CrossMark
Available online at www.sciencedirect.com
ScienceDirect
Procedia Computer Science 58 (2015) 643 - 648
Second International Symposium on Computer Vision and the Internet(VisionNet'15)
Design and Development of Algorithm Using Chemical
Cryptography
Prof(Dr.) Amit Vermaa, Anjali Gakharb*
*Professor; Chandigarh University, Mohali 140413, India _*Student, Chandigarh University, Mohali 140413, India_
Abstract
According to the present network scenario security is one of the main concerns. Secure communication disentitles the third party to listen or copy the same unauthorizedly. The word cryptography comes from the Greek language but is being employed by varieties of nations. The process of hiding the information or talking in codes is not a new task, it's always been used by every person who is surrounded by us. In the present paper a new approach is focused that ensures the security of the information, but before various tools and techniques are going to be discussed that were used in the past and some of them were employed in the wars. After the discussion there is a comparative study that consists of the comparative analysis of ciphers and techniques with respect to their eras.
© 2015 Published by Elsevier B.V. This is an open access article under the CC BY-NC-ND license (http://creativecommons.Org/licenses/by-nc-nd/4.0/).
Peer-review under responsibility of organizing committee of the Second International Symposium on Computer Vision and the Internet (VisionNet'15)
Keywords: Claude Shannon; OTP; Aborgeneis;Enigma;Ceyptosystem; Chemical Cryptography;
1. Introduction
When communication takes place between two persons, they always want that their talk should be kept [1] secret. Third entity present in the network tries to break the secrecy of the system and always try to break the authentication integrity and confidentiality. To attain the confidentiality of the message the two communicating parties always use varieties of cryptographic tools and techniques that help them to communicate securely and must satisfy three goals:-
Table IGoals of Security [4]
Goals Description Attacks
CY Information within the n/w should be confident. Only Source and sink know about it. Rmc- ;T.A
Iy Information should not be modified or altered. IY should be maintained. Itp ;Mdf
Ay Ensures that communication takes between the claimed parties. Fbn
*Anjali Gakhar. Tel.:09416239775; fax: +0-000-000-0000 . E-mail address:anjaligakhar7@gmail.com.
1877-0509 © 2015 Published by Elsevier B.V. This is an open access article under the CC BY-NC-ND license (http://creativecommons.Org/licenses/by-nc-nd/4.0/).
Peer-review under responsibility of organizing committee of the Second International Symposium on Computer Vision and the Internet (VisionNet'15) doi: 10.1016/j.procs.2015.08.083
Where, *Cy: Confidentiality; *Iy- Integrity- *Ay- Availability■ *Rmc: Release of message content; *Itp: Interruption; *Mbf; Modification: Fabrication; T.A: TrajficAnalysis;
The above table is showing the CIA of security that prevents the information from the various unauthorized attempts. While moving forward to the concept of security some of the terms should be known for understanding the concepts. 1.1. Terminology
When information is sent from source to sink it should always be in [3] encrypted form and encryption can be done through various algorithms and at the receiver side same procedure is done for getting the required plain text. Here are some of the key terms in the following table:
_Table 2 Related Terms [6,8]_
Keywords Description_
P.T Original message, easy to read and understand.
C.T Covert Message, Scrambled, not understandable and encrypted with key.
K (Puk, »Public Key: - Consists of a pair of keys. One is used for encryption on the sender side and other is used for decryption on the Prk) receiver side.
• Private Key: A single key used for both encryption and decryption. Ea An algorithm that is used to encode the plain text with the help of the key.
Da_It is a reverse process ofencryption algorithm held at the receiver side._
Where, *P.T: Plain Text; *C.T: Cipher Text; *K: Key; *Puk; Public Key;* Prk: Private Key;* EA: Encryption Algorithm; *DA: Decryption Algorithm;
The message originated [5] from source side and received at the other end of the side of the network. While in sending and receiving of the message two conversions take place, known as the process of encryption and decryption. The following two equations take place: -
For generating Cipher Text, C.T^"EA (P.T)" Conversion done at Source ^ (1)
For generating Plaint Text, P.T^"DA (C.T)" Conversion done at Sink ^ (2)
The Concept of cryptography used in various countries and at various positions. According to the literature, it was first originated at the stone age where people started there communication using the hand movements while hunting. The next section consists of various previous techniques that were used in past with the aim of achieving high security.
