Sei sulla pagina 1di 25

A

Synopsis Report On

Secure and Efficient Authentication Scheme


for a Network

Submitted By

ROHIT KUMAR UID -18BCS6790


RAJU PATEL UID-18BCS6745
VALMIKI UID-18BCS6748

Under the guidance of

Prof. SUSHIL KUMAR MISHRA


Department of Computer Engineering

NH-95, Ludhiana - Chandigarh State Hwy, Punjab 140413


ABSTRACT

The current scenario is such that the assurance of security in large open networks has become the need
of the hour. With increase in the rate of crimes , one needs to take precautions to protect the data in
an efficient manner from all possible attacks. This application plays an important role in providing
security for military communications , financial transactions , corporates and political issues. Basically
for this need we have undertaken the task of providing such a secured package, which provides secured
data transmission environment to the user. This all is possible using cryptography. Explaining each
aspect in detail as follows , beginning with Cryptography.Cryptography is one of the major concerned
areas of computer and data security and a very promising direction in cryptography research is known
as DNA Cryptography. DNA computational logic can be used in cryptography for encrypting, storing
and transmitting the information, as well as for computation. Although in its primitive stage, DNA
cryptography is shown to be very effective. In this the concept of DNA is being used in the encryption
and decryption process. The theoretical analysis and implementations shows this method to be efficient
in computation, storage and transmission; and it is very powerful against certain attacks. This also
proposes a unique cipher text generation procedure as well as a new key generation procedure. Finally,
to demonstrate the performance of the proposed method, its implementation is explained and the results
are analyzed.In cryptography, ciphertext is the result of encryption performed on plaintext using an
algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because it
contains a form of the original plaintext that is unreadable by a human or computer without the proper
cipher to decrypt it. Decryption, the inverse of encryption, is the process of turning ciphertext into
readable plaintext. Ciphertext is not to be confused with codetext because the latter is a result of a
code, not a cipher. Providing computer security in large open networks such as the Internet is one of
the frontiers of computer science today. Yet, providing security is not so simple, and many technical
challenges need to be solved to provide the high assurance.

Keywords :security, encryption, decryption, key generation, cipher text, DNA cryptography.
Index

1 Introduction 1

2 Problem Statement & Objectives 2


Problem Statement ................................................................................................................... 2
Previous methodologies drawbacks ................................................................................. 2
Proposed System ............................................................................................................. 3
SOFTWARE ENVIRONMENT ............................................................................................... 3
What Can PYTHON Technology Do? ....................................................................... 5
How Will PYTHON Technology Change My Life? ................................................... 6
Networking: ............................................................................................................. 7

3 Literature Survey 9
Paper1 ..................................................................................................................................... 9
Introduction to Cryptography .......................................................................................... 9
Basic Terminologies used in Cryptography ................................................................... 10
Cryptographic Algorithms ............................................................................................. 10
Overview of Public Key Cryptography .......................................................................... 11

4 Theory, Methodology and Algorithm 13


A. Format of Cipher ............................................................................................................... 13
Procedure Level1 Private Key Generation: ............................................................................. 13
Senders side computation: ............................................................................................. 13
Receivers side computation: .......................................................................................... 14
B. Procedure Encryption ........................................................................................................ 14
C. Procedure Decryption: ....................................................................................................... 15
Procedure Level2 Private Key Generation: ............................................................................. 16

5 Plan of Work & Project Status 20


Proposed Modules ................................................................................................................. 20
Scheduling ............................................................................................................................. 20

6 Summary 21

References 22
List of Figures

1.1 Example of one-time code book ............................................................................................ 1

Illustrating Working Of Compiler And Interpreter ............................................................................ 4


Platform Independent ...................................................................................................................... 4
Python Platform ............................................................................................................................... 4
Python Development Kit .................................................................................................................. 5
Compilation and Interpretation ........................................................................................................ 6
TCP/IP Stack ................................................................................................................................... 7
Total Address................................................................................................................................... 8

Encryption Process ........................................................................................................................ 10


