Full Paper View Go Back

A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security

V. Kapoor1

Section:Research Paper, Product Type: Journal
Vol.1 , Issue.2 , pp.39-46, Jun-2013

Online published on Jun 30, 2013


Copyright © V. Kapoor . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: V. Kapoor, “A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security,” International Journal of Scientific Research in Network Security and Communication, Vol.1, Issue.2, pp.39-46, 2013.

MLA Style Citation: V. Kapoor "A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security." International Journal of Scientific Research in Network Security and Communication 1.2 (2013): 39-46.

APA Style Citation: V. Kapoor, (2013). A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security. International Journal of Scientific Research in Network Security and Communication, 1(2), 39-46.

BibTex Style Citation:
@article{Kapoor_2013,
author = {V. Kapoor},
title = {A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security},
journal = {International Journal of Scientific Research in Network Security and Communication},
issue_date = {6 2013},
volume = {1},
Issue = {2},
month = {6},
year = {2013},
issn = {2347-2693},
pages = {39-46},
url = {https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=180},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.isroset.org/journal/IJSRNSC/full_paper_view.php?paper_id=180
TI - A New Cryptography Algorithm with an Integrated Scheme to Improve Data Security
T2 - International Journal of Scientific Research in Network Security and Communication
AU - V. Kapoor
PY - 2013
DA - 2013/06/30
PB - IJCSE, Indore, INDIA
SP - 39-46
IS - 2
VL - 1
SN - 2347-2693
ER -

5240 Views    4406 Downloads    4338 Downloads
  
  

Abstract :
Information is a valuable asset. As an asset information needs to be secured from cryptanalysis attacks. Security by encoding a message to make them non readable is the art and science of cryptography. Cryptographic algorithms are computationally rigorous function and guzzle a large amount of CPU time and space complication at the time of encryption. In this research paper we have proposed a reliable, an efficient and a more secure system by using our proposed algorithm for encryption and decryption. The Encryption key is long and consists of 128 bits. In cryptography, information should be confidential not only when it is stored in the computer, it should maintain its confidentiality when it is transmitted from one computer to another. For this purpose here we proposed an integrated cryptographic scheme. This scheme is based on a new cryptographic algorithm, message digest algorithm MD5 and RSA Algorithm. Proposed Encryption Algorithm is used to achieve confidentiality, whereas Message Digest Algorithm MD5 is used to verify the integrity of the message. RSA is adopted to encrypt the key of the encryption algorithm and to generate the digital signature. Four major security principles such as Authentication, Confidentiality, Integrity of Data and Non-Repudiation are achieved together using this scheme.

Key-Words / Index Term :
Brute-force attack, Cryptography, Cryptographic algorithm, Encryption key, Information Security

References :
[1] Bhatele, K. Sinhal, A.; Pathak, “A novel approach to the design of a new hybrid security protocol architecture” Advanced Communication Control and Computing Technologies (ICACCCT), 2012 IEEE International C0nference on page(s): 429-433 Print ISBN; 978-1-4673-2045-0
[2] Atul Kahate, Cryptography and Network Security Second Edition.
[3] Mehran Mozaffari-Kermani and Arash Reyhani-Masoleh, “Efficient and High Performace Parallel Hardware Architecture for the AES –GSM” IEEE Transaction On Computers, vol.61,no.8, August 2012.
[4] Introduction of cryptography by H. Delfs and H. Knebl springer Verlag berlin Heidelberg 2007.
[5] Henry Beker & Fresd piper, “Cipher System, the protection of communications”, A willey inter-science publication 1982.
[6] El-Mageed, T., Hamdy, N., Amer, F., and Kerisha, Y.,”Cipher System and Cryptanalysis Techniques: An overview of the basic principles”. The Egyptian Computer Journal, ISSR, Cairo UNIV, VOL (28), No.1,2000.
[7] Akanksha Mathur, “A Research paper: An ASCII value based datta encryption algorithm and its comparision with other symmetric data encryption algorithms”, International journal on Computer Science and Engineering (IJCSE). Vol. 4 No. 09. Pp. 1650-1657, September 2012.
[8] http://en.wikipedia.org/wiki/Cryptographic_hash_function
[9] Behrouz A. Forouzan: “Cryptography and Network security” McGraw Hill companies (special indian edition, Science, 2011)
[10] http://www.webopedia.com/TERM/M/message_digest.html
[11] Trishna Panse, V. Kapoor, “An Integrated Scheme based on Triple DES, RSA and MD5 to Enhance the Secutity in Bluetooth Communiation”, International Journal of Computer Applications, Vol. 50- No.7, July 2012
[12] Zhao Yong-Xia, Zhen Ge, “MD5 Research” Multimedia and Information Technology (MMIT), Second International Conference on (Volume:2 ) 2010.
[13] .Vishwa gupta,. Gajendra Singh, Ravindra Gupta, “Advance cryptography algorithm for improving data security”, International Journal of Advance Research in Computer Science and Software Engineering, Vol.2-Issue 1, January 2012
[14] Neal Koblitz “A Course in Number Theory and Cryptography” Second Edition Published by Springer-Verlag.
[15] B. Schneier, Applied Cryptography, John Wiley & Sons, New York, 1994.
[16] Dorothy Elizabeth, “Cryptography and Data Security”, Addison-Wesley, 1982.
[17] Donghua Xu, Chenghuai Lu, and Andre D. Santos, “Protecting Web Usage of Credit Cards Using One-Time Pad Cookie Encryption”, Proc. Annual Computer Security Applications Conference (ACSAC), 2002.
[18] William Stallings “Cryptography and Network Security”, 3rd Edition, Prentice-Hall Inc., 2005.
[19] Bruce Shnier “Applied Cryptography Second Edition Protocols. Algorithms, and Source, and Source Code in C”, John Wiley and Sons, Inc., 1996.
[20] B. Schneier ,Applied Cryptography, John Wiley &Sons, New York, 1994.
[21] Rivest, R.L., Robshaw, M.J.B., Sidney, R., & Yin, Y.L(2000). “The Case for RC6 as the AES.” AES Round 2 Public Comments. URL: http://csrc.nist.gov/CryptoToolkit/aes

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at ijsrnsc@gmail.com or view contact page for more details.

Impact Factor

Journals Contents

Information

Downloads

Digital Certificate

Go to Navigation