2. Previous Techniques
Cryptography, the art or technique of enciphering and deciphering the message in a secret code has played and still playing vital roles in the history of every nation. It is becoming a necessary step in this crazy world where there is fight among the code makers and code breakers. From [18, 19]1900 B.C the process of cryptology was initiated by the Egyptian scribe while attempting to maintain the records in their own language. They made use of the non standard hieroglyphics for communication purpose. It was the first attempt and after this in 1500 B.C one more attempt was made in Mesopotamia, where a miniature encipher flap was found that was enclosed with the veiled the formula for glazing pottering. Cryptography is not limited to an individual or to a group of individuals; it serves the whole world for keeping their information secure from others. The use of cryptography is mounting day by day; it is being employed in wars and used in many organizations. The cryptosystem consists of 5 tuples (O, C, K, E, D), [9] that must satisfy the rule:-
Rulel: For each task there is an encryption rule £16 E and corresponding rule d D where, e k.- O —> C and d k 6 C —> O
are functions such that d k (e k (m)) = m for every original message m€ O._
_Mathematical Notation_ of_ Cryptosystem[9]_
Cryptosystem basically has five tuples (O,C, KED), where the following conditions are satisfied:
1. O is the finite set of possible originate message;
2. C is the finite set of possible cipher texts;
3. K is the finite set of possible keys;
4. Eis the encryption algorithm;
5. D is the decryption algorithm;_
The above mathematical notation of cryptosystem given will define the tuples with their conditions that follows Rulel. The cryptography is broadly divided into three main era's that is classic cryptography where enciphering is done only with the help of pen and paper, then medieval era of cryptography where various substitution and transposition came into existence and at last the modern era of cryptography where revolutionary encryption
techniques are introduced such as DES, 3DES, AES etc. Several cryptography techniques have been shown in the following table:-
Table 3 Tools and Technique of Cryptography 1.1 CL l.l.lLo A) NSH
B) PGS
a) MAS i. CSR
1.1.2 TQ A) Ss ii. Af
iii. R13
iv. A-rn
b) PGS
a) ScL
B)Tp b) RT
C)SG a) PhySG
A) Ss a) Pas
1.2 Ml 1.2.1 Tq A) Ss a) Pas i. Alb
ii. VGN
l.CR iii. Whl
iv. PF
v. Vrm
1.2.2 M/C A)Egm
c) Ms i. ADFGVX
1.3 MN A) SG a) MMSG i. IMSG
ii. AdSg
1.3. 1Tq iii. VDSG
B) SM a) Lc
b) DES
c) TDES
a) AES
C) ASK a) Qtm
b) RSA
Where, *CR: Cryptography; *CL: Classic; *ML: Medieval; *MN: Modern; *Lg: Language; *Tq: Technique; *M/C: Machine; *NSh: Non Standard Hieroglyphics; *Pgs: Pictographs; *Ru: Runes; *Ss: Substitution; *Tp: Transposition; *Mas: Monoalphabetic; *Pgs: Polygraphic; *Sg: Steganography; *EGm: Enigma; *Prp: Purple; *SM; Symmetric; *ASM: Asymmetric; *CSR: Caser; *AP: Affine; *Ri3: Rotl3; *Alb: Atbash; *SCl: Scytale; *RT: Row Transposition; *CT: Column Transposition; *PhySg: Physical Steganography; *Pas: Polyalphabetic Substitution; *PG: Polygraphic; *MmSg: Multimedia Steganography; *DES: Digital Encryption Standard; *AES: Advanced Encryption Standard; *Qtm: Quantum; *RSA: Rivest Shamir Adelman: * Alb: Alberti; * Vgn: Vigenere; * Whl; Wheel;* Pf: Playfair;*vrm Vernam; *ImSg: Image steganography; *AdSg: Audio Steganography; *VdSg: Video Steganography; *Lc: Lucifer ; *Id: Idea;* TDES: Triple DES
2.1. ClassicEra
The classic era starts from the very past where aborigines use hand movement for the communication while hunting in 9997 B.C after that in 1900 B.C Egyptian scribe use various symbols that were carved on the rock and named as hieroglyphics. Although the previous attempt was not serious they were done only for the record keeping. After so many years a Hebrew [1] scribes introduce a new way to scramble the information. The text in the message is substituted from the previous letter so that the intruder was unable to know the actual information. This attempt was made in 50-60 B.C and easily broken after some time because of its low level of complexity. The Hebrew cipher is also known as the [9] atbash cipher that works on the principle of substitution. Here, is pseudo code of substitution
technique in which current letter is substituted with the other letter._
_Substitution Cipher_
Assume O=C= X 26, whereas K includes set of all possible permutations starting from 0 to 25. There should be a random permutation say, Q and belongs to K.