Decryption Process ........................................................................................................................ 11
Encryption in Public Key.........................................................................................................................11
Decryption in Public Key ........................................................................................................................12

Divide the cipher into three unequal parts ...................................................................................... 13


Original cipher format ................................................................................................................... 14
Concatenation of the code .............................................................................................................. 15
Splitting of the code....................................................................................................................... 16
XOR operation of the PK ............................................................................................................... 17
Key Transmition ............................................................................................................................ 17
Encryption ..................................................................................................................................... 17
Decryption..................................................................................................................................... 18
0-Level DFD ................................................................................................................................. 18
1-Level DFD ................................................................................................................................. 19
2-Level DFD ................................................................................................................................. 19
Chapter 1 Introduction

Chapter 1

Introduction

Recent research trends have focused on Introducing DNA medium so as to obtain complex computation
in the process of achieving the cipher text. DNA cryptography is the new field of interest in the com-
mon PKI scenario, where it is possible to follow the pattern of PKI, while also exploiting the inherent
massively-parallel computing properties of DNA bonding to perform the encryption and decryption of
the public and private keys. The resulting encryption algorithm used in the transaction is much more
complex than the one used by conventional encryption methods. Public Key Cryptography is one set
of cryptographic techniques for providing confidentiality, preventing data compromise, detecting alter-
ation of data and verifying its authenticity. By the use of DNA computing, the Data Encryption Standard
(DES) cryptographic protocol can be broken. The one-time pad cryptography with DNA strands, and
the research on DNA steganography (hiding messages in DNA). Essential parts of what we may call
data security, specifically confidentiality and authentication, are achieved using cryptography, which has
a long and fascinating history. In this paper, the proposed algorithm takes its basic idea from the way
DNA encodes the genetic information in the codons (i.e. each codon holds the information of a partic-
ular protein to be synthesized). So using this idea any plaintext can be encoded with a one-time code
book.

Figure 1.1: Example of one-time code book

In figure1, for the plain text GAUTAM the cipher text could be ATACAQPCDAUG. With this idea,
a substitution algorithm is being proposed that is discussed in this paper. The scheme is principally a
symmetric key algorithm, except that the sender initially has only part of the keys, and he generates the
rest part of the keys. Symmetric key based encryption is the only way for secure communication between
nodes. However, to do that, two nodes should agree upon a common key first. For this, various key
distribution schemes have been proposed in the literature. Eschenauer and Gligor proposed a random
key pre distribution scheme, referred to as the basic scheme or EG scheme. Based on this scheme,
various improvements have been proposed in the literature.

CHANDIGARH UNIVERSITY,PUNJAB. 1
Chapter 2 Problem Statement & Objectives

Chapter 2

Problem Statement & Objectives

Data Security is a challenging issue of data communications today that touches many areas including
secure communication channel, strong data encryption technique and trusted third party to maintain the
database. The rapid development in information technology, the secure transmission of confidential
data herewith gets a great deal of attention. The conventional methods of encryption can only maintain
the data security. The information could be accessed by the unauthorized user for malicious purpose.
Therefore, it is necessary to apply effective encryption/decryption methods to enhance data security
Strong cryptography or cryptographically strong are general terms applied to cryptographic systems or
components that are considered highly resistant to cryptanalysis. Demonstrating the resistance of any
cryptographic scheme to attack is a complex matter, requiring extensive testing and reviews, preferably
in a public forum. Good algorithms and protocols are required, and good system design and implemen-
tation is needed as well. Present system uses private key cryptography for internet banking application
or websites. Private-key methods are efficient and difficult to break. However, one major drawback is
that the key must be exchanged between the sender and recipient beforehand, raising the issue of how
to protect the secrecy of the key. When the President of the United States exchanges launch codes with
a nuclear weapons site under his command, the key is accompanied by a team of armed couriers. Banks
likewise use high security in transferring their keys between branches.These types of key exchanges are
not practical, however, for e-commerce between, say, amazon.com and a casual web surfer.

