Anda di halaman 1dari 21

Develop a hybrid approach for encoding of data using RSA and ECC Algorithm

A Dissertation proposal
Submitted
By
Harpreet Singh
Reg no. 10807828
To
Department of computer science & engineering
In partial fulfilment of the requirement for the
Award of the degree of
Master of technology in computer science &engineering
Under the guidance of
Hardeep singh
(December 2014)

DECLARATION
I hereby declare that the dissertation p r o p o s a l entitled, Develop a hybrid approach for encoding of
data using RSA and ECC Algorithm submitted for the M.Tech Degree is entirely my original
work and all ideas and references have been duly acknowledged. It does not contain any work for
the award of any other degree or diploma.

Date:
Harpreet Singh
Regn No.: 10807828

Acknowledgement
I express my sincere gratitude towards my guide Hardeep Singh for her constant help,
encouragement and inspiration throughout the project work. Also I would like to thank our Head
of Department, for there able guidance and for providing all the necessary facilities, which were
indispensable in the completion of this project.
I take this opportunity to express my hearty thanks to all those who helped me in the completion
of my research work. I am very grateful to the authors of various articles on the Internet, for
helping me become aware of the research currently on going in this field.
I am very thankful to my parent for their constant support. Last, but not the least, I would like to
thank my classmates for their valuable comments, suggestions and unconditional support.

Harpreet Singh

Contents
Declaration

Acknowledge

List of figures

Introduction

Literature Review

Scope of study

10

Objectives

12

Research Methodology

14

References

17

List of figures
5.1

Flowchart

Chapter 1
INTRODUCTION
In the current time, when the Internet provides essential communication between millions of
people and is being increasingly used as a tool for ecommerce, security becomes a
tremendously important issue to deal with Internet is often used to upload web pages and other
documents from a private development machine to public webhosting servers. Transfer of files
like banking transactions e-shopping, tenders etc need special authenticated mechanism.
Cryptography is a science of secret writing. It is the art of protecting the information by
transforming it into an unreadable format in which a message can be concealed from the casual
reader and only the intended recipient will be able to convert it into original text. Cryptography
is a technique of hiding the plain information from the web. By using cryptography we can
assist this shaky information by secrete writing on our computer network.
Cryptography renders the message unintelligible to outsider by various transformations. Data
Cryptography is the scrambling of the content of data like text, image, audio and video to make
it unreadable or unintelligible during transmission. Its main goal is to keep the data secure from
unauthorized access. In traditional (symmetric-key) cryptography, the sender and receiver of a
message know and use the same secret key. The main challenge is getting the sender and
receiver to agree on the secret key without anyone else finding out. If they are in separate
physical locations, they must trust a courier, a phone system, or some other transmission
medium to prevent the disclosure of the secret key. Anyone who overhears or intercepts the
key in transit can later read, modify, and forge all messages encrypted or authenticated using
that key. Because all keys in a secret-key (symmetric-key) cryptosystem must remain secret,
secret-key cryptography often has difficulty providing secure key management. To solve the
1

key management problem, Whitfield Diffie and Martin Hellman introduced the concept of
public-key cryptography in 1976. Public-key cryptography refers to a cryptographic system
requiring two separate keys, one of which is secret and one of which is public. Although
different, the two parts of the key pair are mathematically linked. The algorithms used for
public key cryptography are based on mathematical relationships (the ones being the integer
factorization and discrete logarithm problems).Although it is easy for the recipient to generate
the public and private keys, to decrypt the message using the private key, and easy for the
sender to encrypt the message using the public key, it is extremely difficult for anyone to derive
the private key, based only on their knowledge of the public key. This is why, unlike symmetric
key algorithms, a public key algorithm does not require a secure initial exchange of one (or
more) secret keys between the sender and receiver. In practice, only a hash of the message is
typically encrypted for signature verification purposes. Public-key cryptography is a
fundamental, important, and widely used technology. It is an approach used by many
cryptographic algorithms and cryptosystems.
As a communications and transmission of files over internet has increased exponentially since
last few years, there is need of security in such file transfer. One of the solutions to secure
communication is cryptography. It is the process of converting plain text into encrypted text
and decrypt cipher text to plain text at other end. In a distrusted medium cryptography becomes
essential part of secure communication.