Encryption can be done as eQ (a) = Q (a), ^ (3) And,
Decryption is defined as D Q (fi )= Q ^ fi ), ^ (4)
Where, Q 4 is the inverse permutation to Q.
Rule2: "A sequential replacement of an original message with cipher text in order to scramble every single bit of the plain fexi."In 50-60 B.C [7] Julius Caesar introduces one more way to scramble the message that is based on the shift technique. In his way of encrypting message current letter was replaced to the third letter that is he shifts the positions of the letter to make the text irrelevant. That is a will become d and d will become g.
Shift_ Cipher
Assume O=C= K= X 26,
For 0 < K > 25 Perform, Encryption E («) = (« +K) mod 26, ^ (5) &
Decryption Dk (fi)=( fi -K) mod 26, ^ (6)
Where, (a, fi e X16)
A brief summary of classical ciphers is given in the following table with respect to their various features.
Table 4 Classic Era Ciphers
Sn CPh NSH M.F Atb CPh Sg ScL Cph Pb CPh Cr CPh
1 Yr 1900 b.C 1500 b.C 500-600B.C 440 b.C 487 b.C 205-123 b.C 50-60 b.C
2 dpr es MPm hw hds SPt Pb J.C
3 et ul Na Mas Mh tp M.S M.S
4 ks Na Na Na Na ls Na Na
5 vl Ns Na KCto Na Na Na CT0, b.f.A
6 Cat Civ. Civ. Civ. Govt./Civ. Civ./Govt. Civ./Govt. Govt.
7 Sft Na Na -1 Na Na Na +3
8 Str d.S d.S lr Str ofOBj lPs 5x5 Mx Linear
9 Fy RdKp P.I Smbg M.h S.M Conv.(A^ N) Smbg via Ss
Where,* CPH: Cipher; *M.F: Mesopotamian Flap; *DPR: Developer; ET: Encryption Technique; Ks: Key Size; VL: Vulnerability; Cat: Category; Sft: Shifts; Str: Structure; *Fy: Functionality; *Ul Undiscovered Language; *Civ. Civilians; *Govt.: Government; *B.F.A: Brute Force Attack; Ls: Length of Stick; LPS: Length of Paper &Stick; J.C: Julius Caser; RdKp: Record Keeping; MPM: Mesopotamians; Hw: Hebrew; HDS: Herodotus; SPT: Spartans; D.S: Different Shapes; Str of 0Bj :Structure of Object; M.H: Message Hiding; LR: Linear; P.I: Pottery Information; S.M : Secret Messages; SMbg: Scrambling; MX: Matrix; MH: Message Hiding; NA: Not Avail; *KCTo; Known Cipher Text only;
2.2. MedievalEra
In the medieval era of cryptography various ciphers were introduced some of them were very strong and some of them were used only for some years only. In [20, 14] this era one more cipher came into existence that promises an unconditional security. This cipher was given by Gilbert S. Vernam and the cipher works over a condition that the key that is used for encryption purpose should be pure random and of the same length of the message. Here, is a pseudo code of Vernam Cipher._
_Pseudo code_ Vigenere_ Cipher_
Let nbe a positive integer Assume , O=C= K=( X 26)°
For K= (Ki---K „)
Execute, E.(ai, a2,a3---- a,)=(ai+R, a2+K2
for decryption; Dk(fi1.fi2.fi3,----fi »)= (fi 1-K1, fi 2-K2
Where,_All operations are performed in X 26_
. Here is a comparative table that includes medieval era ciphers with their some of the characteristics.
Table 5 Medieval Era Ciphers [9, 11, 16, 20,21]
