Open Access Open Access  Restricted Access Subscription or Fee Access

Randomized Text Encryption: a New Dimension in Cryptography


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v9i2.67

Abstract


Cryptography refers to protecting transmitted information from unauthorized interception or tampering, while cryptanalysis is art of breaking such secret ciphers and reading information, or perhaps replacing it with different information. The research highlights a new encryption technique called randomized text encryption. The algorithm proposed increases the complexity of cryptanalyst to decrypt the ciphertext and restricts them to break the security of encoded file. The proposed technique uses random numbers added to plaintext along with encryption key. After applying encryption technique, each time same plaintext will be converted to different ciphertext provided that encryption key is same or different. Two different characters are generated against single character of plaintext that doubles the size of encrypted text. Decryption process doesn’t require random numbers but only needs encryption key to decipher the encrypted text. Consequently, the proposed technique is safe to different cryptanalytic attacks like Frequency analysis, Brute-Force, Linear and Differential Cryptanalysis.
Copyright © 2014 Praise Worthy Prize - All rights reserved.

Keywords


Cryptography; Private Key Encryption; Randomized Text; Ciphertext; Plaintext

Full Text:

PDF


References


H. Feistel, W.A. Notz, J.L. Smith, Some cryptographic techniques for machine-to-machine data communications, Proc. IEEE 63 (11) (1975) 1545–1554
http://dx.doi.org/10.1109/proc.1975.10005

D.R. Stinson, Cryptography: Theory and Practice, CRC Press, Boca Raton, FL, 1995.
http://dx.doi.org/10.1177/0734016810385307

Naor M, Yung M. Public-key cryptosystems provably secure against chosen cipher-text attacks. In: ACM symposium on theory of computing. ACM Press; 1990, p. 14–6
http://dx.doi.org/10.1145/100216.100273

Rackoff C, Simon D. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in cryptology – CRYPTO 1991. LNCS, vol. 576, Springer Verlag; 1991, p. 433–44
http://dx.doi.org/10.1007/3-540-46766-1_35

Dolev D, Dwork C, Naor M. Non-malleable cryptography. SIAM J Comput 2000; 30(2): 391–437
http://dx.doi.org/10.1137/s0097539795291562

Katzenbeisser S, Petitcolas FP. In: Information hiding techniques for steganography and digital watermarking. New York: Artech House; 2000.

Refregier P, Javidi B. Optical image encryption based on input plane and Fourier plane random encoding. OptLett, 1995, 20: 767–9.
http://dx.doi.org/10.1364/ol.20.000767

16 Rackoff C, Simon D. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, in: Advances in Cryptology – Crypto’91, Lecture Notes in Computer Science, Springer-Verlag; 1991; 576: 46–64.
http://dx.doi.org/10.1007/3-540-46766-1_35

Tan CH. Secure public-key encryption scheme without random oracles. Inform Sci 2008; 178:3435–42.
http://dx.doi.org/10.1016/j.ins.2008.04.006

Castagnos G. An efficient probabilistic public-key cryptosystem over quadratic fields quotients, Finite Fields Appl, 2007; 13:563–76
http://dx.doi.org/10.1016/j.ffa.2006.05.004

Freeman J., Neely R., and Megalo L. “Developing Secure Systems: Issues and Solutions”, IEEE Journal of Computer and Communication, Vol. 89, PP. 36-45. 1998.
http://dx.doi.org/10.1109/acsac.1988.113439

Zheng Y, Seberry J. Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE journal on selected areas in communications, 1993. The extended abstract of this paper appears in advances in cryptology – CRYPTO 1992;11(5):715–724.
http://dx.doi.org/10.1109/49.223871

Shoup V. Using hash functions as a hedge against chosen ciphertext attack. In: Advances in cryptology – EUROCRYPT 2000. LNCS, vol. 1807.Springer- Verlag; 2000. p. 275–88.
http://dx.doi.org/10.1007/3-540-45539-6_19

Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advances in cryptology – EUROCRYPT 2002. LNCS, vol. 2332.Springer-Verlag; 2002. p. 45–64.
http://dx.doi.org/10.1007/3-540-46035-7_4

Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme. In: Advances in cryptology – CRYPTO 2004. LNCS, vol. 3152.Springer-Verlag; 2004. p. 426–42.
http://dx.doi.org/10.1007/978-3-540-28628-8_26

Kiltz E, Pietrzak K, Stam M, Yung M. A new randomness extraction paradigm for hybrid encryption. In: Advances in cryptology – EUROCRYPT 2009. LNCS, vol. 5479.Springer-Verlag; 2009. p. 590–609.
http://dx.doi.org/10.1007/978-3-642-01001-9_34

Hofheinz D, Kiltz E. Practical chosen ciphertext secure encryption from factoring. In: Advances in cryptology – EUROCRYPT 2009. LNCS, vol. 5479.Springer-Verlag; 2009. p. 313–32.
http://dx.doi.org/10.1007/978-3-642-01001-9_18

Abdalla M, Bellare M, Rogaway P. The oracle Diffie–Hellman assumptions and an analysis of DHIES, In: Topics in cryptology – CT-RSA 2001. LNCS, vol. 2020, Springer-Verlag, 2001, p. 143–58
http://dx.doi.org/10.1007/3-540-45353-9_12

Uddin, M., Rahman, A.A, Alarifi, A.R, Talha, M., Shah, A., Iftikhar, M., Zomaya, A., Improving performance of mobile Ad Hoc networks using efficient tactical On demand distance vector (TAODV) routing algorithm, Volume 8, Number 6, June 2012, pp. 4375-4389.

Burnett S, Paine S., RSA security’s official guide to cryptography, RSA Press, 2001.

Tanenbaum AS. Computer networks.PH PTR, 2003.

Aboalsamh, Hatim A., Hassan I. Mathkour , Mona F. M. Mursi and Ghazy M.R. Assassa (2008) “Steganalysis of JPEG Images: An Improved Approach for Breaking the F5 Algorithm”, 12th WSEAS International Conference on COMPUTERS, Heraklion, Greece, July 23-25, 2008.

Por, L. Y. and B. Delina (2008) “Information Hiding: A New Approach in Text Steganography”, 7th WSEAS Int. Conf. on Applied Computer & Applied Computational Science (ACACOS '08), Hangzhou, China, April 6-8, 2008.

Uddin, M., Rahman, A.A, Uddin, N., Memon, J., Alsaqour R., Kazi, S., Signature-based Multi-Layer Distributed Intrusion Detection System using Mobile Agents, Volume 15, Number 1, 2012, pp. 79-87.

AdamuAbubakar, ShehuJabaka, Bello IdrithTijjani, AkramZeki, HarunaChiroma, Mohammed Joda Usman, ShakiratRaji, Murni Mahmud, Cryptanalytic Attacks on Rivest, Shamir, and Adleman (RSA) Cryptosystem: Issues and Challenges, Journal of Theoretical and Applied Information Technology, 61(1):37-43, 2014.

Mesleh, A., Parallel genetic cryptanalysis, (2012) International Review on Computers and Software (IRECOS), 7 (5), pp. 1948-1953.

Nair, J.B., Mukherjee, S., Heuristic search attacks on gradual secret release protocol: A cryptanalysis approach on e-learning security, (2013) International Review on Computers and Software (IRECOS), 8 (12), pp. 2934-2939.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize