A Review of Text Encryption Techniques

Authors

  • Himani Agrawal, Monisha Sharma

DOI:

https://doi.org/10.15520/ajcsit.2014.vol4.iss5.799.pp%25p.

Abstract

In the today world, security is required to transmit confidential information over the network. Security is also demanding in wide range of applications. Cryptographic algorithms play a vital role in providing the data security against malicious attacks. But on the other hand, they consume

significant amount of computing resources like CPU time, memory, encryption time etc. We are having various types of encryption algorithms. Each algorithm is having its own advantages and disadvantages. According to our applications we have to choose a particular algorithm or set of algorithms. In this paper we reviewed some of the national and international research papers of last two decades.

References

REFERENCE: [1] “An Introduction to Cryptography, and Common Electronic Cryptosystems – Part I”, EnterpriseITplanet.com [2] B. Schneier, “Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)”, Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), Springer-Verlag, 1994, pp. 191-204 [3] Janne Frösen , “Practical Cryptosystems and their Strength “ January 1997 [4] Kamel H. Rahouma, “A Block Cipher Technique For Security of Data and Computer Networks”, IEEE proceedings, pp.25-31, 1999. [5]Ashish Gehani, “DNA-Based Cryptography”, American Mathematical Society, pp. 1-18, 2000. [6] David Pointcheval and Tatsuaki Okamoto, “REACT: Rapid Enhanced- security Asymmetric Cryptosystems Transform”, RSA Conference‘ 2001, San Francisco, California, April 2001, pp. 1-15 [7] Alfred Menezes,”Evaluation of Security Level of Cryptography:RSA-OAEP, RSA-PSS, RSA Signature”, December 14, 2001 [8] David Pointcheval, “Asymmetric cryptography and practical security”, journal of telecommunication and information technology, April 2002, pp. 41-56 [9] Csilla Endrody, “Efficiency analysis and comparison of public key algorithms”, conference of PhD students in computer science, 4th July 2002 [10] Marc Joye and Pascal Paillier, “How to Use RSA; or How to Improve the Efficiency of RSA Without Loosing its Security “,Published in U. Schulte, Ed., ISSE 2002, on CD-ROM, Paris, France, October 2–4, 2002. [11] John Welham, “Implementation and Comparison of XTR and NTRU Against Current Cryptographic Algorithms”, 2002 [12] Ren C. Luo, “A Novel Symmetric Cryptography Based on the Hybrid Haar Wavelets Encoder and Chaotic Masking Scheme”, IEEE transactions on industrial electronics, vol. 49, no. 4, pp. 933-944,August 2002. [13] John Welham, “Implementation and Comparison of XTR and NTRU Against Current Cryptographic Algorithms”, A dissertation submitted to the University of Bristol in accordance for the degree of MSc, 2002 [14] Jie Chen, “A DNA-based, Biomolecular Cryptography Design”, IEEE proceedings, pp. 822-825, 2003 [15]Jasper Scholten and Frederik Vercauteren, “An Introduction to Elliptic and Hyperelliptic Curve Cryptography and the NTRU Cryptosystem”, 2003 [16] Ronald L. Rivest and Burt Kaliski,” RSA Problem”, December 10, 2003 [17] Larryjf, “Combining Symmetric and Asymmetric Encryption”, October 25, 2004 [18] Tatsuaki Okamoto, “Generic Conversions for Constructing IND-CCA2 Public-key Encryption in the Random Oracle Model “, November 2004 [19] Shymma M. sarafat, “An Encryption Algorithm Based on Alphabetic Trees”, IEEE proceedings, 2005 [20] A. Kada and H. Youlal , “E-Financial Secure Solution Using Neural Network Techniques”, Can. J. Elect. Comput. Eng., Vol. 30, No. 3, pp. 145-148, 2005 [21] Xiaoyu Ruan and Rajendra Katti, “Using Improved Shannon-Fano-Elias Codes for Data Encryption”, ISIT, Seattle, USA, pp. 1249-1252, 2006 [22] Dileep A. D. and C. Chandra Sekhar, “Identification of Block Ciphers using Support Vector Machines”, International Joint Conference on Neural Networks, Vancouver, BC, Canada, pp.2696-2701, July 16-21, 2006 [23] A.Tragha, F. Omary and A. Mouloudi, “ICIGA: Improved Cryptography Inspired by Genetic Algorithms”, International Conference on Hybrid Information Technology (ICHIT'06), 2006 [24] Takako Nakashima & tatsuaki Okamoto, “Key size evaluation of provably secure RSA based encryption schemes”, Natural science report Ochanomizu University, vol 57, sep 2006, page 37-55. [25] Brian A. Carter, Ari Kassin, and Tanja Magoc,” Symmetric Cryptosystems and Symmetric Key Management”, September 18, 2007 [26] S. K. Pal, “Fast, Reliable & Secure Digital