There are two types of cryptographic algorithm to accomplish these goals:

1. Symmetric cryptography,
2. Asymmetric cryptography.
The initial unencrypted data is referred as normal text. It is encrypted into cipher text with a
cryptographic algorithm, which will in turn be decrypted into usable plaintext. In symmetric
cryptography single key is used for encryption and decryption e.g. Data Encryption Standard
(DES) and Advanced Encryption Standards (AES).
In Asymmetric algorithm different keys are used to encrypt and decrypt the data e.g. RSA and
Elliptic Curve Cryptography. RSA is widely used in electronic ecommerce protocols. With
sufficiently long keys and the use of up-to-date implementations; RSA is believed to be totally
secure. There are two ways in which we can achieve security
1. Encrypted file transfer
2. Strong secure protocol for transmission of files.
RSA (Rivest, Shamir & Adleman) is asymmetric cryptographic Algorithm developed in 1977.
It generates two keys: public key for encryption and private key to decrypt message. RSA
algorithm consist of three phases, phase one is key generation which is to be used as key to
encrypt and decrypt data, second phase is encryption, where actual process of conversion of
plaintext to cipher text is being carried out and third phase is decryption, where encrypted text
is converted in to plain text at other side. As a public key is used for encryption and is well
known to everyone and with the help of public key, hacker can use brute force method to find
private key which is used to decrypt message. Secure RSA prevents files from hackers and
help safe transmission of files from one end to other.

ECC (Elliptic Curve cryptography) is kind of public key cryptography like RSA. But it differ
from RSA in its quicker evolving capacity and by providing attractive way to researchers of
cryptography algorithm. The security level which is given by RSA can provider even with
smaller keys of ECC. For example the 1024 bit security of a rsa could be offered by 163 bit
security strength of ECC. And it is well suited for wireless communications.

Chapter 2
LITERATURE REVIEW
1. Vivek Katiyar (2010) A Survey on Elliptic Curve Cryptography for Pervasive Computing
Environment In todays era of the ubiquitous computing, the Internet has become the main
mode of data communication. Most of the devices used in wireless/mobile environments, that
form wireless networks, ad-hoc networks and wireless sensor networks etc., have low
computational power, memory and limited battery power. In such a Pervasive Computing
environment, providing security to data becomes a complex task. Elliptic Curve Cryptography
(ECC) has become the preferred choice for the pervasive computing environment because of
its suitability to the devices having limited bandwidth, battery power, less computational
resources and less memory. This paper provides an introduction to ECC and presents a survey
on the current use of ECC in the pervasive computing environment.
2. k. Naga Divya (2012) A Routing-Driven elliptic Curve cryptography Based Key
Management Scheme for Heterogeneous Sensor Networks sensor networks are deployed in
a hostile environment, security becomes extremely important. Abstract- sensor networks are
deployed in a hostile environment, security becomes extremely important. An efficient Key
Management Scheme to provide security in HSN. In HSN, Clusters are formed as shown in
below figure. Routing is done in two phases: 1) Intra-cluster routing each L-sensor sends data
to its cluster head(H-Sensor) via multi hops of other L-sensors ; 2)Inter-cluster routing a
cluster head aggregates data from multiple L-sensors and then sends the data to the sink via
the H-sensor backbone. This Project focuses on intra cluster routing using MST (minimum
spanning tree) algorithm to approximate the least energy consumption case. After constructing
SPT(Spanning tree), every L-sensor node sends sensor information to H-sensor(Cluster head)
5

with in a cluster. In this presents a preventive technique to overcome non-differential side


