scispace - formally typeset
Search or ask a question
Book ChapterDOI

KKG-512: A New Approach for Kryptos Key Generation of Size 512 Bits Using Plaintext

TL;DR: The objective of this paper is to develop a new approach known as Kryptos key generation to provide security to the key at generation time and to ensure that key generation will be securely integrated as well as authenticated.
Abstract: As we know that cryptography is a technique to transmit the data or message in a secure manner so that only authorized user is allowed to read the message. To do this, there are two ways, first one is symmetric encryption and second is asymmetric encryption or public key encryption. In cryptography, encryption and decryption always need some secret information, referred to key. Some algorithm uses the same key for encryption and decryption known as secret key or symmetric encryption while some uses a pair of key, one for encryption and other for decryption. So the key must be kept secret so that unauthorized user cannot decrypt the message. There are three important terms that are related to cryptography, the first one is key generation process, second is encryption process, and third is decryption process. Many algorithms have been proposed for the above three parameters. Some algorithms have good result in encryption and decryption process but very few algorithms are available for the secrecy of the key and we know that the strength of any cryptographic technique is fully dependent on the key. So the objective of this paper is to develop a new approach known as Kryptos key generation to provide security to the key at generation time. The term Kryptos is a Greek word whose meaning is hidden that means this key generation process is only known to sender. Modern cryptography concerns itself with the four objectives: confidentiality, integrity, non-repudiation, and authentication. The proposed algorithm fulfills above four objectives in an efficient manner. The proposed technique when well implemented and used will reduce the attacks on key generation. It will also ensure that key generation will be securely integrated as well as authenticated. This work will contain proposed technique as well as the implementation of test data.
References
More filters
01 Jun 1999
TL;DR: This document standardizes one particular Diffie-Hellman variant, based on the AN SI X9.42 draft, developed by the ANSI X9F1 working group.
Abstract: This document standardizes one particular Diffie-Hellman variant, based on the ANSI X9.42 draft, developed by the ANSI X9F1 working group. Diffie-Hellman is a key agreement algorithm used by two parties to agree on a shared secret. An algorithm for converting the shared secret into an arbitrary amount of keying material is provided. The resulting keying material is used as a symmetric encryption key. The Diffie-Hellman variant described requires the recipient to have a certificate, but the originator may have a static key pair (with the public key placed in a certificate) or an ephemeral key pair.

322 citations

Proceedings ArticleDOI
03 Jun 2011
TL;DR: The authors introduced a new symmetric key cryptographic method for encryption as well as decryption of any file such as binary file, text file or any other file that will be suitable in any business house, government sectors, communication network, defense network system, sensor networks etc.
Abstract: In the present work the authors introduced a new symmetric key cryptographic method for encryption as well as decryption of any file such as binary file, text file or any other file. Nath et. al. (1) developed an algorithm called MSA for encryption and decryption of any file using a random key square matrix containing 256 elements. The weak point of MSA algorithm is that if someone applies the brute force method then he has to give a trial for factorial 256 to find the actual key matrix. Now in the modern world this number of trial runs may not be impossible for the hacker. To get rid of this problem here the authors suggest a better algorithm than MSA. In the present method the authors considered the size of the key matrix to be 65536 and in each cell we store 2 characters pattern instead of 1 character unlike MSA method. If someone wants to give a brute force method to find our actual key then one has to give a trial for factorial 65536 runs! Theoretically this is an intractable problem. Moreover the authors have also introduced multiple encryptions here to make the system more secured. This method will be suitable in any business house, government sectors, communication network, defense network system, sensor networks etc. In the present work the authors have introduced a square key matrix of size 256 by 256 where in each cell there are all possible 2-lettered words (ASCII code 0-255). The total number of words possible is 65536. The key matrix is then randomized using the method proposed by Nath et. al(1). The user has to enter some secret text-key. The maximum length of the text key should be 16 characters long. To calculate the randomization number and the number of encryption to be done is calculated from the text-key using a method proposed by Nath et.al(1). The present method will be most suitable for encryption of a file whose size is less than or equal to 2MB. If the file size is very big then we suggest choosing small encryption number to speed up the system.

67 citations

Proceedings ArticleDOI
06 Aug 2008
TL;DR: This paper proposes an algorithm which is higher secure than Rijndael algorithm (by comparing the key size) but less efficient than that, and shows the effect in security increment through AES methodology.
Abstract: The selective application of technological and related procedural safeguards is an important responsibility of every organization in providing adequate security to its electronic data systems. Protection of data during transmission or while in storage may be necessary to maintain the confidentiality and integrity of the information represented by the data. The algorithm uniquely defines the mathematical steps required to transform data into a cryptographic cipher and also to transform the cipher back to the original form. Data encryptions standard (DES) use 64 bits block size as well as 64 bits key size that are vulnerable to brute-force, attack. But for both efficiency and security, a larger block size is desirable. The advanced encryption standard (AES,) that uses 128 bit block size as well as 128 bits key size was introduced by NIST In this paper, we showed the effect in security increment through AES methodology. To do this, we propose an algorithm which is higher secure than Rijndael algorithm (by comparing the key size) but less efficient than that. The difference of efficiency between Rijndael and our propose algorithm is very negligible. We explain all this term in this paper.

36 citations

Journal ArticleDOI
TL;DR: This work uses enhanced symmetric key encryption algorithm, in which same structure of encryption and decryption procedure algorithm is used, which provides better speed in comparison to existing algorithms for large size of files with less overhead.
Abstract: This work uses enhanced symmetric key encryption algorithm, in which same structure of encryption and decryption procedure algorithm is used. In conventional encryption methods the key for encryption and decryption is same and remain secret. The algorithm uses key generation method by random number in algorithm for increasing efficiency of algorithm. The algorithm use key size of 512 bits for providing better security and it also provide the concept of internal key generation at receiver end on the basis of 512 bits key which will entered by the sender. This internal key will store in the sender end database and send to the receiver end by other path for preventing brute force attack and other harmful attacks on security. This algorithm is more efficient for large data where existing algorithms provides efficient encryption and decryption only for 2MB data. This work provides better speed in comparison to existing algorithms for large size of files with less overhead.

22 citations

Journal Article
TL;DR: A modified RSA digital signature scheme for data confidentiality is proposed using the concept of public key encryption to provide the data confidentiality during the data transfer.
Abstract: As we know that digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature. This signature guarantees the source authenticity and integrity of a message. Digital signature provides three types of services such as authentication, message integrity and non-repudiation, but does not provide the confidentiality of data which is most important during data transfer because the data is very sensitive. In this paper, we proposed a modified RSA digital signature scheme for data confidentiality. The main purpose of this approach is to provide the data confidentiality during the data transfer. To achieve this we are using the concept of public key encryption. General Terms Document Security

10 citations

Trending Questions (1)
What are some suggested possibilities for Kryptos K4 cipher algorithm?

The provided paper does not mention any suggested possibilities for the Kryptos K4 cipher algorithm.