基于散列密钥的多项式加密标准分析(IJCNIS-V8-N11-5)
- 格式:pdf
- 大小:305.62 KB
- 文档页数:8
I. J. Computer Network and Information Security, 2013, 5, 40-46Published Online April 2013 in MECS (/)DOI: 10.5815/ijcnis.2013.05.05A Bespoke Technique for Secret MessagingMahimn PandyaSmt. K.B.Parekh College of CS, Bhavnagar Universitymahimn009@Hiren JoshiDepartment of Computer Science, Gujarat Universityhirenjoshirajkot@Ashish JaniPDF Computer Science & Engg, Florida Atlantic University, USAajani@Abstract —The communication of digital assets on theinternet infrastructure is increasing in its volume with threats on its security with regard to active and passive attacks of eavesdroppers. This concern has opened up the research channel to improve the techniques of secure and reliable communication protecting intellectual property rights and message security. Constant efforts of researchers in this area to achieve communication at faster rate maintaining security of digital assets, is giving improved techniques to achieve the goal. The efforts made here in this work are in the direction to enhance level of security in making faster reliable and secure communication. In spite of continued efforts, still as on today, it is challenging to hide the communication from eavesdropper. The disciplines of Cryptography, Steganography and Digital Watermarking are still popular areas of research. They are continuously digging to find robust and effective algorithms to protect digital communications and digital assets. It is very true that if the complexity in algorithm is increased, higher security level can be achieved. In the reviewed work, Researchers have developed algorithms for text encryption and embedment in digital watermarking using LSB at cost of time. The proposed work is targeted to maintain the tradeoff between the complexity level of algorithm and security level of message considering the time factor. The proposed work has evolved with two algorithms: AMEADT (ASCII Message Encryption and Decryption Technique) to protect secret message and AMEAET (ASCII Message Embedment and Extraction Technique) to embed encrypted text to digital image. The implementation of these algorithms has resulted in justifying higher level of security with comparatively lower level of complexity of algorithm. Index Terms —Steganography, Hiding Information, Image Pixel Values, AMEADT, AMEAET, Cipher Text, KeyI. INTRODUCTIONDigital assets are suffering from ownership issues. Enormous efforts are put to research out more and more improve techniques for hiding secret messages in target images without increasing the size and visual texture of the image [1, 2 and 3]. Though success to certain extent has been achieved, more robust work is needed for hiding secret messages from eavesdroppers. Steganography and Cryptography in combination come for this help. The secret message which is to be communicated is in its hidden state so that it does not come to the notice of eavesdropper [4, 5 and 6]. Under the banner of cryptography the secret message is first encrypted with a key and then this encrypted message is sent to destination. The key is to be sent hiddenly. This poses two fold challenges because at the destination the encrypted message should be received and decrypted with the key. No one can decrypt without key. The adopted approach can be that the encrypted message can be embedded to target image and then embedded image is sent to destination. This gives a feel of image communication rather than of secret message communication, this falls under the banner of Steganography.Here, there is a challenge of sending encryption key and embedment key. In case of embedment key, there are two options –static key or dynamic key. The dynamic key provides more robust secrecy compare to static key [7, 8]. Use of dynamic key is adopted in this work and to improve secrecy of message. The use of symmetric cryptography is considered with encryption and decryption using same key [9, 10 and 11]. Further, the key used in symmetric cryptography is also used in embedment of encrypted message to the digital image. This kind of work is not traced in literature survey. The single key, which is used for encryption and embedment at source and extraction and decryption at destination, serves the purpose of simplicity of algorithm. The management of key is easy but at the first sight it appears to be “the secrecyof the key is a crucial issue”. In the adopted approach, the disclosure of key does not give the decryption and extraction easily because the key is same in both the processes but the algorithms are different and not known to eavesdropper.At destination end, the algorithm extracts the encrypted message from an image using key. Then the communicated key will be used to decrypt the secret message. After the extraction, the same key will be utilized for decryption of separate encrypted message to get the secret message in its original form. Encryption text key is decided on the basis of size of text message. The proposed algorithm does not permit repetition of character in key.Figure 1 Secret text message embedment and extraction process proposed workA.ASCII ConceptAmerican Standard Code for Information Interchange (ASCII) is standardized by American National Standard Institute (ANSI) standard. It is based on A-Z, a-z and 0-9 basically [12].This character starts with 65 for capital letters. For example for ASCII value of capital A is 65 and small a is 97. The code is used here for key to encrypt and embed at source and extract and decrypt at destination [13].II. REVIEW OF RELATED WORKThe message encryption technique and message embedding technique to digital image are given by researchers. The previous technique deals with both cryptographic and watermarking algorithm. Researchers use MSA [14 and 15] as a key which is used to encrypt watermark before embedding to digital image and have used LSB technique to embed message to digital image.Review of the work highlights complex and time consuming encryption technique. In development of cryptographic technique the researchers have focused on cryptographic and steganographic techniques [16-20].In proposed work the focus is not only on cryptographic techniques but also tried to achieve security level high by modifying message embedment technique. The proposed work deals with embedment of cipher text (secret text) using a key which is used for encryption at one end and for decryption at another end.III. PROPOSED WORKProposed algorithm, AMEADT is used to encrypt and decrypt secret message. This algorithm is based on ASCII value of a secret key. Another algorithm AMEAET is used to embed and extract secret message from digital image. This is using ASCII value to decide the position of embedment in image pixel matrix.This technique follows the method of cryptography to encrypt and decrypt text message using ASCII value of a key. Here, key is dynamic so protection is comparatively high.The process of encryption is as follows here we have key “MESAGT” as an experiment and all experiments have been done based on that.A.AMEADT (ASCII Message Encryptions andDécryptions Technique)Step 1 Find the ASCII value of Key as shown in TableI.TABLE I KEY AND ASCII VALUE OF KEYStep 2 Sort those in ascending order as shown in Table IITABLE II SORTED FORM OF KEYStep3 Find th e ASCII value of “Original Secret Message”. Here secret message is “SECRET” asshown in Table IIITABLE III SECRET TEXT AND ITS ASCII VALUEStep4 Add Sorted form of ASCII value of Key into Original Secret Message for Encryption asshown in Table IVTABLE IV ENCRYPTED TABLE FOR GIVENEXAMPLEEncrypted value, shown in Table IV, is embedded to digital image using AMEAET. At destinations this data are extracted and decrypted by applying reverse process. The recipient will receive the stego image only anB. AMEAET (ASCII Message Embedment andExtraction Technique)Step1 Select the pixel value shown in Fig. 2 is according to ASCII value in ascending order.Here code is {65, 69, 71, 77, 83, and 84}So value is placed at {(6,5), (6,9), (7,1), (7,7),(8,3), and (8,4)}Figure 2 Position selected according to ASCII value ofKey. Step2 Encrypted value is embedded at selected position. Select the pixel value positions shownin Fig. 2 is changed with Encrypted Value Showin Table IV as resulted shown in Fig.3. Figure 3Position selected according to ASCII value ofKey changed with Encrypted Value Now this will generate stego-image having embedment of encrypted text.For extraction of encrypted text same process of selection of position using key will be used to identify embedded text on imageIV. EXPERIMENTS AND RESULTSThe proposed algorithms are experimented in SCILAB [21] environment using various grayscale images of various sizes having resolution > 256 x 256. Here “Barbara.jpg” and “boat.jpg” images are shown. Plain text: “SECRET “Key: MESAGTEncrypted Value is: {148, 138,138,159,152,168} Embedment Position: Shown in Fig.2 (as per key)(a)(b)Figure 4 (a) Barbara cover image of 512x512 pixels.(b) 9x9 pixel matrix of image Fig. 4 (a)(a)Figure 5 (a) stego image of 512x512 pixels. (b) 9x9 pixel matrix of image Fig. 5(a)(a)Figure 6 (a) boat cover image of 512x512 pixels.(b) 9x9 pixel matrix of image Fig. 6(a)(a)Figure 7 (a) stego image of 512x512 pixels.(b) 9x9 pixel matrix of image Fig. 7(a)The encrypted value is embedded to an image as a result the stego images are generated. Stego images shown in Fig. 5(a) and Fig. 7(a) seem to have no change apparently. There is change but it seems in Fig. 5(b) and Fig. 7(b) but this is not visualized in stego images by naked eyes. The embed message size and key size must be less than 255 characters. This is how we can hide communication.At the other end, authentic person having key extracts pixel value, by using key and subtract key value from that extracted values as shown in Table 5, can reveal the message.TABLE V DECRYPTION TABLE FOR CURRENTKEYV. CONCLUSIONIn this paper, a technique is proposed which increases the level of secrecy in communication. This improvement in secrecy level is achieved by combining the techniques: AMEADT and AMEAET using single key for both encryption/decryption and embedment/extraction. The earlier work had a focus on improving the complexity of encryption and using static technique of embedment. This approach does take special care of the security level in the embedment phase.The increasing complexity in any technique may increase the level of security but it will take much encryption and decryption process time. The proposed work takes special care to increase the level of secrecy in encryption by user defined dynamic key, without increasing the complexity of algorithm. This reduced complexity is achieved by using the same dynamitic key for embedment. This leads to the enhancement of secrecy level.This research work has a limitation with regard to the size of message to be communicated has to be less than 255 characters in size. This limitation may fruitful when message is communicated in form of two or three fragments which can be integrated at end. The use of this technique will increase the level of secrecy. The proposed work using message limited to 255 characters. The message of this size has requirement of image object for embedment must have resolutions greater than 256x256 pixels. The larger the image than the message size will not change the entire image pixel. As result of this the change in image appearance will not be noticeable and reduce the apparent doubt of embedment.ACKNOWLEDGEMENTWe are heartily thankful to Dr. N.N. Jani, Dean. Department of Computer Science, KSV, Gandhinagar, for giving thorough knowledge of SCILAB (SIP) and fatherly attention while research was being done. We are also thankful to him for cultivating research attitude in our soul.REFERENCES[1].R. Amirtharajan, R. Akila, and P.Deepikachowdavarapu, “A comparative Analysis of Image Steganography”, International Journal of computer Applications (0975-8887), May, 2010, Vol 2, No. 3.