Communication using Hadamard Matrices”, International conference on computing: Theory and applications, 2007 [27] Paul. A.J, Varghese Paul and P. Mythili, “A Fast and Secure Encryption Algorithm for Message Communication”, IET-UK International Conference on Information and Communication Technology in Electrical Sciences (ICTES 2007), Chennai, pp. 629-634, Dec. 20-22, 2007. [28] Min-Sung Koh, “A novel data dependent multimedia encryption algorithm secure against chosen-plaintext attacks”, ICME,pp. 1527-1530, 2007 [29] Jie Liu and Jianhua Li,” A Novel Key Exchange Protocol Based on RSA-OAEP”, ISBN 978-89-5519-136-3, Feb. 17-20, 2008 ICACT 2008, page 1641-1643 [30] Subhranil Som, Dipanjan Mitra and Jhilom Haldar, ” Session Key Based Manipulated Iteration Encryption Technique (SKBMIET)”, International Conference on Advanced Computer Theory and Engineering, pp.694-698, 2008 [31] Jayanta Kumar Pal, “Composite Transposition Substitution Chaining Based Cipher Technique”, ADCOM 2008,pp.433-439, 2008. [32] Ch.Rupa, P.S. Avadhani, “Message Encryption Scheme Using Cheating Text”, Sixth International Conference on Information Technology: New Generations, pp. 470-474, 2009 [33] J. K. Mandal and Mangalmay Das, “Fibonacci Based Position Substitution(FBPS) Encoder for Secured Message Transmission”, IEEE International Advance Computing Conference (IACC) Patiala, India, pp.964-970, 6-7 March 2009 [34] Tanmay Bhattacharya, “A General Bit Level Data Encryption Technique using Helical & Session Based Columnar Transpositions”, IEEE International Advance Computing Conference (IACC 2009)Patiala, India, pp. 364-368, 6-7 March 2009 [35] Maruti Satti and Subhash Kak, “Multilevel Indexed Quasigroup Encryption for Data and Speech”, IEEE transactions on broadcasting, pp. 270-281, 2009 [36] Jayanta Kumar Pal, “A Random Block Length Based Cryptosystem through Multiple Cascaded Permutation-Combinations and Chaining of Blocks”, Fourth International Conference on Industrial and Information Systems, ICIIS , Sri Lanka, pp. 26 – 31, 28 - 31 December 2009, [37] J. Hermans, F. Vercauteren, and B. Preneel, “Speed Records for NTRU”, Springer- Berlin Heidelberg, CT-RSA, pp. 73–88, 2010 [38]A.K. Nanda & L.K. Awasthi, “SMS Security Using NTRU Cryptosystem for M-Commerce”, IEEE proceedings, 2011. [39]Nidhi Singhal, J.P.S.Raina, “Comparative Analysis of AES and RC4 Algorithms for Better Utilization”, International Journal of Computer Trends and Technology, pp.177-181, July -Aug Issue 2011 [40] Kamlesh Gupta, Sanjay Silakari, “ECC over RSA for Asymmetric Encryption: A Review”, IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 3, No. 2, May 2011 [41] S. Pavithra and Mrs. E. Ramadevi, “Performance Evaluation of Symmetric Algorithms”, Journal of Global Research in Computer Science, Vol. 3, No. 8, 2012. [42] Roohallah Rastaghi, “New Approach for CCA2-Secure Post-Quantum Cryptosystem using Knapsack Problem”, IEEE proceedings, 2012. [43] M. Sudha and M. Monica, “Enhanced Security Framework to Ensure Data Security in Cloud Computing using Cryptography”, Advances in Computer Science and its Applications, Vol. 1, No. 1, March 2012. [44] Monika Agrawal and Pradeep Mishra, “A Comparative Survey on Symmetric Key Encryption Techniques”, International Journal on Computer Science and Engineering (IJCSE), Vol. 4 No. 05, pp.877-882, 2012. [45] M.R.K. Ariffin, “A New Efficient Asymmetric Cryptosystem based on the Integer Factorization Problem”, 2010 Mathematics Subject Classification. 94A60, 68P25, 11D45. Ministry of Higher Education, MALAYSIA, 2012. [46] Gustavo D. Sutter, Jean-Pierre Deschamps, and José Luis Imaña, “Efficient Elliptic Curve Point Multiplication using Digit-Serial Binary Field Operations”, IEEE Transactions On Industrial Electronics, Vol. 60, No. 1, 2013. [47] Eun-Jun Yoon and Kee-Young Yoo, “Robust Biometrics-Based Multi-Server Authentication with Key Agreement Scheme for Smart Cards on Elliptic Curve Cryptosystem”, Journal of Supercomputing, vol. 63, pp.235–255, 2013. [48] I.-Ting Lien, Yu-Hsun Lin, Jyh-Ren Shieh and Ja-Ling Wu, “A Novel Privacy Preserving Location-Based Service Protocol With Secret Circular Shift for k-NN Search”, IEEE Transactions on Information Forensics and Security, Vol. 8, No. 6, June 2013. [49] Gurkamal Bhullar, Navneet Kaur, “Concurrency and Security Control with NTRU”, International Journal of Innovative Research in Computer and Communication Engineering Vol. 2, Issue 3, pp. 3352-3357, March 2014.

