CFP last date
20 May 2024
Reseach Article

An Enhanced Code Encryption Approach with HNT Transformations for Software Security

by Sasirekha N, Hemalatha M
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 53 - Number 10
Year of Publication: 2012
Authors: Sasirekha N, Hemalatha M
10.5120/8456-2263

Sasirekha N, Hemalatha M . An Enhanced Code Encryption Approach with HNT Transformations for Software Security. International Journal of Computer Applications. 53, 10 ( September 2012), 17-23. DOI=10.5120/8456-2263

@article{ 10.5120/8456-2263,
author = { Sasirekha N, Hemalatha M },
title = { An Enhanced Code Encryption Approach with HNT Transformations for Software Security },
journal = { International Journal of Computer Applications },
issue_date = { September 2012 },
volume = { 53 },
number = { 10 },
month = { September },
year = { 2012 },
issn = { 0975-8887 },
pages = { 17-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume53/number10/8456-2263/ },
doi = { 10.5120/8456-2263 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:53:45.681565+05:30
%A Sasirekha N
%A Hemalatha M
%T An Enhanced Code Encryption Approach with HNT Transformations for Software Security
%J International Journal of Computer Applications
%@ 0975-8887
%V 53
%N 10
%P 17-23
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security threats such as viruses, worms, trojans and spyware affects the security and authentication of software codes, forcing software developers to build security schemes for better software protection. These software threats exploit the authenticated data of the software and confidentiality, integrity and accessibility is greatly affected by these software threats. A number of code security techniques like tamper resistant packaging, code obfuscation, register encoding etc have been developed which mainly concentrates on providing solutions for a particular type of threats and are vulnerable to code tampering and code injection by complicated attackers. Hence, code encryption technique has become an active area of research. This paper proposes a novel software protection code encryption scheme based on the index table. This approach uses a novel and efficient encryption technique called quasigroup encryption for encryption the indexed table. It provides least resemblance of the original data when encrypted. But, quasi group encryption is not efficient in diffusing the statistics of the plain text. This drawback can be overcome by using transforms. Hence, this approach uses chained Hadamard transforms and Number Theoretic Transforms to introduce diffusion along with the quasigroup transformation. The proposed approach is compared with the other encryption approaches and is observed to provide better results.

