CFP last date
22 April 2024
Reseach Article

Enhancing Security of Vignere Cipher using Modified RC4

by Ashish Shah
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 136 - Number 5
Year of Publication: 2016
Authors: Ashish Shah
10.5120/ijca2016908428

Ashish Shah . Enhancing Security of Vignere Cipher using Modified RC4. International Journal of Computer Applications. 136, 5 ( February 2016), 38-41. DOI=10.5120/ijca2016908428

@article{ 10.5120/ijca2016908428,
author = { Ashish Shah },
title = { Enhancing Security of Vignere Cipher using Modified RC4 },
journal = { International Journal of Computer Applications },
issue_date = { February 2016 },
volume = { 136 },
number = { 5 },
month = { February },
year = { 2016 },
issn = { 0975-8887 },
pages = { 38-41 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume136/number5/24153-2016908428/ },
doi = { 10.5120/ijca2016908428 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:36:15.496935+05:30
%A Ashish Shah
%T Enhancing Security of Vignere Cipher using Modified RC4
%J International Journal of Computer Applications
%@ 0975-8887
%V 136
%N 5
%P 38-41
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Encryption is a way to enhance the security of a message or file by scrambling the contents so that it can be read only by someone who has the right encryption key to unscramble it. Encryption does not of itself prevent interception, but denies the message content to the interceptor. RC4 is one of the most popular encryption algorithms and finds its applications in many security protocols such as Wi-Fi Protocol Access (WPA) and Wired Equivalence Privacy (WEP). Although being a versatile encryption technique, RC4 faces numerous loopholes and weaknesses. Encrypted messages can sometimes be broken by cryptanalysis, also called codebreaking. It uses three secret keys- two secret keys K1 and K2 as seeds for Enhanced RC4 and K3 as the key for Vigenère Cipher substitution. It also uses two S-Boxes S1 and S2. Both of them contain N elements from 0 to N-1. Although being a versatile encryption algorithm, Vigenère Cipher is not resistant to the Kasiski Attack. Through Cryptanalysis, one can determine the frequency of each letter and find a pattern in the Cipher text as well as the length of the key. In this paper, we propose an enhancement to the RC4 algorithm by converting it into a product cipher. Then we attempt encryption combining the 2 encryption techniques, Modified RC4 and Vigenere in a systematic manner.

References
  1. Atul Kahate (2009), Cryptography and Network Security,2nd Edition, McGraw-Hill.
  2. OverviewofCryptographyhttp://www.garykessler.net/library/crypto.html.
  3. William Stallings: “Cryptography and Network Security: Principles and Practices” 4th Edition,
  4. Martin, Keith M. (2012). Everyday Cryptography. Oxford University Press. p. 142. ISBN 978-0-19- 162588-6.
  5. CryptanalysisofVigenèreCipherhttp://www.nku.edu/~christensen/section%2012%20vigenere%20cryptanalysis.pdf
  6. Abdul Razaq ,Yasir Mahmod, Faroq Ahmed, Ali Hur : Strong Key Machanism Generated by LFSR based
  7. Vigenère Cipher – 13th International Arab Conference on Information Technology (December 2012)
  8. Yumnam Kirani Singh :Generalization of Vigenère CipherARPN Journal of Engineering and Applied Sciences (January 2012)
  9. Alpha-Qwerty Cipher: An Extended Vigenère Cipher- Advanced Computing, An International Journal, Vol. 3, No. 3, May 2012.
  10. Cryptography Based E-Commerce Security: A Review Shazia Yasin,Khalid Haseeb,Rashid Jalal Qureshi
Index Terms

Computer Science
Information Sciences

Keywords

Keywords are your own designated keywords which can be used for easy location of the manuscript using any search engines.