[2].Bret Dunber, “Steganographic Technique s andtheir use in an Open-Systems Environment”,SANS Institute, 01/18/2002.[3].D. Aucsmith, “An information-theoretic model forsteganography”, Proceedings of the second Intel.Workshop on Information Hiding, April, 1998, pg.306-318.[4].J. Nath, “Advanced St eganography Algorithmusing Encrypted secret message,”, IJCSA, vol. 2, no. 3, 2011.[5].A. Nath, S. Ghosh, M. A. Mallik, “Symmetric KeyCryptography using Random Key generator:”Proceedings of International conference on security and management(SAM2010) held at LasVegas, USA Jully 12-15, 2010), P-Vol-2, 239-244 (2010).[6]. J. Nath and A. Nath, “Advanced SteganographyAlgorithm using encrypted secret message” International Journal of Advanced Computer Science and Applications, Vol-2, No-3, Page-19-24, March(2011).[7]. D. Chatterjee, J. Nath, S. Dasgupta and A. Nath,“A new Symmetric key Cryptography Algorithm using extended MSA method :DJSA symmetric key algorithm”, Proceedings of IEEE CSNT -2011 held at SMVDU(Jammu) 3-5 June,2011, Page-89-94.[8]. N. Khanna, J. James, J. Nath, S. Chakraborty, A.Chakrabarti and A. Nath “New Symmetric key Cryptographic algorithm using combined bit manipulation and MSA encryption algorithm: NJJSAA symmetric key algorithm” Proceedings of IEEE CSNT-2011 held at SMVDU(Jammu) 03-06 June 2011, Page 125-130.[9]. D. Das, J. Nath, M. Mukherjee, N. Chaudhury andA. Nath, ”An Integrated symmetric key cryptography algorithm using generalized vernam cipher method and DJSA method: DJMNA symmetric key algorithm”, Proceedings of IEEE conference WICT-2011 held at Mumbai University Dec 11-14,2011[10]. J. Nath. et. al. ”Symmetric key Cryptographyusing two-way updated -Generalized Vernam Cipher method: TTSJA algorithm” IJCA, Volume 42– No.1, March 2012[11]. D. Chatterjee, J. Nath, S. Das, S. Agarwal and A.Nath, “Symmetr ic key Cryptography using modified DJSSA symmetric key algorithm”, Proceedings of International conference Worldcomp 2011 held at Las Vegas, USA, July 18-21, Page 312-318, Vol-I(2011).[12]. D. Chatterjee, J. Nath, S. Mondal, S.eep Da.keyCryptography using extended MSA method: DJSSA symmetric key algorithm” Jounal of Computing, Vol3, issue-2, Page 66-71,Feb(2011). [13]. M. Sreerama Murty, D. Veeraiah, and a SrinivasRao, “Digital Signature and Watermark Methods For Image Authentication using Cryptography Analysis,” Signal & Image Processing : An International Journal , vol. 2, no. 2, pp. 170–179, Jun. 2011.[14]. A. Houmansadr and S. Ghaemmaghami, “ADigital Image Watermarking Scheme Based on Visual Cryptography *,” pp. 1–5.[15]. Cryptography and Network, Willian Stallings,Prentice Hall of India.[16]. I. J. Cox, M. L. Miller, J. A. Bloom, J. Fridrich,and T. Kalker, Digital Watermarking and Steganography , Second Edi. Morgan Kaufmann Publishers, Elsevier, 2008. [17]. http://www.fi.muni.cz/ Definition ofSteganography [ppt CHAPTER 13 - Steganography and Watermarking][18]. Ismail Av cıbas¸, Member, IEEE, Nasir Memon,Member, IEEE, and Bülent Sankur, Member, IEEE, “Steganalysis Using Image Quality Metrics”, IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 12, NO. 2, FEBRUARY 2003[19]. R. L. de Queiroz, “Processing JPEG -compressedimages and docu ments.,” IEEE transactions on image processing : a publication of the IEEE Signal Processing Society , vol. 7, no. 12, pp. 1661–72, Jan. 1998..[20]. M. Sreerama Murty, D. Veeraiah, and a SrinivasRao, “Digital Signature and Watermark Methods For Image Authentication using Cryptography Analysis,” Signal & Image Processing : An International Journal , vol. 2, no. 2, pp. 170–179, Jun. 2011.[21]. Raman, S. (2010). Image Processing Using Scilab,1–29.Mr. Mahimn B. Pandya is an Assistant Professor of Computer Science at Smt. K. B. Parekh College of Computer Science, Mahuva, Maharaja Krushnakumarsinhji Bhavnagar University. In teaching, he has been imparting knowledge in Operations Research, Cryptography & Network Security, and DataStructure. He is currently pursuing M. Phil. in Computer Science from KSV, Gandinagar.Dr. Hiren Joshi is working as Assistant Professor of Computer Science at Dept. of Computer Science, Gujarat University. He has 10+ years of teaching experience. His teaching experience includes various master programs - MCA, M.Tech.,PGDCSA, M.Sc [ IT & CA]. He has written a book on Web Technology. His research interest includes Biometric Authentication, DBMS and Information Security.Dr. Ashish Jani is working as Assistant Professor in MCA Department of S K Patel Institute of Management & Computer Studies. He has total teaching experience of 5 years. He is teaching in MCA Programme as well as M.Sc. (IT) programof Kadi Sarva Vishwa Vidyalaya, Gandhinagar. He has got funded project from GUJCOST. He activelyinvolved in consultancy work. Area of Interest: Embedded System with RTOS, C#, , Mobile Computing.Currently he is working on computer vision, as post doctoral research fellow at Florida Atlantic University, Boca Raton, FL, USA for the period Oct 2012 to Mar-2013.。
I. J. Computer Network and Information Security, 2016, 11, 65-71Published Online November 2016 in MECS (/)DOI: 10.5815/ijcnis.2016.11.08An Efficient Multi-keyword Symmetric Searchable Encryption Scheme for Secure DataOutsourcingVasudha AroraManav Rachna International University, Department of Computer Science & EngineeringFaridabad, IndiaE-mail: vasudharora6@S.S. TyagiManav Rachna International University, Department of Computer Science & EngineeringFaridabad, IndiaE-mail: shyam.fet@.inAbstract—Symmetric searchable encryption (SSE) schemes allow a data owner to encrypt its data in such a way that it could be searched in encrypted form. When searching over encrypted data the retrieved data, search query, and search query outcome everything must be protected. A series of SSE schemes have been proposed in the past decade. In this paper, we are going to propose our an efficient multi-keyword symmetric searchable encryption scheme for secure data outsourcing and evaluate the performance of our proposed scheme on a real data set.Index Terms—SSE, TRSE, Searchable encryption, homomorphic encryption, Information Retrieval. Data outsourcing.I.I NTRODUCTIONCloud computing provides the data owners a privilege to store their data on pay per use basis. Searchable encryption can be defined as a technique that allows the organizations or any data owner to store their confidential documents in encrypted manner. Documents stored can be retrieved in encrypted form by single or multiple clients while leaking as little information as possible to the server. When outsourcing, we must keep in mind that, we need to protect the retrieved data, the query sent for searching the data, and the outcome of the search query received by the client. When searching the data there can be a single query as well as multiple queries, which can be adaptive or non-adaptive in nature. A series of queries that are independent of each other are non- adaptive whereas multiple queries where next query is based on the previous results are adaptive queries. Further, in the cloud based scenario, there can be a single user that can query the data outsourced or there can be multiple concurrent data users that can query the data, who are possibly given the access rights defined by the owner. To implement SSE scheme, we consider the following scenario: the client organization or data owner has a collection of files F that consists of a set of words. Data owner encrypts the document collection; together with some additional data structure and sends everything to the cloud server. The data user, authorized by the data owner, must have the capability to encrypt the query in searchable manner and send that query to the cloud server to make a search over the encrypted data. The honest-but-curious server, on the other hand, must be capable to find all the documents that contain a particular keyword but reveal the information as little as possible. In this paper we propose a multi-keyword top-k retrieval symmetric searchable encryption scheme and evaluate and compare the performance of already existing scheme as well as proposed scheme.The rest of the paper is organized as follows: we define the architecture of the problem in section 2. Section 3 discusses the existing schemes and their performance. It also discussed the problems with existing schemes. Section 4 discusses detailed description of our proposed scheme. Section 5 gives the performance evaluation of our proposed scheme based on different parameters. Section 6 discusses the conclusions.II.A RCHITECTUREMany solutions have been proposed to solve the problem of secure search over outsourced data to the honest-but-curious cloud server model. Symmetric searchable encryption scheme has been defined to secure the outsourced data by encrypting at the data owner’s end and make the retrieval of data possible in encrypted manner only. Data when outsourced to cloud could be secured on the network channel using number of existing network security schemes but when data is kept on the cloud how to protect it from the cloud server itself is a major question. As data resides on the cloud server everything is visible to the server. Hence, symmetric searchable encryption scheme provides a way out tosecure the data from the server itself.Fig.1. Architecture for Search over Encrypted Cloud Data. Fig.1 shows the cloud computing scenario which involves three basic objects or entities. The architecture discussed in [10][7][9][12][4] shows the complete scenario of retrieval of encrypted cloud data. The three entities involve the data owner, the data user & the cloud server. The data owner entity has the huge amount of data to be outsourced, so that it could be used by its large number of authorized users at anytime and anywhere. The cloud server hosts the outsourced data to its storage. As the data may be sensitive, so the honest-but-curious cloud servers cannot be trusted for protecting data.Data Owner has a collection of m files F= {f1,f2,f3,……,fm} which he wants to outsource on the cloud server in encrypted form, for which cloud server must be able to store and have the capability to provide keyword based retrieval to both the data owner and the authorized data users. For this purpose data owner creates a secure searchable index I in encrypted form from the file collection F. A collection of n tokens or keywords T = {t1, t2, t3,…….., tn} is extracted from F encrypted with some cryptographic scheme. Both the encrypted file collection F’ and encrypted Index I’ are then outsourced to the cloud server.The authorized data users must have the capability and required authorization to search the outsourced data by processing a multi-keyword query. For this purpose multi-keyword requests are also encrypted and then sent to the cloud server to process the query in encrypted form. The cloud server then processes the query, searches the keywords, then based on relevance scores rank order the files and sends the top-k files as required by the user in encrypted form. The data user then decrypts the files for his use.To create a searchable index an inverted index is created [13][4] which is designed to allow very fast full text searches. An inverted index consists of a list of all the unique words that appear in any document, and for each word, a list of the documents in which it appears. To create an inverted index, we first split the content field of each document into separate words (which we call terms, or tokens), create a sorted list of all the unique terms, and then list in which document each term appears.For information retrieval a ranking function used [14] called tf-idf rule. Each term in the file is assigned a weight for that term, that depends on how many times a term or keyword occurs in the file or document. We basically calculate a score between the query term and the document. Let it be denoted as tf(t,f) for term frequency of a queried keyword t in a file f. For term frequency calculations the exact ordering of terms in a document is ignored but the number of occurrences of each term is taken. A document frequency df(t)is defined as number of files in the file collection C that contain the keyword t. If we have total m number of files in file collection C, an inverse document frequency of a term t can be defined as idf(t)of a term which is not repeated very frequently is high and otherwise for a frequent term is likely to be low. Now tf-idf rule assigns to a term t a weight in a file f using the following equation.