channel attack in HSN by enhancing Elliptic Curve Cryptography and it minimizes storage
space requirement, communication overhead and energy consumption in HSN.
3. D. Sravana Kumar (2012) ENCRYPTION OF DATA USING ELLIPTIC CURVE
OVER FINITE FIELDS Cryptography is the study of techniques for ensuring the secrecy
and authentication of the information. Public key encryption schemes are secure only if the
authenticity of the public-key is assured. Elliptic curve arithmetic can be used to develop a
variety of elliptic curve cryptographic (ECC) schemes including key exchange, encryption and
digital signature. The principal attraction of elliptic curve cryptography compared to RSA is
that it offers equal security for a smaller key-size, thereby reducing the processing overhead.
In the present paper we propose a new encryption algorithm using Elliptic Curve over finite
fields.
4. Lekha Bhandari (2013) Speeding up Video Encryption using Elliptic Curve
Cryptography (ECC) Advances in digital content transmission have been increased in the
past few years. Security and privacy issues of the transmitted data have become an important
concern in multimedia technology. In this paper, we propose a computationally efficient and
secure video encryption algorithm. This makes secure video encryption feasible for real time
applications without any extra dedicated hardware. In addition, special and reliable security in
storage and transmission of digital images and videos is needed in many digital applications
such as confidential video conferencing and medical imaging systems, etc. Unfortunately, the
classical techniques for data security are not appropriate for the current multimedia usage. As
a result, we need to develop new security protocols or adapt the available security protocols to
be applicable for securing the multimedia applications. In this paper implementation of elliptic

curve cryptography (ECC) and RC5 algorithm are mentioned. RSA based encryption has
significant problems in terms of key size. Currently, the RSA algorithm requires the key length
of at least 1024 bits for long term security, whereas it seems that 160 bits are sufficient for
elliptic curve cryptographic functioning.
5. Vivek B. Kute (2009) A SOFTWARE COMPARISON OF RSA AND ECC To meet a
users needs cryptographic algorithm needs to be selected on the basis of attributes like security
and performance. One of the tasks of a cryptosystem designer is to weigh the advantages and
disadvantages and select the algorithmic tools that best address the problem to be solved. RSA
is the most popular public-key cryptosystem today but long term trends such as the
proliferation of smaller, simpler devices and increasing security needs will make continued
reliance on RSA more challenging over time. Hence Elliptic Curve Cryptography (ECC) is a
suitable alternative.This paper focuses on performance attribute of public key cryptosystems.
The algorithms studied and compared are RSA, ECC. We have implemented these algorithms
in Java in order to perform software tests so that we may gain insight into the relative
performance of each algorithm and its associative parameters. Software based tests are
performed to yield an overall analysis of key generation, message encryption and decryption.
Implementations are in Java and executable in the Windows environment. Each algorithm is
tested for key generation and encryption/decryption of ordinary but large files.

6. Fathima Nizar(2014) RSA Based Encrypted Data Embedding Using APPM This paper
introduces a new encrypted data hiding method based on Adaptive Pixel Pair Matching and
RSA encryption algorithm. The basic idea of Pixel Pair Matching is to use the values of pixel
pair as a reference coordinate, and search a coordinate in the neighborhood set of this pixel

pair according to a given message digit. The pixel pair is then replaced by the searched
coordinate to conceal the digit. The text data to be hidden undergoes a pre-processing step
which encrypts the data using RSA encryption before it is embedded into the cover image.

7. Gajendra Singh Chandel (2013) A Review: Image Encryption with RSA and RGB
randomized Histograms In this paper we discuss and survey several aspects of Image
Encryption and Decryption. In todays era it is a crucial concern that proper encryption
decryption should be applied so that unauthorized access can be prevented. For this we will
survey related researches and done some problem identification. Based on our survey we
suggest some future suggestion which can be useful for image encryption.