sn cph alb vgn whl pf vrm adfgvx egmm/c
1 yr 1466 1585 1790 1854 1917 1918 1923
2 dpr l.b.a b.d.v t.j c.w g.s.v f.n a.s
3 et pas pas pas pas pas m.s pas
4 ks na na ow 25 k lm na na
5 CtAy Fqay kt kcto fqay evdpg mr cd Bb m/c
6 Cat Civ. Civ. Civ./Govt. Civ. Civ. Govt. Govt.
7 Sft na na na na na na na
8 Str 2c.d 26x26 mx 36d&a w26alp 5x5 mx b.d 6x6 mx rtk, p.b, l.b, rfr
9 Fy Enc. Enc. Enc. Enc. Enc. Enc. Enc.
Where, *K.T: Kiaski Test; *Ow: Order of wheel; *Lm: Length of message;; *Mr Cd: Morse code; *Bb m/c: Bomb machine; *C.D: Concentric Disk; *Rtr: Rotor; *P.B: Plug Board; *L.B: Lamp Board; *RPr: Reflector; *EVDPG: Eavesdropping; *D&A Disk and Axile; *B.D: Binary Digits; Alp: Alphabets; * B.D.V: Blaise de Vigenere;*A.S: Arthur Scherbius;
2.3. ModernEra
Cryptography reaches to a new level with the start of modern era. The [14] modern era starts with the theory of Claude Shannon. According to him if we divide the message and then perform some permutation and combination
----an+K „ ), ^Eq7 and
,----fin-Kn)^Eq8
then the new text generated is totally different from the originate message and the method is known as the diffusion and confusion. In new ciphers the same theory is repeated over and over again to generate the complex output that is difficult to know and break. In [13] 1970 a standardized technique was given by the IBM that is based on the Fiestel structure in which total 16 rounds are performed to make the message scrambled and meaningless. The modern era ciphers are broadly divided into two categories and named as symmetric and asymmetric key encryption.
1 r Cr i r
E Dp
llT Dp
Figi.a Symmetric encryption
Figi.b Asymmetric encryption
The above two figures display the basic working of two techniques in which key plays main role for encryption and decryption. [15] DES 3DES AES use only one key for encryption and decryption purpose where RSA, Quantum like cryptographic techniques uses two pair of key one for encryption and other for decryption. Here is a comparative study of modern eon ciphers with respect to some common characteristics.
15, 17]
Sn Cph Lc DES RSA Qtm TDES Id AES
1 Yr 1970 1997 1978 1978-13 1998 1991 2000
2 Dpr H.F IBM R.S.A S.W IBM X.L.J Rd
3 ET SK SK ASK ASK SK SK Sk
4 Ks 128 56 1024 Na 168 128 128,192,256
5 Gry B.C B.C Na Na B.C B.C B.C
6 Cat Civ. Civ./Govt. Civ. Civ./Govt. Civ. Govt. Civ./Govt.
7 Rds 16 16 1 Na 48 8.5 10,12,14
8 Str F.N F.N PKA Na F.N L.M.S S.P.N
9 Fy Enc. Enc. Enc. Enc. Enc. Enc. Enc.
Where, *H.F: Horst Feistel; *B.C: Block Cipher; *PKA: Public Key Architecture; *F.N Fiestel Network; *SW: Stephen Wiesner* L.M.S: Lai-Massey Scheme *X.L.J: Xuejia Lai & James Massey * RD: Rijndeal; *S.P.N: Substitution-Permutation Network;
3. Proposed Work
Asymmetric key cryptographic schemes require high cost for implementation in comparison with symmetric key encryption; also some problems occurred while implementing the public key ciphers. In symmetric key ciphers covert message can be decoded in an unauthorized way using brute force attack or via differential and linear cryptanalysis. In this paper a new technique is proposed under the symmetric ciphers which has high key size and requires a lot of time is required to break it.
Proposed Algorithm
Begin Begin
Read P.T; Read C.T;
Convert P.T ^ Dcv; Apply H.C;
Assign A™ Elm to DCv from 99X99; matrix; Perform Dcv^Bnv;
Perform mod4; Perform XOR;
Perform Rdk Op; Convert Bnv ^Dcv;
Convert Dcv ^Bnv; Perform Rdk Op;
Perform XOR; Perform mod4;
Perform Bnv^Dcv; Assign Alm ELm to DCv from 99X99 matrix;
Apply H.C; Convert DCv ^ P.T;
Generate C.T; Generate P.T;
End End
Where, *P.T: Plain Text; *DCT: Decimal value; *Atm ELm: Atomic Element; *Rdk Op: Random Key Operation; *Bnv: Binary Value; *H.C: Huffman Coding; C.T: Cipher Text.
The theory of Claude Shannon is followed while designing a cryptosystem. The process of diffusion and confusion is greatly and the standard 26 alphabets are replaced with 99 elements and unconditionally secure cipher OTP is used for making the cryptosystem more complex. With the increase in key the time taken to break system is increase and the brute force attack also required more time to break and according to Kirchhoff law the security of the cryptosystem depends on the privacy of the key combinations and randomization. In the proposed algorithm a
unique approach is followed that makes information highly secure and confident. Here is comparison table that will show a comparative analysis with the existing algorithms.
