Full Paper View Go Back

Synthesis of Cryptography and Security Attacks

M. Arora1 , S. Sharma2

1 Department of Computer Science and Applications, Khalsa College, Amritsar, India.
2 Department of Computer Engineering and Technology, Guru Nanak Dev University, Amritsar, India.

Correspondence should be addressed to: bedimani.arora@gmail.com.


Section:Review Paper, Product Type: Journal
Vol.5 , Issue.5 , pp.1-5, Oct-2017


CrossRef-DOI:   https://doi.org/10.26438/ijsrnsc/v5i5.15


Online published on Oct 30, 2017


Copyright © M. Arora, S. Sharma . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Arora, S. Sharma, “Synthesis of Cryptography and Security Attacks,” International Journal of Scientific Research in Network Security and Communication, Vol.5, Issue.5, pp.1-5, 2017.

MLA Style Citation: M. Arora, S. Sharma "Synthesis of Cryptography and Security Attacks." International Journal of Scientific Research in Network Security and Communication 5.5 (2017): 1-5.

APA Style Citation: M. Arora, S. Sharma, (2017). Synthesis of Cryptography and Security Attacks. International Journal of Scientific Research in Network Security and Communication, 5(5), 1-5.

BibTex Style Citation:
@article{Arora_2017,
author = {M. Arora, S. Sharma},
title = {Synthesis of Cryptography and Security Attacks},
journal = {International Journal of Scientific Research in Network Security and Communication},
issue_date = {10 2017},
volume = {5},
Issue = {5},
month = {10},
year = {2017},
issn = {2347-2693},
pages = {1-5},
url = {https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=300},
doi = {https://doi.org/10.26438/ijcse/v5i5.15}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i5.15}
UR - https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=300
TI - Synthesis of Cryptography and Security Attacks
T2 - International Journal of Scientific Research in Network Security and Communication
AU - M. Arora, S. Sharma
PY - 2017
DA - 2017/10/30
PB - IJCSE, Indore, INDIA
SP - 1-5
IS - 5
VL - 5
SN - 2347-2693
ER -

1438 Views    388 Downloads    342 Downloads
  
  

Abstract :
In the era of digital media safeguarding of a mechanized orientation system in order to accomplish the applicable objectives of conserving the uprightness, possibility and discretion plays an essential role. There is compilation of tools intended to guard data and to prevent hackers but still there is a peril of multifarious attacks on information. This document brings into light the aspects of security and attack on cryptographic techniques. In it we have examined diverse types of attacks feasible on cryptography. In due course, I have gauged some eminent contemporary cryptographic algorithms in search for the finest compromise in security.

Key-Words / Index Term :

References :
[1]. T. Siegenthaler, “Decrypting a class of stream ciphers using ciphertext only. Computers”, IEEE Transactions , Vol.C-34 Issue.1pp.81–85, 1985.
[2]. A. Canteaut, “Correlation attack for stream ciphers”, Encyclopedia of Cryptography and Security, pp. 261–262. Springer US, 2011.
[3]. J. Hoch and A.Shamir, “Fault analysis of stream ciphers”, In Chryptographic Hardware and Embedded Systems CHES 2004, Lecture Notes in Computer Science, pp. 240–253. Springer-Verlag, 2004.
[4]. D.Coppersmith, S. Halevi, and C.Jutla, “Cryptanalysis of stream ciphers with linear masking”,. In Moti Yung, editor, Advances in Cryptology CRYPTO 2002, Vol. 2442 of Lecture Notes in Computer Science, pp. 515–532. Springer- Berlin Heidelberg, 2002.
[5]. I.Dinur and A.Shamir , “Cube attacks on tweakable black box polynomials”, In Antoine Joux, editor, Advances in Cryptology – EUROCRYPT 2009, Vol. 5479 Lecture Notes in Computer Science, pp. 278–299. Springer- Berlin Heidelberg, 2009.
[6]. I.Dinur and A. Shamir, “Applying cube attacks to stream ciphers in realistic scenarios”, Cryptography and Communications, Vol.4 Issue.3 pp.217–232, 2012.
[7]. H. Ahmadi and T. Eghlidos, ”Heuristic guess-and-determine attacks on stream ciphers” Information Security, IET, Vol.3 Issue.2 pp.66–73, 2009.
[8]. E.Pasalic, “On guess and determine cryptanalysis of lfsr-based stream ciphers”, Information Theory, IEEE Transactions , Vol.55 Issue.7 pp.3398–3406, 2009.
[9]. Kaliski, Burton S., M. Robshaw, “Linear Cryptanalysis Using Multiple Approximations” CRYPTO 1994: pp26–39
[10]. D. Bhowmik, A. Datta, A. Sinha, “A New Perspective of Inferring from the output of Linear Cryptanalysis Attack”, International Journal of Computer Sciences and Engineering, Vol.5, Issue.2, pp.38-42, 2017.
[11]. M.Matsui, “The First Experimental Cryptanalysis of the Data Encryption Standard”, Lecture Notes in Computer Science Vol.839 pp. 1–11,1994.
[12]. E.Biham, A.Biryukov, “An Improvement of Davies’ Attack on DES”. J. Cryptology Vol.10 Issue.3 pp. 195–206, 1997
[13]. S. Sharma and Jeevan Singh Bisht, “Performance Analysis of Data Encryption Algorithms”, International Journal of Scientific Research in Network Security and Communication, Vol.3, Issue.1, pp.1-5, 2015.
[14]. Paul C. van Oorschot and Michael J. Wiener, “A Known-Plaintext Attack on Two-Key Triple Encryption”, Advances in cryptology, proceedings of EUROCRYPT’90, LNCS 473, pp 318-325,1990
[15]. L.R. Mathew, “A Survey on Different Cryptographic Techniques”, International Journal of Computer Sciences and Engineering, Vol.5, Issue.2, pp.27-29, 2017.
[16]. Schneier B, “The Blowfish Encryption Algorithm”, Dr. Dobb’s Journal,Vol.19,Issue 4, pp .38-40,1994.
[17]. O. Kara and C. Manap, “A New Class of Weak Keys for Blowfish" , (PDF). FSE 2007.
[18]. V. Rijmen "Cryptanalysis and Design of Iterated Block Ciphers" Ph.D thesis,1997
[19]. M. Adams. "Constructing Symmetric Ciphers Using the CAST Design Procedure", Designs, Codes, and Cryptography (12), pp283–316,1997
[20]. J.Nakahara Jr, M. Rasmussen, “ Linear Analysis of Reduced- Round CAST-128 and CAST-256”SBSEG,pp 45-55,2007
[21]. A. Biryukov and E. Kushilevitz. “ Improved Cryptanalysis of RC5” EUROCRYPT 1998.
[22]. Mewada S, Sharma P, Gautam SS., “Exploration of efficient symmetric algorithms”. 3rd International Conference on Computing for Sustainable Global Development (INDIACom), India, pp. 663-666, 2016.

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at ijsrnsc@gmail.com or view contact page for more details.

Impact Factor

Journals Contents

Information

Downloads

Digital Certificate

Go to Navigation