(1)III.S YMMETRIC S EARCHABLE E NCRYPTION S CHEMES Based on searching on encrypted data, number of symmetric searchable encryption schemes has been defined. In this section we have analyzed the schemes on different parameters.In [17] A. Boldyreva et al. defined an order preserving encryption scheme to search over encrypted data. OPE scheme preserves the numerical ordering of plaintext. It allows the indexing and query processing on encrypted data as efficient as on unencrypted data.Basically, OPE is a method of encrypting data so that it is possible to make inequality comparisons on encrypted data without decrypting it. It is a deterministic (i.e. it is known well in advance) symmetric encryption scheme whose encryption algorithm preserves numerical ordering of plaintexts. For example, let M and N be finite ordered sets. We say that OPE is an order preserving encryption scheme with plaintext space M, ciphertext space N, and key space K if f or any k є K,and for any inputs x1, x2 є M, the following condition holds: If x1 < x2 then OPE (k, x1) < OPE (k, x2), where OPE(k,x1), OPE(k,x2) є N.As OPE preserves the order of plaintexts therefore it is not a perfectly secure encryption scheme since ciphertexts leak the order information of plaintexts. There are various constructions of OPE schemes. [16] Proposed an OPE algorithm which first generates a sequence of random numbers and then encrypts an integer x to the sum of first x random numbers. [20] defines an OPE algorithm based on a sequence of strictly increasing polynomial functions. The encryption of an integer x is the output of iterative operations of those polynomial functions on x.OPE has several loop holes. The most problematic is the adversary’s ability to guess approximately where the underlying plaintext of a ciphertext lives in the plaintext space. And it sometimes also reveals to certain attackers half the bits of plaintext given its ciphertext. The security of an encryption scheme depends on how precisely the adversary can predict the bits in the plaintext. Another problem [18] against the OPE scheme based on IND-CPA is to reverse the order of chosen plaintext attack, i.e.the adversary is given the ciphertext and subsequently chooses the plaintexts.C. Wang et al. in [4] in 2012 modified the OPE scheme and came up with one-to-many order preserving mapping to reduce the amount of information leakage from the deterministic property of OPE scheme. In OPE scheme, a plaintext t in a Domain D is always mapped to some numeric value in a random interval range R. A ciphertext c for plaintext t is chosen from that range using t as seed value, which always deterministically assigns same ciphertext value to a plaintext.Authors in [4] define one–to-many OPM which also maps the plaintext value in a random interval range R but same plaintext values are no longer assigned the same ciphertext values instead a random value in the range R is assigned. To do so, OPM algorithm uses the unique file Ids, and plaintext value m as a random seed to choose the final ciphertext in a range R. Due to the use of unique file Ids as a part of random selection seed same plaintext m will be always mapped to the different ciphertext c, within a randomly assigned range R.Hence, with the help of order-preserving mapping, the server can rank the encrypted files as efficiently as for unencrypted scores. This scheme embeds the encrypted relevance scores in inverted searchable index in addition to the file identifiers. Hence, the encrypted scores are the only additional information that could be utilized by the opponent. The content is already protected with the encryption scheme. Thus only keyword privacy needs to be focussed As long as the range size R chosen by the data owner is sufficiently large,an the information about order preserved numerical values of keywords is difficult to predict. Hence, the information leakage from an overall point of view is reduced and keyword privacy is always preserved.The RSSE scheme [4] adds the relevance score entries to an ordinary inverted index where relevance scores are encrypted using OPM, which adds the mapping cost only to the original inverted index construction cost.In 2013 J.Yu et al. in [10] proposed two round searchable encryption (TRSE) scheme. Authors employed the k-similarity relevance to avoid the information leakage due to order preserving techniques. Earlier techniques employ server-side ranking based on OPE to improve the efficiency of retrieval over encrypted cloud data. Authors introduced the concepts of k-similarity relevance, and employed vector space method and homomorphic encryption.J. Yu. et al. used a Vector space model [19] to score a file on multiple keywords where earlier schemes scored only on the single keyword retrieval. Authors used this algebraic model to represent a file as a vector and each term extracted out as keyword in the index represents the each dimension of the file. That is, an m*n index is generated where each file represents a column and each term represents a row in the index. If a term occurs in a file the relevance score for the term is non zero otherwise, it is zero.The data owner encrypts the searchable index with homomorphic encryption. A public key encryption scheme E is homomorphic if it permits encrypted data to be operated on without decrypting the ciphertext. Now, in order to perform operations on ciphertexts, a partial or fully homomorphic encryption scheme requires that for all k and all (public key, secret key) pair, where k denotes the security parameter required to generate the key pair, the following conditions hold:For any m1, m2that belongs to a plaintext space M and any c1, c2 belongs to ciphertext space C with m1=Dec sk(c1) and m2 = Dec sk(c2), we always have Dec sk(c1*c2) = m1 * m2 where * can be any group operation.Table 1. Index Structure for TRSE SchemeAuthors in [10] used modified FHEI (fully homomorphic encryption over Integers) scheme [20] because vector space model for top-k retrieval only requires addition and multiplication operations over integers to calculate the relevance scores from the encrypted searchable index. This modified FHEI scheme is more simplified and efficient than fully homomorphic encryption scheme. Integer GCD used to provide the sufficient security over integers. But this modified FHEI scheme is relatively time consuming, therefore, authors only use it for encrypting the searchable index I, while the file set is encrypted using some symmetric encryption scheme.Some of the areas that authors left for as a discussion and to be worked upon later on include efficiency improvement, the algorithm does not considers updates, communication overhead. The modified FHEI scheme that authors have used is although a more simplified form as proposed by Gentry et al. [19] but this simplicity is achieved at a cost of a large key size. Although authors have applied reductions and compressions still the key sizes generated for FHEI scheme are reasonably high for the practical system. When the user creates and encrypts his query trapdoor and sends to the cloud server the communication overhead would be too high. The algorithm also does not considers the data updates such as adding or deleting files or modifying already existing files that leads to another new challenge to the searchable encryption scheme. Since frequent updates may be there which requires updating the searchable index since TRSE scheme relies on tf-idf values and idf depends on number of documents that contain the keyword and tf depends on number of times a term occurs in a document which also needs to be updated with every modification in a file. Thecost of calculating tf-idf weights to get the relevance scores during each search request is too expensive. Raghavendra et al. in [11] proposed a most significant index generation scheme which reduces the index generation time to the order of O(N*3). Authors proposed MSIGT scheme for secure and efficient single-keyword search over encrypted cloud data. The scheme creates an n* 3 index and uses MSD radix sort followed by counting sort.MSD radix sort, sorts the index based on the most significant first character of every keyword extracted. After that counting sort groups the elements with same character into the same bucket. Then finally all the buckets are concatenated together in order. After sorting each keyword in the index is encrypted separately using the following equation:α w i) = ∑ (2) where w i represents i t h keyword, k represents the number of characters in the keyword i.e the length of the keyword, a b the ASCII code of character at (k-p)th position. And x represents a randomly generated real number but that should also be same for both the index keyword or queried keyword.Authors proposed a scheme that generates index in much less time as compared to TRSE [10] scheme. But they didn’t discuss anything about the retrieval phase and how searching should be done using this proposed index scheme.IV.P ROPOSED S CHEMEIn this section we define our proposed scheme that is more secure, accepts automatic updates and is simpler to implement. Here we first define the notions and preliminaries required to define the scheme and then we outline the structure of our proposed scheme.A.Notations and PreliminariesF = Set of m data files (f1, f2, ……, fm) in the file collection to be outsourced to the cloud server.m = Represents total number of files to be outsourced. T = Set of n id entifiers or tokens (t1, t2, ……, tn) extracted from each file in the file collection F after filtering out stop words.n = Total number of tokens extracted after removing stop words.I = searchable Index built from the tokens extracted from file collection F. This index contains n records. REQ = multi-keyword request generated by the data user.Enc(t i) = encrypted result for each encrypted keyword based on equation (2).