Problem Statement

To design an embedded system which will decrypt the data receivedand displays the same on display.

Previous methodologies drawbacks


Public-key algorithms are based on the computational difficulty of various problems. The most famous
of these is integer factorization (e.g., the RSAalgorithm is based on a problem related to factoring), but
the discrete logarithm problem is also important. Much public-key cryptanalysis concerns numerical
algorithms for solving these computational problems, or some of them, efficiently.For instance, the best
known algorithms for solving the elliptic curve-based versionof discrete logarithm are much more time-
consuming than the best known algorithms for factoring, at least for problems of more or less equivalent
size. Thus, other thingsbeing equal, to achieve an equivalent strength of attack resistance, factoring-
basedencryption techniques must use larger keys than elliptic curve techniques. For this
reason, public-key cryptosystems based on elliptic curves have become popular since their invention
in the mid-1990s.While pure cryptanalysis uses weaknesses in the algorithms themselves, other attacks
on cryptosystems are based on actual use of the algorithms in real devices, and are called side channel

CHANDIGARH UNIVERSITY,PUNJAB. 2
Chapter 2 Problem Statement & Objectives

attacks. If a cryptanalyst has access to, say the amount of time the device took to encrypt a number of
plaintexts or report an error in a password or PIN character, he may be able to use a timing attack to
break a cipher that is otherwise resistant to analysis. An attacker might also study the pattern and length
of messages to derive valuable information; this is known as traffic analysis and can be quite useful to
an alert adversary. And, of course, social engineering, and other attacks against the personnel who work
with cryptosystems or the messages they handle (e.g., bribery, extortion, blackmail, espionage,) may be
the most productive attacks of all.

Proposed System
The proposed symmetric key cryptography method has introduced a new format of cipher text, where
the primary cipher text obtained after encoding is being divided into three unequal parts and then extra
parameters such as primer code, file type code, integrity code, and authentication code are added in
between parts of the cipher text to obtain the final cipher text.

SOFTWARE ENVIRONMENT

Python offers multiple options for developing GUI (Graphical User Interface). Out of all the GUI
methods, tkinter is most commonly used method. It is a standard Python interface to the Tk GUI toolkit
shipped with Python. Python with tkinter outputs the fastest and easiest way to create the GUI
applications.

Python provides the Tkinter toolkit to develop GUI applications. Now, it’s upto the imagination or
necessity of developer, what he/she want to develop using this toolkit. Let’s try to implement a message
encryption-decryption application according to the Vigenère cipher, which can encrypt the message
using the key and can decrypt the encrypted hash using same key.

Modules used in the project :

1. Tkinter -> GUI toolkit


2. time
3. datetime
4. base64->Vigenèrecipher

3
Chapter 2 Problem Statement & Objectives

Encrypt Window –

Decrypt Window –

4
Chapter 2 Problem Statement & Objectives

Networking:
TCP/IP stack: The TCP/IP stack is shorter than the OSI one:

Figure 2.6: TCP/IP Stack

TCP is a connection-oriented protocol; UDP (User Datagram Protocol) is a connectionless protocol.

• IP datagrams: The IP layer provides a connectionless and unreliable delivery system. It considers
each datagram independently of the others. Any association between datagram must be supplied
by the higher layers. The IP layer supplies a checksum that includes its own header. The header
includes the source and destination addresses. The IP layer handles routing through an Internet. It
is also responsible for breaking up large datagram into smaller ones for transmission and reassem-
bling them at the other end.
• UDP: UDP is also connectionless and unreliable. What it adds to IP is a checksum for the contents
of the datagram and port numbers. These are used to give a client/server model - see later.
• TCP: TCP supplies logic to give a reliable connection-oriented protocol above IP. It provides a
virtual circuit that two processes can use to communicate.
• Internet addresses: In order to use a service, you must be able to find it. The Internet uses an
address scheme for machines so that they can be located. The address is a 32 bit integer which
gives the IP address. This encodes a network ID and more addressing. The network ID falls into
various classes according to the size of the network address.
• Network address:
Class A uses 8 bits for the network address with 24 bits left over for other addressing. Class B uses
16 bit network addressing. Class C uses 24 bit network addressing and class D uses all 32.
• Subnet address:
Internally, the UNIX network is divided into sub networks. Building 11 is currently on one sub
network and uses 10-bit addressing, allowing 1024 different hosts.