References
  1. P. C. van Oorschot "Revisiting Software Protection", pp. 1–13, Proc. of 6th International Information Security Conference (ISC 2003), Bristol, UK, October 2003, Springer-Verlag LNCS 2851 (2003). .
  2. N. Sasirekha and Dr. M. Hemalatha, "A Survey on Software Protection Techniques against Various Attacks", Global Journal of Computer Science and Technology Volume XII Issue I Version I, 2012.
  3. Collberg, C. , C. Thomborson, and D. Low, "A taxonomy of obfuscating transformations," University of Auckland Technical Report, vol. 170, 1997.
  4. Collberg, C. , C. Thomborson, and D. Low, "Breaking abstractions and unstructuring data structures," Proceedings from International Conference on Computer Languages, pp. 28-38,
  5. E. Eilam, Reversing: Secrets of Reverse Engineering, Wiley Publishing, Inc. , 2005.
  6. D. Denning, "Cryptography and Data Security", Addison Wesley, 1982.
  7. Nicol, D. M. ; Okhravi, H. ; "Performance analysis of binary code protection", Proceedings of the Winter Simulation Conference, 2005.
  8. Pandiarajan, V. ; Martin, T. L. ; Joiner, L. L. , "Recommendations on a new cellular encryption standard using elliptic curve cryptography", Proceedings IEEE SoutheastCon 2001.
  9. Tieming Chen; Shilong Ma, "A Secure Email Encryption Proxy Based on Identity-Based Cryptography", International Conference on MultiMedia and Information Technology, 2008. MMIT '08.
  10. Kostas Zotos, Andreas Litke, "Cryptography and Encryption", arXiv:math/0510057v1 [math. CT], 2005
  11. Jan Cappaert, Nessim Kisserli, Dries Schellekens, and Bart Preneel, "Self-encrypting Code to Protect Against Analysis and Tampering", 1st Benelux Workshop Inf. Syst. Security, 2006
  12. C. E. Shannon, Communication theory of secrecy systems. Bell System Technical Journal, 28:656-715, 1949
  13. Yevgeniy Dodis and Krzysztof Pietrzak, "Improving the Security of MACs Via Randomized Message Preprocessing", Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007.
  14. M. Satti and S. Kak, Multilevel indexed quasigroup encryption for data and speech. IEEE Trans on Broadcasting 55: 270-281, 2009.
  15. J. Hoffstein, J. Pipher, J. H. Silverman, An Introduction to Mathematical Cryptography. Springer,2010.
  16. Jan Cappaert, Nessim Kisserli, Dries Schellekens, and Bart Preneel, "Toward Tamper Resistant Code Encryption: Practice and Experience," LNCS, vol. 4991, 2008, pp. 86-100.
  17. D. W Jung, H. S Kim, and J. G. Park, "A Code Block Cipher Method to Protect Application Programs From Reverse Engineering,"J. Korea Inst. Inf. Security Cryptology, vol. 18, no. 2, 2008, pp. 85-96 (in Korean)
  18. P. Gutmann, "An Open-source Cryptographic Co-processor", Proc. 2000 USENIX Security Symposium.
  19. Sungkyu Cho, Donghwi Shin, Heasuk Jo, Donghyun Choi, Dongho Won, and Seungjoo Kim, "Secure and Efficient Code Encryption Scheme based on Indexed Table", ETRI Journal, Volume 33, Number 1, February 2011.
  20. Maruti Venkat Kartik Satti, "Quasi Group based Crypto-System", A Thesis, 2007.
  21. Koscienly, C. 2002. Generating quasi groups for cryptographic applications. Int. J. Appl. Math. Comput. Sci. , vol. 12, No. 4, 559–569.
  22. V. Dimitrova, J. Markovski, On Quasigroup Sequence Random Generator. Proceedings of the 1st Balkan Conference in Informatics, Y. Manolopoulos and E. Spirakis, Eds. , 21-23 November, 2004, Thessaloniki, Greece, pp. 393 – 401.
  23. M. Satti and S. Kak, Multilevel indexed quasigroup encryption for data and speech. IEEE Trans on Broadcasting 55: 270-281, 2009.
  24. Vaignana Spoorthy Ella, "Sequence Randomization Using Quasigroups and Number Theoretic Transforms", Third Conference on Theoretical and Applied Computer Science (TACS 2012).
  25. J. Hoffstein, J. Pipher, J. H. Silverman, An Introduction to Mathematical Cryptography. Springer, 2010.
  26. R. S. Reddy, "Encryption of binary and non-binary data using chained Hadamard transforms". arXiv:1012. 4452.
  27. Ulman, L. J. "Computation of the Hadamard Transform and the R-Transform in Ordered Form", IEEE Transactions on Computers, Volume: C-19, Issue: 4, Page(s): 359 – 360, 1970.
  28. Ce Zhu and Bing Xiong, "Transform-Exempted Calculation of Sum of Absolute Hadamard Transformed Differences", IEEE Transactions on Circuits and Systems for Video Technology, Volume: 19 , Issue: 8, Page(s): 1183 – 1188, 2009.
  29. V. Godavarty,Using Quasigroups for Generating Pseudorandom Numbers. arXiv:1112. 1048.
  30. B. Goldburg, S. Sridharan, E. Dawson, "Design and cryptanalysis of transform-based analog speech scramblers", Journal of Selected Areas in Communications 11:735-744, 1993.
  31. S. Kak, Classification of random binary sequences using Walsh-Fourier analysis. IEEE Trans on Electromagnetic Compatibility EMC-13, pp. 74-77, 1971.
  32. N. Sasirekha, A. Edwin Robert and Dr. M. Hemalatha, "Novel Obfuscation Obfuscation Algorithms for Software Security", Proceedings of an International Conference on Networks, Intelligence and Computing Technologies[ICNICT 2011], December 2011. ISBN: 978-81-8424-742-8
  33. N. Sasirekha, M. Hemalatha, "A Survey on Software Protection Techniques against Various Attacks", Global Journal of Computer Science and Technology, Vol 12, Issue 1, January 2012.
  34. N. Sasirekha, M. Hemalatha,"An Improved Secure Code Encryption Approach Based on Indexed Table", ACM ICPS, August 2012. ISBN: 978-1-4503-1196-0.
Index Terms

Computer Science
Information Sciences

Keywords

Software Piracy Cryptography Encryption Quasigroup Indexed Table Number Theoretic Transforms and Hadamard Transforms