Article Metrics Graph

References

REFERENCE:
[1] “An Introduction to Cryptography, and Common Electronic Cryptosystems – Part I”, EnterpriseITplanet.com
[2] B. Schneier, “Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)”, Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), Springer-Verlag, 1994, pp. 191-204
[3] Janne Frösen , “Practical Cryptosystems and their Strength “ January 1997
[4] Kamel H. Rahouma, “A Block Cipher Technique For Security of Data and Computer Networks”, IEEE proceedings, pp.25-31, 1999.
[5]Ashish Gehani, “DNA-Based Cryptography”, American Mathematical Society, pp. 1-18, 2000.
[6] David Pointcheval and Tatsuaki Okamoto, “REACT: Rapid Enhanced- security Asymmetric Cryptosystems Transform”, RSA Conference‘ 2001, San Francisco, California, April 2001, pp. 1-15
[7] Alfred Menezes,”Evaluation of Security Level of Cryptography:RSA-OAEP, RSA-PSS, RSA Signature”, December 14, 2001
[8] David Pointcheval, “Asymmetric cryptography and practical security”, journal of telecommunication and information technology, April 2002, pp. 41-56
[9] Csilla Endrody, “Efficiency analysis and comparison of public key algorithms”, conference of PhD students in computer science, 4th July 2002
[10] Marc Joye and Pascal Paillier, “How to Use RSA; or How to Improve the Efficiency of RSA Without Loosing its Security “,Published in U. Schulte, Ed., ISSE 2002, on CD-ROM, Paris, France, October 2–4, 2002.
[11] John Welham, “Implementation and Comparison of XTR and NTRU Against Current Cryptographic Algorithms”, 2002
[12] Ren C. Luo, “A Novel Symmetric Cryptography Based on the Hybrid Haar Wavelets Encoder and Chaotic Masking Scheme”, IEEE transactions on industrial electronics, vol. 49, no. 4, pp. 933-944,August 2002.
[13] John Welham, “Implementation and Comparison of XTR and NTRU Against Current
Cryptographic Algorithms”, A dissertation submitted to the University of Bristol in accordance for the degree of MSc, 2002
[14] Jie Chen, “A DNA-based, Biomolecular Cryptography Design”, IEEE proceedings, pp. 822-825, 2003
[15]Jasper Scholten and Frederik Vercauteren, “An Introduction to Elliptic and Hyperelliptic Curve Cryptography and the NTRU Cryptosystem”, 2003
[16] Ronald L. Rivest and Burt Kaliski,” RSA Problem”, December 10, 2003
[17] Larryjf, “Combining Symmetric and Asymmetric Encryption”, October 25, 2004
[18] Tatsuaki Okamoto, “Generic Conversions for Constructing IND-CCA2 Public-key Encryption in the Random Oracle Model “, November 2004
[19] Shymma M. sarafat, “An Encryption Algorithm Based on Alphabetic Trees”, IEEE proceedings, 2005
[20] A. Kada and H. Youlal , “E-Financial Secure Solution Using Neural Network Techniques”, Can. J. Elect. Comput. Eng., Vol. 30, No. 3, pp. 145-148, 2005
[21] Xiaoyu Ruan and Rajendra Katti, “Using Improved Shannon-Fano-Elias Codes for Data Encryption”, ISIT, Seattle, USA, pp. 1249-1252, 2006
[22] Dileep A. D. and C. Chandra Sekhar, “Identification of Block Ciphers using Support Vector Machines”, International Joint Conference on Neural Networks, Vancouver, BC, Canada, pp.2696-2701, July 16-21, 2006
[23] A.Tragha, F. Omary and A. Mouloudi, “ICIGA: Improved Cryptography Inspired by Genetic Algorithms”, International Conference on Hybrid Information Technology (ICHIT'06), 2006
[24] Takako Nakashima & tatsuaki Okamoto, “Key size evaluation of provably secure RSA based encryption schemes”, Natural science report Ochanomizu University, vol 57, sep 2006, page 37-55.
[25] Brian A. Carter, Ari Kassin, and Tanja Magoc,” Symmetric Cryptosystems and Symmetric Key Management”, September 18, 2007
[26] S. K. Pal, “Fast, Reliable & Secure Digital Communication using Hadamard Matrices”, International conference on computing: Theory and applications, 2007