5
Chapter 2 Problem Statement & Objectives

• Host address: 8 bits are finally used for host addresses within our subnet. This places a limit of 256
machines that can be on the subnet.

• Total address

Figure 2.7: Total Address

The 32 bit address is usually written as 4 integers separated by dots.


• Port addresses A service exists on a host, and is identified by its port. This is a 16 bit number. To
send a message to a server, you send it to the port for that service of the host that it is running on.
This is not location transparency! Certain of these ports are ”well known”.

• Sockets: A socket is a data structure maintained by the system to handle network connections. A
socket is created using the call socket. It returns an integer that is like a file descriptor. In fact,
under Windows, this handle can be used with Read File and Write File functions.

Here ”family” will be AF-INET for IP communications, protocol will be zero, and type will depend
on whether TCP or UDP is used. Two processes wishing to communicate over a network create a socket
each. These are similar to two ends of a pipe but the actual pipe does not yet exist

6
Chapter 3 Literature Survey

Chapter 3

Literature Survey

Paper1
For every living cell, DNA is a basic storage medium. Its main functionality is to absorb and transmit
the data of life for billions years. Near about 10 trillions of DNA molecules could fit into a space of a
marble size. Since all these molecules can process data simultaneously, theoretically, we can perform
massive parallel computations in a small space at one time. DNA computing is more generally known
as molecular computing. Computing with DNA offers a completely new paradigm for computation.
The main idea of computing with DNA is to encode data in a DNA strand form in order to simulate
arithmetical and logical operations. The main operation of DNA computing is called Synthesis, which
is a process of designing and restructuring information in DNA sequence form. In DNA computing,
designing and synthesizing information in the DNA sequence form is an important process where wrong
design might leads to wrong result.
There are large number of researcher groups that take an initiative to implement DNA concept in
thw solutions of applications like cryptography, scheduling, clustering, encryption, forecasting and even
tried to employ it in signal and image processing application. On the other hand, some other researchers
in this field are working on proposing DNA algorithm employed in information security technology. For
example, Boneh et al. and Adleman et al. have proposed a model to break a Data Encryption Stan-
dard(DES) as a alternative way for encryption data technology. DNA cryptography has been proposed
by Gehani et al. , Kartalopoulos and Tanaka et al. as a new born cryptography field. Beside DNA
cryptography and DES, there are some development in DNA steganography and DNA certification. Re-
cently, DNA is employed as an intrusion detection model for computer and telecommunication systems
by Boukerche et al. Among all DNA computing models proposed in this research area DNA certification
is most matured and the application is most widely studied.

Introduction to Cryptography
In the era of information technology, the possibility that the information stored in a persons computer
or the information that are being transferred through network of computers or internet being read by
other people is very high. This causes a major concern for privacy, identity theft, electronic payments,
corporate security, military communications and many others. We need an efficient and simple way of
securing the electronic documents from being read or used by people other than who are authorized to
do it. Cryptography is a standard way of securing the electronic documents. Basic idea of Cryptography:
Basic idea of cryptography is to mumble-jumble the original message into something that is unread-
able or to something that is readable but makes no sense of what the original message is. To retrieve
the original message again, we have to transform the mumble-jumbled message back into the original

CHANDIGARH UNIVERSITY,PUNJAB. 9
Chapter 3 Literature Survey

message again.