ɑ = ASCII value of alphabets in the tokens extracted. ID (f i) = identifier generated for a file f i∊ FSK = symmetric secret key generated and distributed to authorized users.REQ’ = Encrypted multi-keyword request generated by data user and sent as a trapdoor to cloud server for searching the data. B.Framework for schemeWe here define our proposed scheme that describes a multi-keyword ranked search and uses an updatable index of the order O(n x 3). We use the following terminology to describe our scheme: we have a data owner that has a collection of m files F= {f1, f2, f3, ….., fm)to be outsourced to the cloud server. Before outsourcing, all the tokens are extracted from the files. The files are then encrypted using a symmetric encryption scheme. The tokens are then filtered to remove the stop words and rest n tokens are collected into an index table. The index table contains n rows and 3 columns that contain the tokens, file identifiers, relevance score of each file with respect to the token. The tokens are represented as a set of n values T= (t1, t2, t3, …, tn). As soon as a file is added its identifier is generated and it is mapped to the index table. If an already existing file is modified it also generates a new identifier for the file and earlier record for that files are deleted from index table.The tokens collected after filtering the stop words are then encrypted with symmetric encryption algorithm. A second level of encryption is also provided by encrypting the encrypted keywords with the following scheme [1] Enc (t i) = + + ………. + (3)Enc (t i) = ∑ (4) Where x is a randomly generated large real number, which needs to be same for both indexed token and queried token. k Represents the length of the token, and l represents the position of the alphabet in the token. After encryption, the encrypted files and doubly encrypted index is outsourced to the cloud server. On the user’s side when queried keywords are encrypted using the same encryption methodologies as for indexed keywords there is a possibility of frequency analysis attack. To overcome this attack as soon as a search is initiated from a user the value of x is automatically changed after every search. Therefore every time a search is processed the same token will have different value for ciphertext and hence frequency analysis attack could be controlled.Hence the entire procedure takes place in three phases: one on the data owner’s end, second on the data user’s end and third on the cloud server’s end. The prposed scheme works on the following algorithms:GenKey (r)- It Generates the symmetric encryption key SK using the security parameter r. This symmetric key is shared between the data owner and the authorized users.Preprocessing (F, SK, x)– This algorithm extracts the tokens from the file collection F, then filters the stop words, calculates the relevance scores for files for every extracted token based on tf-idf rule. The tokens are then encrypted using equation (2). The index, I, is the re-encrypted using symmetric key, SK. The x is randomly generated and shared with the authorized user. The file collection F is also encrypted using symmetric encryptioncryptographic scheme. This searchable encrypted index I’and encrypted file collection F’are outsourced to the cloud server.CreateReq (REQ, SK, x)–the authorized user when generates a multi-keyword query, REQ, the algorithm processes the query, filters out stop words, encrypts the remaining tokens using SK and then re-encrypts them using equation (2), to REQ’. This encrypted search request is then sent to the cloud server to make a search over the encrypted index.As soon as this search request is generated and sent to the cloud server the randomly generated x value for encryption in equation (2) is automatically regenerated and updated.Scoreclacu late(I’,REQ’)- On receiving the search request cloud server computes the score of each file in I’ with respect to REQ’ based on equation (1).Search (REQ’,I’)–cloud server calls Scorecalculate(I’,REQ’) and sorts the files based on their relevance scores and sends back encrypted files to the user.Decrypt(SK, F’) - the data user receives the encrypted files. The user then decrypts the files. Hence files are securely ranked searched over encrypted data.Hence, the entire scenario is considered to be divided into three phases or modules:Data Owner Module (Initialisation phase)1)Data owner calls GenKey(r) algorithm to Generatethe symmetric encryption key SK using thesecurity parameter r. This symmetric key SK isshared between the data owner and the authorizedusers to access the outsourced files f i∊F (1≤ i ≤m).2)The data owner calls Preprocessing(F,SK,x)algorithm to extract tokens T from each f i∊ F, andthen filters out the stop words to create a set of ntokens T={t i│1≤i≤n}. The data owner thencalculates the relevance scores based on tf-idf rulefor each t i∊ T. It then creates an (n * 3) searchableinverted index I containing (t i│FID │Rel. Score)and a file record table containing (FID│ Fname│update status).3)Each token t i is then encrypted using equation (2).Entire file collection F is encrypted using asymmetric cryptographic scheme with SK and thenthe doubly encrypted index, and encrypted filecollection are outsourced to the cloud server.Data User Module (Retrieval Phase)An authorized data user can call CreateReq (REQ, SK, x) algorithm to generate a multi-keyword search request REQ = (t1, t2, ….. , t s).REQ is encrypted twice to generate REQ’, and then user sends REQ’to the cloud server.As soon as the user initiates the search by generating an encrypted query REQ’, our algorithm automatically updates the value of parameter x in equation (1). Cloud server Module (processing and Ranking Phase) 1)Cloud server receives REQ’, which containsencrypted tokens and calls Scorecalculate(I’,REQ’)algorithm to compute the relevance scores for the files.2)After calculating the relevance scores the files aresorted in descending order according to the scores. 3)Top k ranked files are picked up from the sorted listand sent to the user who initiated the search request.V.P ERFORMANCE A NALYSISWe conducted a complete experimental evaluation of the proposed scheme. Our experiment environment includes a user and a server. The user acts as a data owner and a data user, and the server acts as a cloud server. We used c# .Net platform on a windows 7 machine with core i5 processor. The overall performance of our proposed scheme is evaluated on real data set: National Science Foundation Research Awards Abstracts 1990-2003 [22].We evaluated efficiency of the proposed scheme based on following parameters:A.Index Generation timeIndex generation time refers to the time taken to populate the index whenever a new file is added. It includes the time to extract the tokens, remove stop words and finally creating the records in the index table together with their relevance scores.Figure 2 shows the index generation time taken by our scheme with respect to the number of tokens in the index. For 500 tokens from 3 files to be uploaded in the index our scheme has time complexity O(N x3), i.e., for 500 x 3 =1500 elements it takes 196 milliseconds (approx) and for 4000 tokens to be uploaded, i.e. , for 4000 x 3 =12000 elements to be uploaded it takes 2748 milliseconds.Fig.2. Time Taken to Generate Index on the Scale of Number of Tokens.B.Update EfficiencyThe update efficiency refers to the time it takes to update the relevance scores, as well as updating the tokens in the index, for every addition, modification, or deletion of a file. For every update operation the entire index has to be refreshed to update the relevance score of a token as it depends on inverse document frequency values.Fig.3. Time Taken to Update Index on the Scale of Number of Tokens. Hence, for an index having 500 tokens requires approximately 11 seconds to update the index while an index with 4000 tokens can be updated in 86 seconds. C.Search EfficiencyDuring the search process, after the search request has been converted in an encrypted trapdoor and sent to the cloud server, the database uses a binary search tree to find out the specified matches. The time complexity for searching using binary search trees leads to O(m) where m is the number of tokens in the index. We have analyzed the search efficiency in two different scenarios. Figures 4 shows the search time required to search the documents when number of tokens in the index is varied from 500 to 4000 and number of tokens in search query is fixed to 10. The figure shows that in our proposed for a fixed number of tokens in search query there is a slight increase as the length of index increases as the search algorithm has more number of tokens to search for. But as our algorithm uses an optimized and efficient binary search tree method for searching the increase is not remarkable.Fig.4. Time Taken to search Index on the Scale of Number of Tokens When Number of Tokens in the Search Query Are Fixed (t=10)Fig.5. Time Taken to Search Index on the Scale of Number of Tokens in the Search Query with a Fixed Number of Tokens in the Dictionary(m=4000).Figures 5 shows the search time required to search the documents when number of tokens in the search query is varied and number of tokens in the dictionary is fixed to 4000. Varying the number of tokens in the search query doesn’t has any remarka ble effect but there is a slight increase in time with the increase in number of tokens in the search query.D.Trapdoor generation till completionFig 6 shows trapdoor generation till completion time which includes the total time taken after the user enters the queried keywords till he gets back the top-k encrypted results. This entire trapdoor time includes the encrypting the queried keywords, searching the encrypted index for queried keywords, and finally sending the top-k files to the user in the encrypted manner.For 500 tokens in the dictionary it requires 85 milliseconds to search the given keywords in the search query.while for 4000 tokens in the dictionary it takes 360 ms to to exexute the query and provide the users with required encrypted set of files.Fig.6. Time Taken to Create Trapdoor Till Encrypted Top-K Files Sent to the Users on the Scale of Number of Tokens When Number of Tokens in the Search Query Are Fixed (t=10)VI.C ONCLUSIONWe have proposed a very simple and efficient multi-keyword symmetric searchable encryption scheme that could be used to create a searchable index and is able to make an efficient search over encrypted cloud data. The proposed scheme is more efficient than TRSE scheme [4]. It used a doubly encryption method which makes it comparatively more secure and efficient yet simple and easy to implement. Our technique also considers automatic updates as and when a new file is added, deleted or modified in the given file set. Finally we implanted the scheme on a real data set that shows reduction in time required to generate, update and search in an encrypted index.R EFERENCES[1] D. Boneh, G. Crescenzo, R. Ostrovsky, G. Persiano,― Public Key Encryption with Keyword Search‖, Proc.International Conference on Theory and Applications ofCryptographic Techniques (Eurocrypt), 2004.[2] D. Song, D. Wagner, and A. Perrig, ―Practical Techniquesfor Searches on Encrypted Da ta,‖ Proc. IEEE Symp.。
I.J.Modern Education and Computer Science, 2012, 5, 1-9Published Online June 2012 in MECS (/)DOI: 10.5815/ijmecs.2012.05.01An Integrated Symmetric Key Cryptographic Method – Amalgamation of TTJSA Algorithm , Advanced Caesar Cipher Algorithm, Bit Rotation and Reversal Method: SJA AlgorithmSomdip DeyDepartment of Computer Science, St. Xavier’s College [Autonomous], Kolkata, India.Email: somdip007@Joyshree NathA.K. Chaudhuri School of IT, Calcutta University, Kolkata, India.Email: joyshreenath@Asoke NathDepartment of Computer Science, St. Xavier’s College [Autonomous], Kolkata, India.Email: aokejoy1@Abstract—In this paper the authors present a new integrated symmetric-key cryptographic method, named SJA, which is the combination of advanced Caesar Cipher method, TTJSA method, Bit wise Rotation and Reversal method. The encryption method consists of three basic steps: 1) Encryption Technique using Advanced Caesar Cipher, 2) Encryption Technique using TTJSA Algorithm, and 3) Encryption Technique using Bit wise Rotation and Reversal. TTJSA Algorithm, used in this method, is again a combination of generalized modified Vernam Cipher method, MSA method and NJJSAA method. Nath et al. already developed some symmetric key encryption methods namely MSA, DJSA, DJJSA, modified DJJSA, NJJSA, TTJSA, TTSJA, DJMNA, UES-I, UES-II etc. The cryptanalysis shows that TTJSA is free from standard cryptographic attacks such as differential attack, plain text attack or any brute force attack. In the present method the authors have used advanced modified Caesar Cipher method where the authors have modified the standard Caesar Cipher method and then they applied TTJSA method to make the entire crypto system very hard to break. The present method has been tested on different plain text specially with repeated character and the spectral analysis of the plain text and the encrypted is also been shown. The spectral analysis shows that the present cryptography method, SJA can not be broken with any kind of standard cryptography attack. The authors propose that the present method will be most suitable for password, SMS or any kind of small message encryption.Index Terms—Caesar Cipher, TTJSA, MSA, NJJSAA, UES, DJMNA, CryptographyI.I NTRODUCTIONDue to tremendous growth in communication technology now the security of data is a really a big issue. In banking system the data must be fully secured. Under no circumstances the authentic data should go to hacker. In defense the security of data is much more prominent. The leakage of data in defense system can be highly fatal and can cause too much destruction. Due to this security issue different cryptographic methods are used by different organizations and government institutions to protect their data online. But, cryptography hackers are always trying to break the cryptographic methods or retrieve keys by different means. For this reason cryptographers are always trying to produce different new cryptographic method to keep the data safe as far as possible.The cryptographic methods can be divided into two types: (i) symmetric key cryptography, where the same key is used for encryption and for decryption purpose. (ii) Public key cryptography, where we use one key for encryption and one key for decryption purpose. Symmetric key algorithms are well accepted in the modern communication network. The main advantage of symmetric key cryptography is that the key management is very simple. Only one key is used for both encryption as well as for decryption purpose. There are many methods of implementing symmetric key. In case of symmetric key method, the key should never be revealed /disclosed to the outside world or to other user and should be kept secure. The key should be known to sender and the receiver only and no one else.The present algorithm i.e. SJA is also symmetric key cryptographic method, which is basically based on advanced modified Caesar Cipher method [1], TTJSA [2], which itself is based on generalized modified Vernam Cipher [2], MSA [3] and NJJSAA [4], and Bit Wise Rotation and Reversal Technique, which is developed from Bit Reversal technique [13] invented by Panduranga H. T. and Naveenkumar S. K. Depending on the key2An Integrated Symmetric Key Cryptographic Method – Amalgamation of TTJSA Algorithm, Advanced Caesar Cipher Algorithm, Bit Rotation and Reversal Method: SJA Algorithmentered by the user the functions of generalized modified Caesar Cipher and TTJSA are called randomly and then executed, and at last Bit Wise Rotation and Reversal technique will be executed on the final step to make the encryption more strong. In the present paper we have also introduced multiple encryption as well as multiple decryption method.II.A LGORITHM U SED I N T HE P RESENT W ORKIn this method the authors apply a advanced form of Caesar Cipher [1] cryptographic method. In cryptography, a Caesar cipher, also known as a Caesar's cipher or the shift cipher or Caesar's code or Caesar shift, is one of the simplest and basic known encryption techniques. It is a type of replacement cipher in which each letter in the plaintext is replaced by a letter with a fixed position separated by a numerical value used as a "key". But, in this method, SJA, any character (ASCII value 0-255) are not separated by a fixed numerical value, in fact it is a variable numerical value, which is dependent on a non-linear polynomial function.This present method is achieved by executing following two methods in random:(i)E NCRYPT THE DATA USING GENERALIZEDMODIFIED C AESAR C IPHER METHOD(ii)E NCRYPT DATA USING TTJSA METHOD(iii)E NCRYPT T HE DATA USING B IT WISE ROTATION REVERSAL TECHNIQUEIn the present method, SJA, the user enters a secret key called as password and from that key we generate unique codes, which are successively used to encrypt the message. For decryption purpose we use just reverse process to get back the original plain text. During decryption the user has to enter the same secret key otherwise the decryption will not be successful. Now we will describe in detail the encryption procedure.A. Encryption of data using modified Caesar Cipher:1)Generation of Code and power_ex from the Secret KeyThe key is provided by the user in a string format and let the string be ‘pwd[]’. From the given key we generate two numbers: ‘code’ and ‘power_ex’, which will be used for encrypting the message. First we generate the ‘code’ from the pass key.Generation of code is as follows:To generate the code, the ASCII value of each character of the key is multiplied with the string-length of the key and with 2i, where ‘i’ is the position of the character in the key, starting from position ‘0’ as the starting position. Then we sum up the resultant values of each character, which we got from multiplying, and then each digit of the resultant sum are added to form the ‘pseudo_code’. Then we generate the code from the pseudo_code by doing modular operation of pseudo_code by 16, i.e.code = Mod(pseudo_code, 16).If code=0, then we set code =pseudo_codeThe Algorithm for this is as follows:Let us assume, pwd[] = key inserted by userpp= 2i , i=0,1,2,……..n; n ∈ N.Note: i can be treated as the position of each character of the key.Step-1 : p[] = pwd[]Step-2 : pp = 2iStep-3 : i=0Step-4 : p[i] = pwd[i];Step-5 : p[i] = p[i] * strlen(pwd) * pp;Step-6: csum = csum + p[i];Step-7: i=i+1Step-8: if i < length(pwd) then go to step-4Step-9: if csum ≠ 0 then go to Step-10 otherwisego to Step-14Step-10: c = Mod(csum , 10)Step-11: pseudo_code=pseudo_code +c;Step-12: csum = Int(csum / 10)Step-13: Go to step-9Step-14: code =Mod (pseudo_code, 16)Step-15: EndNote: length(pwd)= number of characters of the secret key pwd[].The ‘power_ex’ is calculated as follows:We generate power_ex from the pseudo_code generated from the above method. We add all the digits of the pseudo_code and assign it as temporary_power_ex. Then we do modular operation on temporary_power_ex with code and save the resultant as power_ex. i.e. power_ex =Mod (temporary_power_ex, code)If power_ex = 0 OR power_ex = 1, then we set power_ex = code.For example, if we choose the password, i.e. the key to be ‘hello world’.Then,length of pwd = 11code = 10power_ex = 4Thus, we generate code and power_ex from the key provided by the user.2)Encrypting the Message using code and power_ex Now we use the code and power_ex, generated from the key, to encrypt the main text (message). We extract the ASCII value of each character of the text (message to be encrypted) and add the code with the ASCII value of each character. Then with the resultant value of each character we add the (power_ex)^i, where i is the position of each character in the string, starting from ‘0’ as the starting position and goes up to n, where n=position of end character of the message to be encrypted, and if position = 0, then (power_ex)^i = 0.It can be given by the formula:text[i] = text[i] + code + (power_ex)iIf text[i] > 255 then text[i] = Mod(text[i],256) : ‘i’ is the position of each character in the text and text[] is the message to be encrypted, where text[i] denotes each character of the text[] at position ‘i’.For example, if the text to be encrypted is ‘cccc’ and key=hello world, i.e. text[]=cccc and pwd=hello world, thenc0 ->99+10+0 =109->mc1 ->99+10+4 =113->qc2 ->99+10+16=125->}c3 ->99+10+64=173->¡where 0-3 are the positions of ‘c’ in text[](as per formula given above). The text ‘cccc’ becomes ‘mq}¡’ after execution of the above method.Since, the value of (power_ex)i increases with the increasing number of character (byte) i.e. with the increasing number of string length, so we have applied the method of Modular Reduction [11][12] to reduce the large integral value to a smaller integral value.To apply Modular Reduction we apply the following algorithm:Step 1: n = power_ex * code * 10 ;generate a random number ‘n’ from code and power_exStep 2: calculate n th prime numberStep 3:i=0Step 4: (power_ex)i = Mod((power_ex)i ,(n th prime number))Step 5: i=i+1Step 6: if i<length(text) then go to step-4Step-7: EndFollowing the above step, we can reduce the value of (power_ex)i to a significantly smaller usable number.3)Algorithm for Decryption (Advanced Caesar Cipher)For this step we basically reverse the process of encryption technique used in the modified Caesar Cipher. And use the following formula:text[i] = text[i] - code - (power_ex)iNote: If, ASCII value of text[i] < 0, then set text[i] =Mod (text[i], 256); ‘i’ is the position of each character in the text and text[] is the message to be encrypted, where text[i] denotes each character of the text[] at position ‘i’.B. Encrypt the data using TTJSA:TTJSA method is a combination of 3 distinct cryptographic methods, namely, (i) Generalized Modified Vernam Cipher Method, (ii) MSA method and (iii) NJJSA method. To begin the method a user has to enter a text-key, which may be at most 16 characters in length. From the text-key the randomization number and the encryption number is calculated using a method proposed by Nath et al. A minor change in the text-key will change the randomization number and the encryption number quite a lot. The method have also been tested on various types of known text files and have been found that, even if there is repetition in the input file, the encrypted file contains no repetition of patterns.1)Algorithm of TTJSA (Encryption)Step 1: StartStep 2: Initialize the matrix mat[16][16] with numbers 0to 255 in row major wise. Step 3: call keygen() to calculate randomization number (=times), encryption number (=secure)Step 4: call randomization() function to randomize the contents of mat[16][16].Step 5: times2=timesStep 6: copy file f1 into file2Step 7: k=1Step 8: if k>secure go to Step 15Step 9: p=k%6Step 10: if p=0 thencall vernamenc(file2,outf1)times=times2call njjsaa(outf1,outf2)call msa_encryption(outf2,file1)else if p=1 thencall vernamenc(file2,outf1)times=times2call msa_encryption(outf1,file1)call file_rev(file1,outf1)call njjsaa(outf1,file2)call msa_encryption(file2,outf1)call vernamenc(outf1,file1)times=times2else if p=2 thencall msa_encryption(file2,outf1)call vernamenc(outf1,outf2)set times=times2call njjsaa(outf2,file1)else if p=3 thencallmsa_encryption(file2,outf1)callnjjsaa(outf1,outf2)callvernamenc(outf2,file1)times=times2else if p=4 thencallnjjsaa(file2,outf1)callvernamenc(outf1,outf2)times=times2callmsa_encryption(outf2,file1)else if p=5 thencallnjjsaa(file2,outf1)callmsa_encryption(outf1,outf2)callvernamenc(outf2,file1)times=times2Step 11: call function file_rev(file1,outf1)Step 12: copy file outf1 into file2Step 13: k=k+1Step 14: goto Step 8Step 15: End2)Algorithm of vernamenc(f1,f2)Step 1: Start vernamenc() functionStep 2: The matrix mat[16][16] is initialized with numbers 0-255 in row major wise orderStep 3: call function randomization() torandomize the contents of mat[16][16].Step 4: Copy the elements of random matrixmat[16][16] into key[256] (row major wise) Step 5: pass=1, times3=1, ch1=0Step 6: Read a block from the input file f1 where number of characters in the block 256 charactersStep 7: If block size < 256 then goto Step 15Step 8: copy all the characters of the block into an array str[256]Step 9: call function encryption where str[] is passed as parameter along with the size of the current blockStep 10: if pass=1 thentimes=(times+times3*11)%64pass=pass+1else if pass=2 thentimes=(times+times3*3)%64pass=pass+1else if pass=3 thentimes=(times+times3*7)%64pass=pass+1else if pass=4 thentimes=(times+times3*13)%64pass=pass+1else if pass=5 thentimes=(times+times3*times3)%64pass=pass+1else if pass=6 thentimes=(times+times3*times3*times3)%64pass= 1Step 11: call function randomization() withcurrent value of timesStep 12: copy the elements of mat[16][16] intokey[256]Step 13: read the next blockStep 14: goto Step 7Step 15: copy the last block (residual characters,if any) into str[]Step 16: call function encryption() using str[] andthe no. of residual charactersStep 17: Return3)Algorithm of function encryption(str[],n)Step 1: Start encryption() functionStep2: ch1=0Step 3: calculate ch=(str[0]+key[0]+ch1)%256Step 4: write ch into output fileStep 5: ch1=chStep 6: i=1Step 7: if in then goto Step 13Step 8: ch=(str[i]+key[i]+ch1)%256Step 9: write ch into the output fileStep 10: ch1=chStep 11: i=i+1Step 12: goto Step 7Step 13: Return4)Algorithm for DecryptionStep 1: StartStep 2: initialize mat[16][16] with 0-255 in rowmajorwiseStep 3: call function keygen() to generate timesand secureStep 4: call function randomization()Step 5: set times2=timesStep 6: call file_rev(f1,outf1)Step 7: set k=secure Step 8: if k<1 go to Step 15Step 9: call function file_rev(outf1,file2)Step 10: set p=k%6Step 11: if p=0 thencallmsa_decryption(file2,outf1)callnjjsaa(outf1,outf2)callvernamdec(outf2,file2)times=times2else if p=1 thencall function vernamdec(file2,outf1)set times=times2call function msa_decryption(outf1,outf2)call fumction njjsaa(outf2,file2)call function file_rev(file2,outf2)call function msa_decryption(outf2,outf1)call function vernamdec(outf1,file2)times=times2else if p=2 thencall njjsaa(file2,outf1)call vernamdec(outf1,outf2)times=times2call msa_decryption(outf2,file2)else if p=3 thencall vernamdec(file2,outf1)times=times2call njjsaa(outf1,outf2)call msa_decryption(outf2,file2)else if p=4 thencall msa_decryption(file2,outf1)call vernamdec(outf1,outf2)times=times2call njjsaa(outf2,file2)else if p=5 thencall vernamdec(file2,outf1)times=times2call msa_decryption(outf1,outf2)call njjsaa(outf2,file2)Step 12: copy the content of file2 to outf1Step 13: set k=k-1Step 14: Goto Step 8Step 15: End5)Algorithm of function vernamdec(f1,f2)The algorithm of vernamdec() function is same as vernamenc() function. Here the only difference is that decryption() function is called instead of encryption() function.6)Algorithm of decryption(str[],n)Step 1: StartStep 2: ch1=0Step 3: ch=(256+str[0]-key[0]-ch1)%256Step 4: write ch into the output fileStep 5: i=1Step 6: if in then goto Step 12Step 7: ch=(256+str[i]-key[i]-str[i-1]) %256Step 8: write ch into the output fileStep 9: i=i+1Step 10: goto Step 6Step 11: ch1=str[n-1]Step 12: Return7)Algorithm of function file_rev(f1,f2)Step 1: StartStep 2: open the file f1 in input modeStep 3: open the file f2 in output modeStep 4: calculate n=sizeof(file f1)Step 5: move file pointer to nStep 6: read one byteStep 7: write the byte on f2Step 8: n=n-1Step 9: if n>=1 then goto step-6Step 10: close file f1, f2Step 11: Return8)Njjsaa AlgorithmNath et al. [2] proposed a method which is basically a bit manipulation method to encrypt or to decrypt any file. The encryption number (=secure) and randomization number (=times) is calculated according to the method mentioned in MSA algorithm [1].Step 1: Read 32 bytes at a time from the input file.Step 2: Convert 32 bytes into 256 bits and store in some 1- dimensional array.Step 3: Choose the first bit from the bit stream and also the corresponding number(n) from the key matrix. Interchange the 1st bit and the n-th bit of the bit stream. Step 4: Repeat step-3 for 2nd bit, 3rd bit...256-th bit of the bit streamStep 5: Perform right shift by one bit.Step 6: Perform bit(1) XOR bit(2), bit(3) XOR bit(4),...,bit(255) XOR bit(256)Step 7: Repeat Step 5 with 2 bit right, 3 bit right,...,n bit right shift followed by Step 6 after each completion of right bit shift.9)Msa (Meheboob, Saima, Asoke) Encryption And Decryption AlgorithmNath et al. (1) proposed a symmetric key method where they have used a random key generator for generating the initial key and that key is used for encrypting the given source file. MSA method is basically a substitution method where we take 2 characters from any input file and then search the corresponding characters from the random key matrix and store the encrypted data in another file. MSA method provides us multiple encryptions and multiple decryptions. The key matrix (16x16) is formed from all characters (ASCII code 0 to 255) in a random order.The randomization of key matrix is done using the following function calls:Step-1: Function cycling()Step-2: Function upshift()Step-3: Function rightshift()Step-4:Function downshift()Step-5:Function leftshift()N.B: Cycling, upshift, downshift, leftshift, rightshift are matrix operations performed (applied) on the matrix, formed from the key. The detail description of the above methods are given in MSA [1] algorithm.The above randomization process we apply for n1 times and in each time we change the sequence of operations to make the system more random. Once the randomization is complete we write one complete block in the output key file.C. Encrypt the Data Using Bit Wise Rotation Reversal technique:In the Bit Reversal algorithm [13], proposed by Panduranga H. T. and Naveenkumar S. K., the pixel of the image, which is to be encrypted, is converted to its binary format and the number of bits, which is equivalent to the symmetric key (password) are reversed. In our method, SJA, we have applied the same concept but the only difference is that the method used in Bit Reversal is for encrypting Images, whereas we have modified the method, so that it can be used to encrypt any type of file. In this method, a password, which is given along with input file, is used to measure the effective length of the password and will be used in our modified bit rotation and reversal technique. Value of each byte of output file, which is encrypted using the previous techniques (Modified Caesar Cipher + TTJSA), is converted into equivalent eight bit binary format. Now length of password is considered for bit rotation and reversal. i.e., Number of bits to be rotated to left and reversed will be decided by the length of password. Let L be the length of the password and L R be the number of bits to be rotated to left and reversed (i.e. L R is the effective length of password). The relation between L and L R is represented by equation (1).L R =L mod 7 ------ eq. (1)where ‘7’ is the number of iterations required to reverse entire input byte.For example, CH in is the value of any random character (byte) of the output encrypted file. [B1B2 B3 B5 B6 B7 B8] is equivalent eight bit binary representation of CH in.i.e. CH in -----> [B1B2 B3 B5 B6 B7 B8]If L R=5, five bits of input byte are rotated left to generate resultant byte as. After rotation, rotated five bits i.e., get reversed asand hence we get the resultant byte as. This resultant byte is converted to equivalent decimal number CH outi.e. -----> CH outwhere CH out is the value of output byte of resultant encryption.Since, the value of each character is dependant on the bit pattern, application of Bits Rotation & Reversal generates new value of each character and hence generates the encrypted file. Table 1 (a, b) show input and encrypted character respectively. For this encryption process given password is “1234” whose effective length (L R)= 4.Note: - If L=7, then L R=0. In this condition, the whole byte value of character gets reversed.Table 1 (a, b) [Password = 1234]a) Input Byte b) Output Byte‘A’ (ASCII value = 65)(01000001) DC2 - Device Control 2 (ASCII value = 18)(00010010)‘b’ (ASCII value = 98)(01100010) ‘&’ (ASCII value = 38) (00100110)III.R ESULTS A ND D ISCUSSIONSThis method, SJA is used to encrypt different types ofdata and few results are given below:Message EncryptedMessageASCII character – 4 (1024 times)q«i±IÂâ}Ë%$&í½,Hv…S]ÉI±B‚5xªgÌQy¹»ÔÓðu°éÖ‹´"fÏ=·º®wáØôûSÆp–Íì5Mñ$Ú-p--'üLŠÐE'Ú‘®·Çy J9_¤\?ÊmUIÒJ@ºÊðÅo´-'ÌHä‹*Ô®Ñ1»—%aN:T3gFÊ|C£×).å*ÀÛ-ºjºªóô%q—"—oC<ôZÃ_Å9SXu·!ÑåvwÕ>Öœ9¸E(µbH(T¡²ò¿‡E’:Ùë'@"f&ª-â»v`}«uu˜KúŒ½2œkÙ‰~èú@^xεdÆ‚#fpJMš>×½zæ«,ßï^”#{ïâL LÂ(é$°V±3~®…ává`#†~c>¬³'ãO§A¹nÐ71÷ù‡3×u}ɇ¹ºÅÏJ1…-|þÓÑrÒ½à…Ùù+VFöAÇ=G†,x¸š÷u@æ±iغE¿2j{ÖšcÖÅ>QFUÕi+ŒçR–!Ç`;´¾8T,qË/º½]xÅ©ÊôŠa‚IÖçÕ“~N•3]ê‹™W}?Bº%jŸ®Q|Åq:úµ}tIË^B>Ø…'â)U`iËp”û…‰æ»˜dÙÛ0Xa1Þ¹Þá@d A«‚–Ñ%(êàÇo*T2ÝŒ&W5èÚuÎ7 9Q»ãñX³|ßµ0|OƒŸ:$È+¹þÃK‹‘ëìÔo…@ê*‘D‚Áj2¼úh¤§Ä3°Ñ?¯è$ÄêsE‘‘isFŸù¥ÆÙ7Zì¥ÂVÍæ¯-¥ùem'HíõÙ]Lƒ‘·ÖÍçxÖ/ZWKœ;ZØàLÞ©3Ìo%0ºÊý@-Èœ¦Ì‰õ¥s‰¯ÞÕîç2BXOËIëTLç¡{Ñùçlªr\f4)0¬OKýÞÚ'®Úîvx¾«oäÜÚËÏõ‰W1{ÝêÌq)cË#ôâ¢Æz›Bof?5J=Œ}‹Y!A%îÛÔ!u’•q–ÑœX-irA<¹%ë²ìäf¶'zh c!†{Û#ÁàûE¸§#{(êá^”z±tlNФø…æ«L¾ú®‹«^ó‘àĬƒz>I2$ÞåQ$´™}¯Í”|ädž0,ë§§«†V¼dd¤GàõÀ9{‹)R®jÝe|ôسg¸ãE‘·\âî;Ä!¸KÂY3õP`L¹°ä¦E÷h'Ì?V}Z¿4óàŠœ¥Ø_ÿb|·¢´Ýâl-C阒l6Z}ß]OwšH'ró¿e¯Á!4îAixÑ{$Nµ×ïåuü^êî¶ÜABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDró‰£d0–î²Ên¾Úhœ²m—œÍS6-%,%ÞÅq®ÛD—#~ûå)HŸ¦–7’t•ˆE¬þÈ"E÷»á“w-üiâ -î\• -òC A¥©“&¨à@¿…ßßÅ}t5›ë¿?Ó®j‰µ¯ZŠëX4ÿ©”fæ~Ú‰ùÁÙ-q%oFý’p‚LÞ¾j8ù–i8}©J#åȰíÔbúBZIf³Û[W=u §¶¨m/l7‡N^-Cw\T c-RT;Mu¬lšÒ .ÙoJKQâ\UrònÙš·2”H%¸s‡}>ÂWÏ_ÐÕï¦ 4ýV>T§L–›J g$ÀL>ììÄhblU°ñ®¥Š¤eøò©¢;¡T7*%Äù»`ÄXûLw5e-@@?GoEÓ ’ö/ ÌÙ%ç~¹Ðb±#üzFÒGæ4…¨L}!˜P"ÔïõeÑ#¤| ›2Çë-UöS[p:è'xq5t^:-ìäŠç·ò"Ø‹PþV"l ÿ/\ÔGKè…×üR›‘K<#X…rÛ9¼W`-…aM›e¹×§-q~×»DãL7ˆí3wàpIþ7)1f§†dÊ-öl-%Ƈ)îR##x}8m˜£tu~¼½b±ÓG‡D*\M·íÓ:ÊŒ。
基于RSA的可验证的动态多重秘密共享方案
王锋;张建中
【期刊名称】《计算机应用研究》
【年(卷),期】2008(025)006
【摘要】针对现有秘密共享方案存在的缺陷,基于RSA加密体制和离散对数难题,提出了一个可验证的动态门限多重秘密共享方案. 该方案能够实现多重秘密共享,灵活地更新群组密钥,动态地加入新的参与者.在方案的实现过程中,能及时检测和识别SD对参与者以及参与者之间的欺骗,从而提高了重构秘密的成功率和方案的效率, 因而有较高的安全性和实用性.