_Table 6.1 Comparison Table_
Agr Ks (BITS) V
MEA Na I
DES 56 ^
AES 128, 256 t
prp Agr 9081 tt
Where* <p: Complexity; *PRP Agr: Proposed Algorithm;
With the increase of keys the computation required to break the cipher also increased. Table 6.1a and 6.1b shows the complexity level, number of alternative keys also with the time required atl and 10 ^ s. • Proposed algorithm is compared with various algorithms key size.
Table 6.2 Comparative Analysis
Ks (BITS) V No.AltK TD/1 ^ s TD/10 ^ s
32 u 232 = 4.3X109 231 = 35.8 min 2.15ms
56 I 2s6 = 7.2X10" 2S6= 1142 Yrs 10.81 hrs
128 ^ 2128 =3.4X1038 2128 =5.4X1024 Yrs 5.4X1018 Yrs
168 T 2168 = 37X10S6 2168 = 5.9X1036 Yrs 5.9X1030 Yrs
256 T 22S6 = 3.31X10106 22S6 = 5.4X1048 Yrs 5.4X 1026 Yrs
9801 TT 29801 =2.1X1029SO 29801 =3.0X1029S3 Yrs 3.0X102947 Yrs
Where, *No. Alt K: Number of alternative keys;
4. Conclusion
The widespread use of computer technology for information handling has resulted in the need for higher data protection. The usage of high profile cryptographic protocols and algorithms do not always necessarily guarantee high security. However, choosing the right package with right security parameters can lead to a secure and best performance communication environment. Encryption and Decryption requires generating a matrix which is essentially the power of security. The use of periodic table in the security is applied for the first time. And this may lead to a new way to encrypt the message so that the task of getting the plaintext is little bit more difficult for the person who doesn't have the special knowledge. With the help of data encryption technique we can convert the plain text into cipher text so that the unauthorized person can't interrupt between the communications. Today data encryption technique is used in every sector to maintain the data integrity and make it confidential and authenticated.
5. References
1. D. Khan, "The Code Breakers: The Story of Secret Writing". NY: The New American Library, Inc.1973.
2. S. Singh, "The Code Book: How To Make It, Breaklt, Hacklt, Crack It". Broadway, NY: Delacorate Press 2001.
3. W. Stallings, "Network Security Essentials: Applications and Standards".India: Pearson Publication 2003.
4. R. Bragg, M.P. Ousely and K. Strasberg, "Data Security Architecture in Network Security: The Complete Reference". New Delhi India: Tata McGraw-Hill 2004.
5. K.T. Fung, "Network Security Technologies". London NY: Auerbach Publications 2005.
6. H.C.A.V. Tilborg, "Encyclopedia of Cryptography and Security". Springer 2005
7. K.H. Rosen, "Cryptography Theory and Practice". London NY: Taylor and shift 2007
8. D.R.Stinson, "CryptographyTheory and Practice" .London NY: Taylor and shift 2007.
9. A. Kahate, "Cryptography and Network Security". India: Tata McGraw Hill Edition 2008
10. B.A. Forouzan and D. Mukhopadhyay, "Cryptography and Network Security". New Delhi India: Tata McGraw Hill Edition 2010.
11. A. Hodges, "Alan Turing: The Enigma". Princeton NJ: Princeton University Press 2014.
12. W. Diffie and M. E. Hellman "New Directions in Cryptography" IEEE Transactions on Information Theory, Vol. 22(6), pp. 644-654, November 1976.
13. M. E. Smid and D. K. Brantad "The Data Encryption standard: Past and Future", Proceedings of IEEE, VOl.76 (5), pp.550-559, May, 1998.
14. F.A.P. Peticolas, R.J. Anderson and M.G. Kuhn, "Information Hiding-A survey", Proceedings of IEEE, Vol.87 (7), pp. 1062-78, July 1999.
15. Federal Information Processing Standards Publication 197"Specification for the Advanced Encryption Standard", pp 1-47, 26 November 2001.
16. L. Kruth and C. Deavours "The Commercial Enigma: Beginnings of a Machine Cryptography", Cryptologia, Vol. 46(1), pp.1-14. January 2002.
17. N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, "Quantum Cryptography", Rev. Mod. Phys. 74, pp- 145-195, 2002
18. A Short History of Cryptography Available at "https://www.youtube.com/watch?v=H9Cu36Qj3dQ "Access on 12/28/2014.
19. Ancient Civilization available on "http://www.dl.ket.org/humanities/connections/class/ancient/index.htm" Accessed on 31/1/2015
20. www.Ciphermachines.com
21. www.cryptomuseum.com