Basic Terminologies used in Cryptography


Data that can be read and understood without any special measures is called plaintext or cleartext. This
is the message or data that has to be secured. The method of disguising plaintext in such a way as to hide
its substance is called encryption. Encrypting plaintext results in unreadable gibberish called ciphertext.
You use encryption to ensure that information is hidden from anyone for whom it is not intended, even
those who can see the encrypted data. The process of reverting ciphertext to its original plaintext is
called decryption.
Cryptography is the science of mathematics to encrypt and decrypt data. Cryptography enables us
to store sensitive information or transmit it across insecure networks like Internet so that no one else
other the intended recipient can read it. Cryptanalysis is the art of breaking Ciphers that is retrieving
the original message without knowing the proper key. Cryptography deals with all aspects of secure
messaging, authentication, digital signatures, electronic money, and other applications.

Cryptographic Algorithms
Cryptographic algorithms are mathematical functions that are used in the encryption and decryption
process. A cryptographic algorithms works in combination with a key (a number, word or phrase), to
encrypt the plain text. Same plain text encrypts to different cipher texts for different keys. Strength
of a cryptosystems depends on the strength of the algorithm and the secrecy of the key. Two Kinds of
Cryptography Systems:
There are two kinds of cryptosystems: symmetric and asymmetric. Symmetric cryptosystems use
the same key (the secret key) to encrypt and decrypt a message, and asymmetric cryptosystems use one
key (the public key) to encrypt a message and a different key (the private key) to decrypt it. Symmetric
cryptosystems are also called as private key cryptosystems and asymmetric cryptosystems are also called
as public key cryptosystems.
• Overview of Private Key Cryptography:

In private-key cryptography, the sender and recipient agree beforehand on a secret private key. The
plaintext is somehow combined with the key to create the cipher text. The method of combination is
such that, it is hoped, an adversary could not determine the meaning of the message without decrypting
the message, for which he needs the key. The following diagram illustrates the encryption process:

Figure 3.1: Encryption Process

10
Chapter 3 Literature Survey

The following diagram illustrates the decryption process:

Figure 3.2: Decryption Process

To break a message encrypted with private-key cryptography, an adversary must either exploit a
weakness in the encryption algorithm itself, or else try an exhaustive search of all possible keys (brute
force method). If the key is large enough (e.g., 128 bits), such a search would take a very long time (few
years), even with very powerful computers.
Private-key methods are efficient and difficult to break. However, one major drawback is that the
key must be exchanged between the sender and recipient beforehand, raising the issue of how to protect
the secrecy of the key. When the President of the United States exchanges launch codes with a nuclear
weapons site under his command, the key is accompanied by a team of armed couriers. Banks likewise
use high security in transferring their keys between branches. These types of key exchanges are not
practical, however, for e-commerce between, say, amazon.com and a casual web surfer.

Overview of Public Key Cryptography


Public Key cryptography uses two keys Private key (known only by the recipient) and a Public key
(known to everybody). The public key is used to encrypt the message and then it is sent to the recipient
who can decrypt the message using the private key. The message encrypted with the public key cannot be
decrypted with any other key except for its corresponding private key. The following Diagram illustrates
the encryption process in the public key cryptography

Figure 3.3: Encryption in Public Key

The following diagram illustrates the decryption process in the public key cryptography:
the public-key algorithm uses a one-way function to translate plaintext to ciphertext. Then, without
the private key, it is very difficult for anyone (including the sender) to reverse the process (i.e translate
the ciphertext back to plaintext). A one-way function is a function that is easy to apply, but extremely
difficult to invert. The most common one-way function used in public-key cryptography involves factor-
ing very large numbers. The idea is that it is relatively easy to multiply numbers, even large ones, with
a computer; however, it is very difficult to factor large numbers. The only known algorithms basically

11
Chapter 3 Literature Survey

Figure 3.4: Decryption in Public Key

have to do a sort of exhaustive search With numbers 128 bits long, such a search requires performing as
many tests as there are particles in the universe.
For instance, someone wishing to receive encrypted messages can multiply two very large numbers
together. She keeps the two original numbers a secret, but sends the product to anyone who wishes to
send her a message. The encryption/decryption algorithm is based upon combining the public number
with the plaintext. Because it is a one way function, the only way to reverse the process is to use one of
the two original numbers. However, assuming the two original numbers are very large, their product is
even bigger; it would be impractical for an adversary to try every possibility to determine what the two
original numbers were.