【总页数】4页(P1806-1808,1811)
【作者】王锋;张建中
【作者单位】陕西师范大学,数学与信息科学学院,西安,710062;陕西师范大学,数学与信息科学学院,西安,710062
【正文语种】中文
【中图分类】TP309
【相关文献】
1.可验证的(t,n)门限多重秘密共享方案 [J], 张艺林;张建中
2.基于RSA的一般访问结构多重秘密共享方案 [J], 张来顺;周洪伟;原锦辉
3.一个可验证的多重秘密共享方案 [J], 李瑞;张建中
4.基于RSA的防欺诈的动态多重秘密共享方案 [J], 郭振;张建中
5.基于线性码上的动态可验证的秘密共享方案 [J], 郭玉娟;李志慧;赖红
因版权原因,仅展示原文概要,查看原文内容请购买。
I. J. Computer Network and Information Security, 2016, 11, 44-51Published Online November 2016 in MECS (/)DOI: 10.5815/ijcnis.2016.11.05Hashing Key Based Analysis of PolynomialEncryption StandardPic SoniaDepartment of ECE, DCRUST, Murthal, Sonepat, IndiaE-mail: Sonia1101989@Surender Kumar GrewalDepartment of ECE, DCRUST, Murthal, Sonepat, IndiaE-mail: grewalsk@Abstract—In present scenario, where data is transmittedfrom transmitter end to receiver end, security andauthenticity of the data are the major issues. Hence, theneed of an efficient technique which can assure securetransmission of data comes into the picture. There areseveral techniques which have been developed for thispurpose over the time. Cryptography is one suchtechnique. In this paper a new model is presented that isbased on the implementation of Hash techniques with thePolynomial Message Authenticating scheme to increasethe security level of transmission. The comparativeanalysis of Secure Hash Algorithms i.e. SHA-1 and SHA-256, implemented using Polynomial MessageAuthenticating scheme, is presented on the basis ofdifferent parameters like processing gain, delivery ratio,energy consumed, duty cycle, Hashing length and degreeof polynomial.Index Terms—Cryptographic Hash function, SecureHash Algorithm, processing gain, delivery ratio, Energy consumption, duty cycle.I.I NTRODUCTIONThe rapid development in information technology provided a way to transfer the data easily and safely over a communication network. But this development on the other hand, also created some challenging issues. Like, data security is a challenging issue of data communications today that covers many areas including secure communication channel, strong data encryption techniques and trusted third party to maintain the database. Therefore, it is necessary to apply effective techniques to enhance data security [1]. Cryptography is one such important technique for this purpose. Cryptography is a term that mean ―hidden secret‖, is the practice and study of techniques for secure communication in the presence of third parties called adversaries. It is a three steps process as shown in Fig.1. At transmitter end, encryption is done i.e. original data (plain text) is converted into coded form (cipher text) while atthe receiver end, decryption is done i.e. coded form (cipher text) is converted back into original data (plain text) [2].Cryptographic techniques are classified into three categories as:a)Symmetric-Key Cryptography: Symmetric-KeyCryptography refers to encryption methods in which sender and receiver both share the same key for encryption and decryption.b)Asymmetric-Key Cryptography: Asymmetric-KeyCryptography refers to encryption methods in which paired keys are used. Public keys that may be broadcast widely paired with private keys which are known only to the owner.c)Cryptographic Hash Function: A hash function is amathematical computational function that takes a relatively arbitrary amount of input and gives an output of fixed size. The inputs to a hash function are termed as messages, and the outputs are often called as message digests [4, 5].Fig.1. Block diagram of Cryptographic Process Cryptographic Hash Algorithms are further classified as:Message Digest (MD):MD2 is a hash function that was published by R. Rivest of RSA Data Security Inc. in 1990 [4]. It uses a random 8-bit permutation and although it is software oriented, still it is not too active in software. Another algorithm by the same designer is MD4. This algorithm uses a standard 32-bit logic and arithmetic operations and is very effective in software. In event of some attacks, R. Rivest realized that the security level of MD4 was not as generous as he intended, and then he proposed a strengthened version of MD4 in 1991, named as MD5.Secure Hash Algorithm (SHA):SHA-1:The Secure Hash Algorithm (SHA) was initially permitted to use with the Digital Signature Standard (DSS) in 1993. After two years, the standard was updated, which is currently known as SHA-1. The first version of SHA is referred as SHA-0 in the cryptographic literature, although it has never been its official designation.SHA-1 is closely formed after MD4, taking some idea from MD5. It uses the same padding algorithm. The size of its internal state and its output length are 160 bits, which is considerably longer than MD5’s 128 bits.SHA-2:The new standards were issued by NIST (National Institute of Standards and Technology)in August 2002 add three members (SHA-256, SHA-384 and SHA-512) to the SHA family of functions, followed by one more (SHA-224) in 2004.The connections between the NIST-approved functions are following: Both SHA-256 and SHA-512 have similar designs. SHA-256 operates on 32-bit words while SHA-512 operates on 64-bit words. Both designs bear strong alikeness to SHA-1, although they are much closer to each other than to their common predecessor.SHA-384 is a trivial modification of SHA-512, which consists of compact the output to 384 bits and modifying the initial value of the chaining variable. A notice issued in February 2004 that defined SHA-224 as a truncated version of SHA-256 with a different initial value [6]. SHA-3: A hash function earlier called as Keccak, was released in 2012 after a public competition among non-NSA (National Security Agency) designers. It supports the same hash lengths as SHA-2, and its internal structure differs notably from the rest of the SHA family [7]. However there had not been any acknowledged attacks on SHA-2, NIST decided that launching an alternative to SHA-2 using a different algorithm would be careful. The remainder of paper has been organised as follows: The related work is highlighted in section II, followed by proposed methodology in section III. The result and conclusion is presented in section IV and V respectively.II.R ELATED W ORKSIn this section, a brief introduction of the related works or the work which is taken as the base for the implemented work is presented, which is essential in the understanding of the remainder of the paper. Many researchers have published their work on the comparison of different hash functions based on different parameters. As the work is implemented using hash function such as SHA-1 and SHA-256 with polynomial message authenticating scheme. The contribution of some of researchers on related works is presented as follows: W. Zhang et al. [8] have presented a work as lightweight and compromise-resilient message authentication in sensor networks. Author proposed a novel message authentication approach which adopts a perturbed polynomial-based technique to simultaneously accomplish the goals of lightweight, resilience to a large number of node compromises, immediate authentication, scalability, and non-repudiation.K.K. Raghuvansi et al. [9] have presented a work on study and comparative analysis of different hash algorithm. Author has implemented Hash Algorithms and has compared them on the basis of time, avalanche effect and space.Piyush Gupta et al. [10] have presented a work on comparative analysis of SHA and MD5 algorithm. Author provided the comparison based on the time taken to build a hash as well as it also compares the bit rate passes through a hash value.R. Roshdy et al. [11] have presented a work on design and implementation a new security hash algorithm based on MD5 and SHA-256.Author provided a proposal for a new secure hash algorithm based on the combination of some functions of SHA-256 (Secure Hash Algorithm 256) with its message expansion modification and MD5 (Message Digest 5) based on double-Davis-Mayer scheme to overcome the weakness existing in these functions.Piyush Garg et al. [12] have reviewed the performance analysis of SHA algorithms (SHA-1 and SHA-192). There are many secure hash algorithms are available. All these algorithms are iterative, one-way hash functions to produce a message that can process for condensed representation called a message digest.The existing algorithms enable the message’s integrity for messages: there is high probability that any change to the message, results in a different message digest. For the authentication codes and verification of digital signatures, this property is very useful, and also in the random numbers (bits) generation. The existing algorithms differ mostly in the number of bits of security that are provided for the information being hashed this is directly related to the message digest length.When an existing secured hash algorithm is used in conjunction with other algorithm, there may be requirements specified elsewhere that require the use of an existing secured hash algorithm with a certain number of bits of security. Author presented the combined study of SHA-160 and SHA-192 algorithm. Experimental results are presenting overall observation of these two algorithmsIII.P ROPOSED M ETHODOLOGYIn this, a new model is presented in which hashing algorithm SHA-1 and SHA-256 is implemented with polynomial message authenticating scheme and comparative analysis of both the SHA-1 and SHA-256 is done. The following parameters are considered in the presented work.Polynomial Function:(1)∙Hashing Algorithm: SHA-1 and SHA-256∙Hash Code length: 24, 32, 40 and 64 bits∙Polynomial degree: 80,100 and 150∙Parameters for Comparison: Processing Gain, Delivery Ratio, Energy consumed and Duty Cycle A.Proposed Model:Fig.2. Flow of Designed ModelB.Working