CFP last date
20 May 2024
Reseach Article

A New Way of Design and Implementation of Hybrid Encryption to Protect Confidential Information from Malicious Attack in Network

by Sitesh Kumar Sinha, Mayank Shrivastava, Krishna Kumar Pandey
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 80 - Number 3
Year of Publication: 2013
Authors: Sitesh Kumar Sinha, Mayank Shrivastava, Krishna Kumar Pandey
10.5120/13845-1674

Sitesh Kumar Sinha, Mayank Shrivastava, Krishna Kumar Pandey . A New Way of Design and Implementation of Hybrid Encryption to Protect Confidential Information from Malicious Attack in Network. International Journal of Computer Applications. 80, 3 ( October 2013), 48-55. DOI=10.5120/13845-1674

@article{ 10.5120/13845-1674,
author = { Sitesh Kumar Sinha, Mayank Shrivastava, Krishna Kumar Pandey },
title = { A New Way of Design and Implementation of Hybrid Encryption to Protect Confidential Information from Malicious Attack in Network },
journal = { International Journal of Computer Applications },
issue_date = { October 2013 },
volume = { 80 },
number = { 3 },
month = { October },
year = { 2013 },
issn = { 0975-8887 },
pages = { 48-55 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume80/number3/13845-1674/ },
doi = { 10.5120/13845-1674 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:53:37.005244+05:30
%A Sitesh Kumar Sinha
%A Mayank Shrivastava
%A Krishna Kumar Pandey
%T A New Way of Design and Implementation of Hybrid Encryption to Protect Confidential Information from Malicious Attack in Network
%J International Journal of Computer Applications
%@ 0975-8887
%V 80
%N 3
%P 48-55
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Because of the defect of only the single data encryption and the use of famous encryption algorithm, which was not improved in traditional methods of the registration process, a combined encryption algorithm is proposed in this paper. That is, the algorithm security is greatly improved, through researching several famous data encryption algorithms, and improving some data encryption algorithms. In this paper, a new hybrid crypto [1, 2, 3] concept is proposed which is the combination of new symmetric and message digesting function (MD-5). Moreover, the security and performance of the proposed technique is calculated and the presented results showing the performance of the proposed technique.