12
Chapter 4 Theory, Methodology and Algorithm

Chapter 4

Theory, Methodology and Algorithm

A. Format of Cipher
Text From plain text (PT) the primary cipher text (CT) is obtained by using the encryption algorithm
and the 1st level key (PK1). Abbreviations used are:
CT-PRIMARY CIPHER TEXT , AUT-AUTHENTICATION CODE (ENCRYPTED FORM) , INTR-
INTEGRITY CODE (ENCRYPTED FORM) , FT-FILE TYPE CODE (ENCRYPTED FORM) , SPM-
STARTING PRIMER (GARBAGE) , EPM-ENDING PRIMER (GARBAGE) , OCT-ORIGINAL CI-
PHER TEXT FORMAT.
The following steps are to be followed to obtain the final cipher text.
• Step-1: Encrypt the plain text with 1st level key (PK1).
• Step-2: Divide the primary cipher into three unequal parts (Fig-2)

Figure 4.1: Divide the cipher into three unequal parts

• Step-3: Attach AUT, INTR, FT, SPM, EPM with the above CTBs as follows (fig-3) after encrypting
CTB using level2 private keys(which include the information about the introns(AUT,FT ,ETC)
positions and the length of the SPM and EPM ).

Procedure Level1 Private Key Generation:

Senders side computation:


Begin

• Step 1: First the receiver will send a number as public key (PK) through private channel or public
channel. This key should be any positive number between the ranges 1 to 255.

CHANDIGARH UNIVERSITY,PUNJAB 13
Chapter 4 Theory, Methodology and Algorithm

Figure 4.2: Original cipher format

• Step 2: Sender will generate one random number (R)


• Step-3: The random number selected is being represented in binary and then its complement is
being again converted into decimal which will be used as the Encryption key (E). (For e.g.: let
the Public Key is PK=7, and the random number R=5.Binary representation of R = 101 (4-bit).
Complement of R= 010. Therefore, In Decimal R= 2. This 2 will be used as Encryption Key (i.e.
E=2)).
• Step-4: sender will compute the level1 private key as follows: Remainder computation (r): PK *
R) Hexadecimal Notation = 3 Quotient computation (c): (PK * R) / 16 = 35 / 16 =2, Hexadecimal
Notation = 2 Concatenating these two hexadecimal notations, we get rc = 32.
• Step-5: Sender will send rc as level1 private key through private Channel with level2 private keys.
These two keys (level1 & level2) are sending in a digest form (in progress) through private channel.
End

Receivers side computation:


Begin
• Step-1: Receiver will receive 32 and separate the numbers r and c and convert these to equivalent
decimal notation.
• Step-2: Receiver will compute the decryption key as follows: Decimal value computation (X): X=
(16 * c) + r (e.g. X= (16 * 2) + 3 = 35) Intermediate key computation (K1): K1= (X / PK) (e.g.
K1= (35 / 7) = 5, where 7 is PK)
• Step-3: Convert 5 to binary form and complement it. (e.g. binary of 5=101= 010 =2 in Decimal
Notation)
• Step-4: Therefore, 2 is the level1 private key (PK1) to be used for decryption.
End

B. Procedure Encryption :
• Step-1: Let, Q be an array of size 16 and R be an array of size 16 also. For example, Q= (A,B,C. ...)
R= (/, *, -, ..)

14
Chapter 4 Theory, Methodology and Algorithm

• Step-2: Input the file name with its extension. e.g. abc024.jpg. (Plain Text)
• Step-3: Convert the file into its corresponding byte codes (the range of the byte codes will be from
-128 to +127).
• Step-4: In order to get the index of the arrays we have to change the negative value byte codes into
positive values by adding +128 to each of the byte values. For example,-120 becomes +8.Thus the
range of the byte codes becomes 0 to 255.