8. Rajan.S.Jamgekar (2013) File Encryption and Decryption Using Secure RSA In this paper
we have introduced secure RSA for secure file transmission. There are many cases where we
need secure file transmission for example in banking transactions, e-shopping etc. In this paper
we present modified RSA algorithm for secure file transmission. RSA algorithm is asymmetric
key cryptography also called Public Key cryptography. Two keys are generated in RSA, one
key is used for encryption &other key which is only known to authenticated receiver can
decrypt message. No other key can decrypt the message. Every communicating party needs
just a key pair for communicating with any number of other communicating parties. Once
someone obtains a key pair, he /she can communicate with anyone else. RSA is a well known
public key cryptography algorithm and was one of the first great advances in public key
cryptography. Even if it is efficient algorithm it is vulnerable to attackers. With the help of all
brute force attacks hacker can obtain private key. Many improvements has been done to
improve RSA like BATCH RSA, MultiPrime RSA, MultiPower RSA, Rebalanced RSA,

RPrime RSA etc. As craze of internet is increasing exponentially, it is used for email, chatting,
transferring data and files from one end to other. It needs to be a secure communication among
the two parties [4]. This paper focuses on file transfer using Secure RSA, which eliminates
some loopholes of RSA that might prevent a hacker from stealing and misuse of data. This
paper also presents comparison between RSA file transfer and Secure RSA file transfer.
9. Dr.R.Sshanmugalakshmi and M.Prabu Research Issues on Elliptic Curve Cryptography and its
applications: developing technologies in field of network security. In this article serious
discussion about the comparison between ECC and other algorithm. ECC uses with smaller
keys to provide high security, high speed in a low bandwidth. In this paper it explain advantage
over various algorithm basically it cover differences or comparison between RSA and ECC.
This paper also explain the key size used by various algorithm. It provides us to understood
different application of ECC like ECDSA.

Chapter 3
Scope of Study
The main aim or scope of my research work is study of two Cryptography algorithm they are
RSA and ECC and In this thesis we are going to develop an algorithm which will encrypt the
data of user in complex manner with more security and accuracy by using multilevel and
hybridization of RSS and ECC algorithms. By developing hybrid approach or algorithm we
can make more securce method for protecting our data

3.1 PROBLEM FORMULATION


The idea that technology is moving beyond the personal computer to everyday devices with
embedded technology and connectivity, as computing devices become progressively smaller
and more powerful, is called ubiquitous computing or pervasive computing. It is the result of
computer technology advancing at an exponential speed. Pervasive computing goes beyond
the realm of personal computers: it is the idea that almost any device, from clothing to tools,
appliances, cars, homes, human body and even your coffee mug, can be embedded with chips
to connect the device to an infinite network of other devices. The goal of pervasive computing,
which combines current network technologies with wireless computing, voice recognition,
Internet capability and artificial intelligence, is to create an environment where the connectivity
of devices is embedded in such a way that the connectivity is unobtrusive and always available.
So there is need for such an algorithm which will do the secure connections to each other, to
ensure that the information they provide remains confidential, and that only those authorized
to control these devices can do so. Providing security in such environment will be a critical
task.
10

For that there is need for such an algorithm which is more secured and has fast cryptographic
property along with fast encoding.

11

Chapter 4
OBJECTIVES
1. To develop an hybrid approach for encoding of data
2. Design and analysis of cryptographic scheme with multilevel hierarchy
3. Performance analysis of new proposed algorithm

4.1 PROPOSED WORK


In this thesis we are going to develop an algorithm which will encrypt the data of user in
complex manner with more security and accuracy. This will include the multilevel and
hybridization of RSS and ECC algorithms.
Elliptic Curve Cryptosystem (ECC) Elliptic Curve Cryptography (ECC) was discovered in
1985 by Victor Miller (IBM) and Neil Koblitz as an alternative mechanism for implementing
public key cryptography. Elliptic curve cryptography (ECC) can provides the same level and
type of security as RSA but with much shorter keys. Elliptic curve cryptography (ECC) is an
approach of public-key cryptography based on the algebraic structure of elliptic curves over
finite fields. Advantage of Elliptic curve cryptography is the public key and private keys have
smaller size. The computation is fast as compared to other method and also it needs less storage
space. Whereas the drawback of EC curves generation is complex, and difficult to implement
a sustainable ECC algorithm. However, implementers can rely on third parties for curves,
which can be validated
RSA is widely used in encrypted connection, digital signatures and digital certificates core
algorithms. Public key algorithm invented in 1977 by Ron Rivest, Adi Shamir and Leonard
Adleman (RSA). The security of RSA comes from integer factorization problem. RSA
12

algorithm is relatively easy to understand and implement RSA algorithm is based on the theory
of a special kind of reversible arithmetic for modular and exponent RSA is used in security
protocols such as IPSEC/IKE, TLS/SSL, PGP, and many more applications