References
  1. Bhatele, K. Sinhal, A. ; Pathak," A novel approach to the design of a new hybrid security protocol architecture "Advanced Communication Control and Computing Technologies (ICACCCT), 2012 IEEE International Conference on Page(s): 429 - 433 Print ISBN: 978-1-4673-2045-0
  2. Lili Yu; Zhijuan Wang; Weifeng Wang "The Application of Hybrid Encryption Algorithm in Software Security "Computational Intelligence and Communication Networks (CICN), 2012 Fourth International Conference on Page(s): 762 - 765 Print ISBN: 978-1-4673-2981-1
  3. Mouza Bani Shemaili, Chan Yeob Yeun, Khalid Mubarak, Mohamed Jamal Zemerly "A New Lightweight Hybrid Cryptographic Algorithm for the Internet of Things" Internet Technology and Secured Transactions, 2012 International Conferece for Page(s):87 - 92 Print ISBN: 978-1-4673-5325-0
  4. A Chitra, T Blessin Sheeba "A Hybrid Reconfigurable Cryptographic Processor with RSA and SEA" Recent Trends in Information Technology (ICRTIT), 2012 International Conference on Page(s): 428 - 433 Print ISBN: 978-1-4673-1599-9
  5. Rasmi P S and Dr. Varghese Paul "A Hybrid Crypto System based on a new Circle-Symmetric key Algorithm and RSA with CRT Asymmetric key Algorithm for E-commerce Applications" Published in International Conference on VLSI, Communication & Instrumentation (ICVCI) 2011 Proceedings published by International Journal of Computer Applications® (IJCA)
  6. Gaidaa Saeed Mahdi "A Modification of TEA Block Cipher Algorithm for Data Security (MTEA)" published in Eng. & Tech. Vol No 29, No. 5. Journal 2011.
  7. S. Subasree and N. K. Sakthivel "DESIGN OF A NEW SECURITY PROTOCOL USING HYBRID CRYPTOGRAPHY ALGORITHMS" published in IJRRAS 2 (2), February 2010
  8. Diaa Salama Abd Elminaam, Hatem Mohamed Abdual Kader, and Mohiy Mohamed Hadhoud "Evaluating the Performance of Symmetric Encryption Algorithms" International Journal of Network Security, Vol. 10, No. 3, PP. 213 {219, May 2010
  9. Yan Wang and Ming Hu "Timing evaluation of the known cryptographic algorithms" published in 2009 International Conference on Computational Intelligence and Security978-0-7695-3931-7/09 IEEE DOI 10. 1109/CIS . 2009. 81
  10. Majdi Al-qdah & Lin Yi Hui "Simple Encryption/Decryption Application" International Journal of Computer Science and Security, Volume (1): Issue (1) 2008
  11. Janakiraman V S, Ganesan R, Gobi M "Hybrid Cryptographic Algorithm for Robust Network Security" ICGST- CNIR, Volume (7), Issue (I), July 2007.
  12. Rivest, R. L. , Robshaw, M. J. B. , Sidney, R. , & Yin, Y. L (2000a). "The Case for RC6 as the AES. "AES Round 2 Public Comments. URL:http://csrc. nist. gov/CryptoToolkit/aes/ round2/comments/ 20000515-rrivest. pdf.
  13. Shimoyama, T. , Takeuchi, K. , & Hayakawa, J. (2000). "Correlation Attack to the Block Cipher RC5 and the Simplified Variants of RC6. " 3rd AES Conference (AES3). URL: http://csrc. nist. gov/encryption/aes/round2/conf3/papers/36-tshimoyama. pdf.
  14. Rivest, R. L. , Robshaw, M. J. B. , Sidney, R. , & Yin, Y. L (1998b). "The Security of the RC6 Block Cipher. " URL: ftp://ftp. rsasecurity. com/pub/rsalabs/rc6/security. pdf John Gordon "Introduction to Cryptography" 1998
  15. Rivest, R. L (1997). "The RC5 Encryption Algorithm. " URL:http://theory. lcs. mit. edu/%7Erivest/Rivest-rc5rev. pdf.
  16. Kelsey, John; Schneier, Bruce; Wagner, David (1996). "Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES". Lecture Notes in Computer Science 1109: 237–251. Doi: 10. 1007/3-540-68697-5_19. http://www. schneier. com/paper-key-schedule. pdf.
  17. Introduction of cryptography by H. Delfs and H. Knebl springer Verlag berlin Heidelberg 2007
  18. William Stallings "Cryptography and Network Security", 3rd Edition, Prentice-Hall Inc. , 2005.
  19. Bruce Shnier "Applied Cryptography Second Edition Protocols. Algorithms, and Source, and Source Code in C", John Wiley and Sons, Inc. , 1996.
  20. B. Schneier, Applied Cryptography, John Wiley & Sons, New York, 1994.
  21. B. Schneier, "Data Guardians," MacWorld, Feb 1993, 145-151.
  22. Dorothy Elizabeth, "Cryptography and Data Security", Addison-Wesley, 1982.
  23. Menezes A. , van Oorschot, P. and Vanstone, S. "Handbook of Applied Cryptography", CRC Press, 1996.
  24. Stallings, W. "Cryptography and Network Security: Principles and Practice", Prentice-Hall, USA, Second Edition, 1999.
  25. Henry Beker & Fresd piper, "Cipher System, the protection of communications", A willey inter-science publication 1982.
  26. El-Mageed, T. , Hamdy, N. , Amer, F. , and Kerisha, Y. , "Cipher System and Cryptanalysis Techniques: An overview of the basic principles". The Egyptian Computer Journal, ISSR, Cairo UNIV, VOL (28), No. 1, 2000.
  27. Schneier, Bruce, "Applied Cryptography. Protocols, Algorithms, and Source Code in C", New York: Wiley & Sons, 1996.
Index Terms

Computer Science
Information Sciences

Keywords

Encryption Decryption Security Image Cryptography Pixel