• Step-5: Each of the byte will be taken in account of calculation as n1= (bytecode / 16) and n2=
(bytecode)mod16. For example, if 92 is the byte code then n1= 92 / 16 = 5 and n2= 92mod16= 12
(We are using 16 in the calculation as 16 is the size of the array. So as there are two arrays, the
range of the byte codes will be 16x16= 256)
• Step-6: Now the key will be added up with the numbers n1 & n2 to get the new indexes q and r as
q= [(n1+k1) mod 16] and r= [(n2+ k1) mod 16], where k1 is the key value. For example, Let the
key is k1=7.So, q = (n1+7) mod 16 = (5+7) mod 16=12 mod 16=12 r = (n2+7) mod 16= (12+7)
mod 16=19 mod 16=3
• Step-7: The numbers q and r will be used as the index of the static arrays Q & R. For example, Q=
(A,B,C....) R=(/, *, -, ..) q= (0, 1 , ... ,12, ... ,15) r= (0, 1, 2, 3...)

Figure 4.3: Concatenation of the code

Thus the byte code 92 is converted into L?


• Step-8: After getting the cipher of each byte code, concatenate all byte codes in order to get the
cipher text.
• Step-9: This cipher text will be written into a text file and send this file to the receiver end.

C. Procedure Decryption:

• Step-1: Read the input cipher file, two bytes at a time.


• Step-2: Split the code. For example,
• Step-3: Search the array Q to get the index of L and array R to get the index of ?. Therefore we
will get the index of L=12 and the index of ?=3.

• Step-4: Subtract the key from each of the index value. If the result becomes negative, add 16 with
it. For example, n1=127=5 and n2= 37=-4. Since n2¡0, so by adding 16 with it, we can get n2=
-4+16 = 12.

15
Chapter 4 Theory, Methodology and Algorithm

Figure 4.4: Splitting of the code

• Step-5: Now multiply n1 by 16 and add n2 with it to get the byte code. So Bytecode = (n1*16) +
n2. e.g. (5*16) +12 = 92.

• Step-6: Convert the byte code 92 into its corresponding ASCII code.
• Step-7: Save the file with the extension.

Procedure Level2 Private Key Generation:

The level (2) private key gives the information about the length of the primer and the positions of introns
(fixed length garbage text, AUT, SPM, FT, EPM, INTR). The primers are added at the starting and at the
ending of primary cipher text (CT), introns are inserted within the cipher text at positions as described
by the Level(2) key. The sender file length is chosen as level2 key. The sum of the digits of the senders
file length is taken as the input to decide the primer length. Introns positions are taken on the basis of the
individual digits of the file length. But the sender should not send the raw file length(i.e level2 key) to
the receiver even though it is sending through secret channel so it has to be encoded using the following
procedure:

• Step-1: First the receiver will send a number through private channel or public channel. This key
should be any positive number between the ranges 1 to 255. Now the sender will perform the
following task using this number.

• Step-2: Let P be an array which will hold the secondary level of keys.
• Step-3: Take a variable and initialize it with a number which is the file length.
• Step-4: Repeat through the following steps for 1 to number of digits in N.
• Step-5: Perform digit wise X OR of N from left to right (i.e. from MSB to LSB) (Fig-4). It is done
in the following manner:

• Step-6: N = rn-1 rn 2.r1.


• Step-7: PK = rn
• Step-8: P[i++] = rn.
• Step-9: Send the array P (level2 private key) to the receiver to get the file length by applying
reverse procedure of the above (Note: The sender will send both level1and level2 private keys to
the receiver in a digest form).
FLOWCHARTS:

16
Chapter 4 Theory, Methodology and Algorithm

Figure 4.5: XOR operation of the PK

Figure 4.6: Key Transmition

Figure 4.7: Encryption

17
Chapter 4 Theory, Methodology and Algorithm

Figure 4.8: Decryption

Figure 4.9: 0-Level DFD

18
Chapter 4 Theory, Methodology and Algorithm

Figure 4.10: 1-Level DFD

Figure 4.11: 2-Level DFD

19
Chapter 5 Plan of Work & Project Status

Chapter 5

Plan of Work & Project Status

Proposed Modules

Scheduling

The following table shows the expected flow of work for the accomplishment of the required result.