MethodologyStep I: At transmitting end, firstly, Message or data is taken which is transmitted from transmitter to receiver. In the presented work ―hello‖ message is used.Step II: The message is converted into cryptographic hash code by using SHA-1 or SHA-256, Secure Hash Algorithm. The hashing length of code is taken 24, 32, 40 and 64 bits.Step III: Then the hash code is converted in the form of polynomial function by using the two variable polynomial function used in Polynomial Message Authenticating Scheme. The Polynomial function used in presented work with degree 80, 100 and 150.Step IV: At the end, the Polynomial based code is given to the transmitter which transmits it to the receiver over a network.Step V: At receiving end, message is retrieved into original form using polynomial message verification scheme. In polynomial message authenticating scheme, each sensor node or receiving system is assigned an identification number which helps in authorized reception of message.IV.E XPERIMENTAL R ESULTSThe proposed method not only provides high security but also gives a comparative analysis of SHA-1 and SHA-256 on the basis of different parameters. Following graphical representation shows the parameter value with respect to security level.Comparative analysis of SHA-1 and SHA-256 is done on the basis of following parameters:Processing GainIt is the total time taken in conversion of message from its original form to polynomial based form. Total time taken from step- 1 to step- 3 constitute total processing gain. It is individually measured at both transmission end and reception end. At transmitter end time is measured in conversion of message from original form to polynomial based form. While at receiver end reverse process is follows i.e. total time taken in conversion of polynomial based code to original message is measured. The presented work is showing the result in delay/sec. Delivery RatioIt is the probability of message transmission and message reception from transmitter to receiver. The variation in the value of probability of transmission and reception of message is measured for 24, 32, 40 and 64 bits length of Hash Code and for Polynomial Function with degree of 80, 100 and 150. The delivery ratio is measured at both ends i.e. transmitter and receiver. Energy ConsumedIt is measured in joule. It is the amount of energy used by the system in the conversion of message from original form to polynomial based form and also in reverse process that is at the reception end. It can be said that energy consumed by the system in the conversion process is directly proportional to the time taken in conversion and transmission process. Energy consumed is measured at both ends.Duty CycleIt is measured as processing time over total time taken by the process or the system. Duty Cycle basically represented as the processing or working time of the system over the total time taken by the system in both cases that is processing time and idle time. Idle time represents a state of no working situation. It is also measured at both transmission and reception ends.In the following simulation results, X-axis is representing security level or hashing length i.e. value 1, 2, 3 and 4 are representing 24, 32, 40 and 64 bits of hash code length respectively. Graph (a), (b), (e), (f), (i) and (j) are represented on ¼ scale.-4Security LevelD e l a y /s e c-3Security LevelD e l a y /s e c(i) (j)Security LevelD e l i v e r y R a t i oSecurity LevelD e l i v e r y R a t i o(k) (l)Security LevelE n e r g y i n j o u l eSecurity LevelE n e r g y i n j o u l e(m) (n)Security Leveli n t r o d u c i n g d u t y c y c l e c o n c e p t i n v e r i f i c a t i o n i n p o l y n o m i a lSecurity Leveli n t r o d u c i n g d u t y c y c l e c o n c e p t i n v e r i f i c a t i o n i n p o l y n o m i a l(o) (p)Fig.3. (a) Processing gain of SHA-1at transmitter;(b) Processing gain of SHA-256 at transmitter;(c) Delivery ratio of SHA-1 at transmitter;(d) Delivery ratio of SHA-256 at transmitter;(e) Energy consumed in SHA-1 at transmitter;(f) Energy consumed in SHA-256 at transmitter;(g) Duty cycle of SHA-1 at transmitter;(h) Duty cycle of SHA-256 at transmitter;(i) Processing gain of SHA-1at receiver;(j) Processing gain of SHA-256 at receiver;(k) Delivery ratio of SHA-1 at receiver;(l) Delivery ratio of SHA-256 at receiver;(m) Energy consumed in SHA-1 at receiver;(n) Energy consumed inSHA-256 at receiver;(o) Duty cycle of SHA-1 at receiver;(p) Duty cycle of SHA-256 at receiverComparative Analysis:Table 1. Comparative simulation results of SHA-1 and SHA-256 at Transmitter (Encryption end)Table 2. Comparative simulation results of SHA-1 and SHA-256 at Receiver (Decryption end)Comparative Analysis1.Transmitter End∙The Processing Gain of SHA-1 is higher than SHA-256 for higher degree polynomial i.e. 100 and 150.Whereas, at low degree polynomial Processing Gainof SHA-1 is less.∙The Delivery Ratio of SHA-256 is higher than SHA-1 for higher hashing length and higherpolynomial degree. Whereas, at low degreepolynomial Delivery Ratio of SHA-1 is high.∙The Energy Consumption of SHA-1 is much higher than SHA-256 for all hashing length and polynomialdegree.∙The Duty Cycle of SHA-1 is higher than SHA-256 for all hashing length and polynomial degree.2.Receiver End∙The Processing Gain of SHA-256 is higher than SHA-1 for all polynomial degree and hashing length. ∙The Delivery Ratio of SHA-256 is higher than SHA-1 for higher polynomial degree i.e. 150.Whereas, at low degree polynomial i.e. 80 and 100Delivery Ratio of SHA-1 is high.∙The Energy Consumption of SHA-1 is much higher than SHA-256 for all hashing length and polynomialdegree.∙The Duty Cycle of SHA-1 is higher than SHA-256 for all hashing length and polynomial degreeV.C ONCLUSIONIn the proposed model, Cryptographic Hash algorithms with Polynomial message authenticating scheme has been implemented with MATLAB as the processing tool. This method provides high security level. The algorithm SHA-1 and SHA-256 implemented with polynomial scheme has been compared based on the parameters like processing gain, delivery ratio, energy consumed and duty cycle. Above tables summarizes that the comparative result for SHA-1 and SHA-256 represents that SHA-1 has higher processing gain, energy consumption and duty cycle as compare to SHA-256 while SHA-256 has higher delivery ratio as compare to SHA-1. So, it is concluded that SHA-256 is better than SHA-1 based on the considered parameters.R EFERENCE[1]William Stallings ―Network Security Essentials(Applications and Standards)‖, 4th edition, Prentice Hall, 2011.[2]Henk C.A van Tilborg, Fundamentals of Cryptography: AProfessional Reference and Interactive Tutorial, Springer, 1999.[3]Liying Zhang, Lun Xie, Weize Li, Zhiliang Wang,―Security Solutions for Networked Control SystemsBased on DES Algorithm and Improved Grey PredictionModel‖ I nternational Journal of Computer Network and Information Security, vol. 6, no. 1, November 2013,pp.78-88.[4]Rivest, Ronald L., ―Cryptology‖, Chapter 13 in Handbookof Theoretical Computer Science, vol. A, Jan can Leeuwen, ed., Elsevier / MIT Press 1990, pp. 717–755. [5]William Stalling, Data and Computer Communication, 5thEdition. Prentice Hall, New York, 2011.[6]Ilya Mironov, ―Hash functions: Theory, attacks, andapplications‖, Microsoft Research, Silicon Valley Campus, 2005, pp.1-22.[7]G. Bertoni, J. Daemen, M. Peeters and G. Van Assche,―The K ECCAK SHA-3 Submission‖, Submission to the NIST SHA-3 Competition (Round 3), 2011.[8]W. Zhang, N. Subramanian, and G.Wang, ―Lightweightand Compromise-Resilient Message Authentication in Sensor Networks‖,in proceedings of IEEE 27thConference on Computer Communications, INCOFOM 2008, April 2008, pp. 1418-1426.[9]K. K. Raghuvanshi, Purnima Khurana and PurnimaBindal, ―Study and Comparative Analysis of DifferentHash Al gorithm’’,Journal of Engineering Computers & Applied Sciences, vol.3, no.9, September 2014.[10]Piyush Gupta and Sandeep Kumar, ―A ComparativeAnalysis of SHA and MD5 Algorithm‖, International Journal of Computer Science and Information Technologies, vol. 5, no.3, 2014, pp. 4492-4495.[11]R. Roshdy, M. Fouad and M. Aboul-Dahab, ―Design andImplementation a new Security Hash Algorithm based onMD5 and SHA-256‖, International Journal ofEngineering Sciences & Emerging Technologies,vol. 6,no. 1, August 2013, pp. 29-36.[12]Piyush Garg and Namita Tiwari, ―Performance Analysisof SHA Algorithms (SHA-1 and SHA-192): A Review‖,International Journal of Computer Technology andElectronics Engineering,vol. 2, no. 3,June 2012, pp. 130-132.Authors’ ProfilesPic Sonia has received her B.Tech (ECE)from MDU Rohtak, and Diploma(Computer Science) from Govt.Polytechnic for Women Faridabad. Shehas been with DCRUST, Murthal as M.Tech student in ECE. Her research interests are information security for critical infrastructure.Surender Kumar Grewal received hisB.Tech (Electronic & Communication)degree from REC Kurukshetra (NowNIT, M.E. degree from CR StateCollege of Engineering, Murthal(Sonepat) and PhD from MRIUFaridabad.He has been with Deenbandhu Chhotu Ram University of science & Technology, Murthal, Sonepat, India since 1994, as faculty in ECE Department. Presently he is working as Associate Professor in ECE Department at DCRUST, Murthal. He has total 22 years of rich experience into academics. His main research interests are intelligent system for power quality monitoring, intelligent instrumentation system. Mr. Kumar is a member of ISTE & IEI, India.How to cite this paper: Pic Sonia, Surender Kumar Grewal,"Hashing Key Based Analysis of Polynomial Encryption Standard", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.11, pp.44-51,2016.DOI: 10.5815/ijcnis.2016.11.05。