13

Chapter 5
Research Methodology
5.1 FLOW DIAGRAM

Get the data to encrypt


From User

Using below keys used for


encryption data will be decrypted

Apply RSA algorithm for Data


encryption as per Key Generated by
algorithm

RSA key number


1 generation

Apply ECC algorithm for Data


encryption as per Key Generated by
algorithm

ECC key
generation

Apply RSA algorithm for Data


encryption as per Key Generated by
algorithm

RSA key number


2 generation

Multilevel and hybrid approach


based encrypted data

Data decryption as per vice versa


process

Fig 5.1 Flowchart


14

5.2 Algorithm
RSA ALGORITHM
Choose two large prime number P and Q.
Such as P = 7, Q= 17
1. Calculate N = P * Q
SUCH as N= 7 * 17 = 119
2. Select the public key (Encryption key) E such that it is not factor of (P-1) and (Q-1)
(P-1) * (Q-1) = 6* 16 =96
=2*2*2*2*2*3
We have to choose E such that none of the factors of E is 2 and 3.
Let us choose E =5
3. Select the private key (Decryption key) D such that the following eq is true:
(D * E) mod (P-1) * (Q-1) = 1
(D*5) mod (6*16) =1
(D*5) mod 96 = 1
D= 77
4. For encryption, calculate the chipper text CT from the plain text as follows : CT =
PT^E mod N
Suppose PT = 10
CT = 10^5 mod 119 =40
5. SEND CT as the cipher text to the receiver.
CT= 40
6. For decryption, calculate the plain text PT from the chipper text CT as follows: PT =
CT^D mod N
PT= 40^77 mod 119 =10
PT= 10

Elliptic Curve cryptography Aglorithm


15

An elliptic curve is a set of points (x, y), for which it is true


Y2 = x3 + ax +b
Certain Chosen number a and b. typically the number are integer, it can also work on
principle of real number. Curves do not have an elliptic shape. For example, a = -4 and b =
0.67 gives the elliptic curve with equation y2 = x3 -4x + 0.67
If x +ax +b contains no repeated factors, or if 4a + 27b is not 0, then the elliptic curve can be
used to form group. A group is simply a set of points on the curve. For cryptographic
purpose, an elliptic curve must have only points with all coordinates whole number in the
group.
Generating an Elliptic Curve public key:
AI = As * F
AI is public key
As is secret key

And same for other user or recvier

16

REFRENCES
1. Vivek Katiyar (2010) A Survey on Elliptic Curve Cryptography for Pervasive Computing
Environment
2. Rajan.S.Jamgekar (2013) File Encryption and Decryption Using Secure RSA
3. Gajendra Singh Chandel (2013) A Review: Image Encryption with RSA and RGB randomized
Histograms
4. Fathima Nizar(2014) RSA Based Encrypted Data Embedding Using APPM
5. Vivek B. Kute (2009) a software comparison of rsa and ecc
6. Lekha Bhandari (2013) Speeding up Video Encryption using Elliptic Curve Cryptography
(ECC)
7. D. Sravana Kumar (2012) encryption of data using elliptic curve over finite fields
8. K. Naga Divya (2012) A Routing-Driven elliptic Curve cryptography Based Key Management
Scheme for Heterogeneous Sensor Networks

WEBSITES
[1] FROM Wikipedia http://en.wikipedia.org
[2] https://www.cs.utexes.edu/
[3] https://engineering.purdue.edu/

17

Anda mungkin juga menyukai