Table 5.1: Plan of Work


No. Describtion Duration Complexity Status
1 Deciding Project Topic 1 week 5 Done

2 Literature Survey on various Cryptanalysis Algo- 2 weeks 5 Done


Rithms
3 Coding: Still In Process Pending
4 GUI Development Pending

CHANDIGARH UNIVERSITY,PUNJAB. 20
Chapter 6 Summary

Chapter 6

Summary

Network Security and Cryptography is a concept to protect network and data transmission over wire-
less network. Data Security is the main aspect of secure data transmission over unreliable network.
Data Security is a challenging issue of data communications today that touches many areas including
secure communication channel, strong data encryption technique and trusted third party to maintain the
database. The rapid development in information technology, the secure transmission of confidential
data herewith gets a great deal of attention. The conventional methods of encryption can only maintain
the data security. The information could be accessed by the unauthorized user for malicious purpose.
Therefore, it is necessary to apply effective encryption/decryption methods to enhance data security.
Strong cryptography or cryptographically strong are general terms applied to cryptographic systems or
components that are considered highly resistant to cryptanalysis. Demonstrating the resistance of any
cryptographic scheme to attack is a complex matter, requiring extensive testing and reviews, preferably
in a public forum. Good algorithms and protocols are required, and good system design and implemen-
tation is needed as well. For instance, the operating system on which the crypto software runs should
be as carefully secured as possible. DNAcomputational logic can be used in cryptography for encrypt-
ing,storing and transmitting the information, as well as for computation. Although in its primitive stage,
DNA cryptography is shown to be very effective. In this paper, a proposal is given where the concept of
DNA is being used in the encryption and decryption process. The theoretical analysis and implementa-
tions shows this method to be efficient in computation, storage and transmission; and it is very powerful
against certain attacks. This paper also proposes a unique cipher text generation procedure as well as
a new key generation procedure. Finally, to demonstrate the performance of the proposed method, its
implementation is explained and the results are analyzed.

CHANDIGARH UNIVERSITY,PUNJAB. 21
References

References

[1] Paper Name; Bibhash Roy, Gautam Rakshit,Tripura Institute of Technology, Narsingarh, Tripura,
India, 2011
[2] Paper Name; Pratim Singha, Atanu Majumder, Debabrata Datta Department of Computer Science
and Engineering, Tripura Institute of Technology, Narsingarh, Tripura, India, 2011
[3] Ashish Gehani, Thomas LaBean and John Reif. DNA-Based Cryptography. DIMACS DNA Based
Computers V, American Mathematical Society, 2000.

[4] R. Blom. An optimal class of symmetric key generation systems. Advances in Cryptology: Proceed-
ings of EUROCRYPT 84 Springer- Verlag, 209/1985:335 338, 1985.

[5] C. Blundo, A.D. Santis, A. Herzberg, S. Kutten, U. Vaccaro and M. Yung. Perfectly-secure key
distribution for dynamic conferences. Lecture Notes in Computer Science,, 740:471486, 1993.
[6] Dan Boneh, Cristopher Dunworth, and Richard Lipton. Breaking DES Using a Molecular Com-
puter. Technical Report CS-TR-489-95, Department of Computer Science, Princeton University,
USA, 1995.
[7] Kahn D., The Codebrakers, McMillan, New York, 1967.
[8] L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. Pro-
ceedings of the 9th ACM conference on Computer and communications security, Washington, DC,
USA, pp. 41 47, November 18-22 2002.
[9] S. Zhu, S. Xu, S. Setia and S. Jajodia. Establishing pairwise keys for secure communication in ad
hoc networks: a probabilistic approach. Proceedings of the 11th IEEE International Conference
on Network Protocols, Nov. 2003.

CHANDIGARH UNIVERSITY,PUNJAB. 22
CHANDIGARH UNIVERSITY,PUNJAB. 23

Potrebbero piacerti anche