftware(IRECOS),7(5),pp.1948-1953.

    [27]Nair,J.B.,Mukherjee,S.,Heuristicsearchattacksongradualsecretreleaseprotocol:Acryptanalysisapproachone-learningsecurity,(2013)InternationalReviewonComputersandSoftware(IRECOS),8(12),pp.2934-2939.

    AuthorsInformation1Department of Information

    Systems,

    Faculty

    of

    Computing,

    Dr.AdamuAbubakarisaPostdoctoralFellowinInformationSystemdepartmentatInternationalIslamicUniversityMalaysia.HereceivedhisPhDinInformationTechnologyfromInternationalIslamicUniversityMalaysia.HiscurrentresearchinterestisonRemoteTimingAttacks.

    Haruna

    Chiromis

    a

    PhD

    Student

    in

    ArtificialIntelligence

    department

    at

    University

    ofMalaya.HereceivedhisMScinBayeroUniversityKanoNigeria.HiscurrentresearchinterestisonNeuralNetworks.

    DzurllkanianDaudiscurrentlyAssociateprofessorinFacultyofGeoInformationandRealEstate.Mr.Dauddidhisbachelorsinpropertymanagement fromHerriot-WattUniversity,UnitedKingdomandmastersincomputerSciencefromUniversitiTeknologi

    Malaysia.

    His

    Research

    interest

    includesdatabasemanagementandmodernizationofrealUniversitiTeknologi Malaysia.

    2,

    3KulliahofInformation

    Communication

    Technology,InternationalIslamicUniversity,Malaysia.

    4FacultyofGeoInformationandRealEstate,UniversitiTeknologiMalaysia.

    JamshedMemonisaPhD(InformationSystems) student at UniversitiTeknologiMalaysia.Mr.MemonhasreceivedhisBScandMScinComputerSciencefromIsraUniversityPakistan.HissecondmastersisinComputerSystemsandNetworkingfromUniversityof

    Greenwich,Londonin.Mr.Memonisauthorofover10 internationalresearchpublications.HisresearchinterestsincludeInformationSecurityandGreenIT.Hehasover6yearsofindustryexperienceatvariouslevels.

    AbdRozanMohdZaidi(Dr.)hasreceivedhisB.Sc.(Hons.)inPhysics&Compw.Ed.,andM.Sc.ITfromUniversitiTeknologiMalaysia(UTM),Malaysia.HehasreceivedaDoctorateofEngineering (D.Eng) in InformationScience& Control Engineering from NagaokaUniversityofTechnology,Japan.HisresearchinterestsareITProjectManagement,Profiling

    and Data Mining utilizing Multivariate Approach andTechnopreneurship.HeholdsaRadioAmateurLicence,withcallsign9W2DZD.

    Dr.

    Mueen

    Uddin

    is

    Senior

    Lecturer

    at

    AsiaPacificUniversityKLMalaysia.HehashisPhDfromUniversitiTeknologiMalaysiaUTMin2012.HisresearchinterestsincludeGreenIT,EnergyEfficientdatacenters,GreenMetrics,GlobalWarmingEffects,Virtualization,CloudComputing.Dr.MueenhasBS&MSinComputerSciencefromIsraUniversityPakistan

    withspecializationinInformationNetworks.Dr.Mueenhaspublishedmorethan25internationalJournalPapersinindexedandreputedjournals.

    estate.

    Copyright2014PraiseWorthyPrizeS.r.l.-Allrightsreserved InternationalReviewonComputersandSoftware,Vol.9,N.2

    373

  • 7/24/2019 Paper 5 Randomized Text Encryption

    10/10