Cryptography and Network Security

Post on 08-Jun-2015

63 views 5 download

Tags:

description

In this project we develop an application for translation of information in any language to Cipher/Encrypted , which otherwise is done by using different software in the present scenario. Our attempt is to overcome the various shortcomings in different software available in the market and develop the best (Encryptor/Decryptor) with most useful algorithms. We explore and implement Tiny Algorith, Neural Algorithm, A hybrid blend Neural and Tiny algorithm, Rijandel Agorithm, Stegnography (for Image and Audio files), Video Encryption and Decryption, and a Chat server for secret Communication oiver the software.

Transcript of Cryptography and Network Security

CRYPTOGRAPHY AND

NETWORK SECURITY

ByVARNIKA JOSHI (10104707)

RICHA CHATURVEDI (10104728)MAHIPESH SATIJA (10103558)

SUPERVISOR : DR. CHETNA DABAS

INTRODUCTION

• CRYPTOGRAPHY :

The practice and study of techniques for secure communication in the presence of third parties (called adversaries). More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and which are related to various aspects of information security such as data confidentiality, data integrity, authentication, and non-repudiation.

INTRODUCTION..

• NETWORK SECURITY

Provisions and policies to prevent and monitor unauthorized access, misuse, modification, or denial of a computer network and network-accessible resources. It involves authorization of access to data in a network, which is controlled by the network administrator.

NOVELTY OF CONCEPT

We have attempted to club the various known algorithms of Cryptography in a manner, so that the shortcomings of one can be compensated by the other and this way we can get a secure and optimized algorithm for protecting our files from hacking.

ALGORITHMS USED

Till now, we have implemented the following algorithms for securing file sharing:

•Tiny Algorithm

•Image Steganography

•Rijndael Algorithm

•Video Cryptography via DCT Algorithm

•Audio Stegnography

•Hybrid Port Knocking System

Diagram

TINY ALGORITHM

• Is a block cipher

• Operates on 32-bit unsigned integers

• Uses 128 bit key

• Has a Fiestal Structure with a suggested 64 round, typically implemented in pair termed cycles.

• Creates an array of the integers, converts them in binary, and then applies XOR gate in pairs to derive a final key. Decryption can be done only and only with that key, otherwise item stays encrypted.

FIESTAL STRUCTURE

WEAKNESSES

• Suffers from equivalent keys, each key is equivalent to three others, which means effective key size is only 126 bits.

• Is bad as a Cryptographic Hash Function

• Is also susceptible to a Related Key Attack which requires 2^23 chosen plaintexts under a related key pair, with 2^32 time complexity.

IMAGE STEGANOGRAPHY

• The art of concealing a file in an image.

• The advantage of Steganography over Cryptography is that the intended secret message does not attract attention to itself as an object of scrutiny.

• 128 bit Advanced Encryption Standard (AES) encryption is used to securely transfer a text message even if its presence were to be detected. Currently, no methods are used for breaking this kind of encryption within a reasonable period of time. Additionally, compression is used to maximize the space available in an image.

RIJNDAEL ALGORITHM

• Is also a block cipher

• It uses 125-bit,192-bit or 256-bit keys

• Encrypts 128-bit blocks

• Symmetric key algo (same key used for both encryption and decryption)

SUB BYTES STEP

In the SubBytes step, each byte in the state is replaced with its entry in a fixed 8-bit lookup table, S;B[I,j]=S(a[I,j])

SHIFT ROW STEP

Bytes in each row are shifted cyclically to the left. The number of places of each byte is shifted differs for each row.

MIX COLUMNS STEPS

In the MixColumns step , each column of the state is multiplied with a fixed matrix

ADD ROUND KEY STEP

Each byte of the state is combined with a byte of the round subkey using the XOR operation

STEPS FOR PERFORMING

• Create a buffer for encryption and decryption.

• Provide three macros to convert the keybits values to closely related values.

• Encryption and Decryption are performed one block at a time.

• It is advisable to clear and delete the buffers after the process is finished.

• It encrypts the standard input (padding it with spaces, if necessary), and writes the result to the specified cryptofile.

• It then decrypts the cryptofile contents and sends the results to the standard output.

VIDEO CRYPTOGRAPHY

THUS VIDEO CRYPTOGRAPHY IS A VERY SECURE OPTION

DCT ALGORITHM FOR VIDEO CRYPTOGRAPHY

There are different steps in DCT technique to compress the image.

1.The image is broken into N*N blocks of pixels. Here N may be 4, 8, 16,etc.

2. Working from left to right, top to bottom, the DCT is applied to each block.

3. Each block’s elements are compressed through

quantization means dividing by some specific value.

4. The array of compressed blocks that constitute the

image is stored in a drastically reduced amount of space

FORMULA FOR DCT COMPRESSION

Hybrid Port Knocking (HPK)

Algorithm• In computer networking port knocking is

a method of externally opening ports on a firewall by generating a connection attempt on a set of prespecified closed ports. Once a correct sequence of connection attempts is received, the firewall rules are dynamically modified to allow the host which sent the connection attempts to connect over specific port(s). A variant called Single Packet Authorization exists, where only a single "knock" is needed, consisting of an encrypted packet.

port knocking in 4 easy steps

step 1 (A) client cannot connect to application listening on port n; (B) client cannot establish connection to any port

step 2 | (1,2,3,4) client connects to a well-defined set of ports in a sequence that contains an encrypted message by sending SYN packets; client has a priori knowledge of the port knocking daemon and its configuration, but receives no acknowledgement during this phase because firewall rules preclude any response

step 3 | (A) server process (a port knocking daemon) intercepts connection attempts and interprets (decrypts and decodes) them as comprising an authentic "port knock"; server carries out specific task based on content of port knock, such as opening port n to client

step 4 | (A) client connects to port n and authenticates using applications regular mechanism

The Proposed HPK Technique

• The HPK technique consists of seven main steps. In what FOLLOWS,

• Traffic monitoring

• Traffic capturing

• Image processing

• Client authenticating

• Server authentication

• Proving the identity of the client

• Port closing

Security Measurements and

Evaluation

• In order to evaluate the security of the HPK technique, a

• number of hacking scenarios were compared with two

• other well known port-knocking techniques (Traditional

• Port-knocking, and Single Packet Authorization). The

• scenarios performed were the following:

• 1. TCP replay attack

• 2. DoS attack

Least Significant bit

• For Hiding the information via Audio Steganography we have applied the Least significant bit

• In computing, the least significant bit (lsb) is the bit position in a binary integer giving the units value, that is, determining whether the number is even or odd. The lsb is sometimes referred to as the right-most bit, due to the convention in positional notation of writing less significant digits further to the right. It is analogous to the least significant digit of a decimal integer, which is the digit in the ones (right-most) position.

Time Complexities

• The most Efficient is the Rijndael (AES) enc/dec system as it uses 3 levels of 128, 196 and 256 bits of block sizes and has a time complexity GF(28)

• Whereas, the Neural networks are NP-complete , so breaking the security of neural key exchange belongs to the complexity class NP.

• The Tiny algorithm time complexity are 2^32 (for 64 bit) and 2^126 for 128 bit .