[27] Paul. A.J, Varghese Paul and P. Mythili, “A Fast and Secure Encryption Algorithm for Message Communication”, IET-UK International Conference on Information and Communication Technology in Electrical Sciences (ICTES 2007), Chennai, pp. 629-634, Dec. 20-22, 2007.
[28] Min-Sung Koh, “A novel data dependent multimedia encryption algorithm secure against chosen-plaintext attacks”, ICME,pp. 1527-1530, 2007
[29] Jie Liu and Jianhua Li,” A Novel Key Exchange Protocol Based on RSA-OAEP”, ISBN 978-89-5519-136-3, Feb. 17-20, 2008 ICACT 2008, page 1641-1643
[30] Subhranil Som, Dipanjan Mitra and Jhilom Haldar, ” Session Key Based Manipulated Iteration Encryption Technique (SKBMIET)”, International Conference on Advanced Computer Theory and Engineering, pp.694-698, 2008
[31] Jayanta Kumar Pal, “Composite Transposition Substitution Chaining Based Cipher Technique”, ADCOM 2008,pp.433-439, 2008.
[32] Ch.Rupa, P.S. Avadhani, “Message Encryption Scheme Using Cheating Text”, Sixth International Conference on Information Technology: New Generations, pp. 470-474, 2009
[33] J. K. Mandal and Mangalmay Das, “Fibonacci Based Position Substitution(FBPS) Encoder for Secured Message Transmission”, IEEE International Advance Computing Conference (IACC) Patiala, India, pp.964-970, 6-7 March 2009
[34] Tanmay Bhattacharya, “A General Bit Level Data Encryption Technique using Helical & Session Based Columnar Transpositions”, IEEE International Advance Computing Conference (IACC 2009)Patiala, India, pp. 364-368, 6-7 March 2009
[35] Maruti Satti and Subhash Kak, “Multilevel Indexed Quasigroup Encryption for Data and Speech”, IEEE transactions on broadcasting, pp. 270-281, 2009
[36] Jayanta Kumar Pal, “A Random Block Length Based Cryptosystem through Multiple Cascaded Permutation-Combinations and Chaining of Blocks”, Fourth International Conference on Industrial and Information Systems, ICIIS , Sri Lanka, pp. 26 – 31, 28 - 31 December 2009,
[37] J. Hermans, F. Vercauteren, and B. Preneel, “Speed Records for NTRU”, Springer- Berlin Heidelberg, CT-RSA, pp. 73–88, 2010
[38]A.K. Nanda & L.K. Awasthi, “SMS Security Using NTRU Cryptosystem for M-Commerce”, IEEE proceedings, 2011.
[39]Nidhi Singhal, J.P.S.Raina, “Comparative Analysis of AES and RC4
Algorithms for Better Utilization”, International Journal of Computer Trends and Technology, pp.177-181, July -Aug Issue 2011
[40] Kamlesh Gupta, Sanjay Silakari, “ECC over RSA for Asymmetric Encryption: A Review”, IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 3, No. 2, May 2011
[41] S. Pavithra and Mrs. E. Ramadevi, “Performance Evaluation of Symmetric Algorithms”, Journal of Global Research in Computer Science, Vol. 3, No. 8, 2012.
[42] Roohallah Rastaghi, “New Approach for CCA2-Secure Post-Quantum Cryptosystem using Knapsack Problem”, IEEE proceedings, 2012.
[43] M. Sudha and M. Monica, “Enhanced Security Framework to Ensure Data Security in Cloud Computing using Cryptography”, Advances in Computer Science and its Applications, Vol. 1, No. 1, March 2012.

[44] Monika Agrawal and Pradeep Mishra, “A Comparative Survey on Symmetric Key
Encryption Techniques”, International Journal on Computer Science and Engineering (IJCSE), Vol. 4 No. 05, pp.877-882, 2012.

[45] M.R.K. Ariffin, “A New Efficient Asymmetric Cryptosystem based on the Integer Factorization Problem”, 2010 Mathematics Subject Classification. 94A60, 68P25, 11D45. Ministry of Higher Education, MALAYSIA, 2012.

[46] Gustavo D. Sutter, Jean-Pierre Deschamps, and José Luis Imaña, “Efficient Elliptic Curve Point Multiplication using Digit-Serial Binary Field Operations”, IEEE Transactions On Industrial Electronics, Vol. 60, No. 1, 2013.

[47] Eun-Jun Yoon and Kee-Young Yoo, “Robust Biometrics-Based Multi-Server Authentication with Key Agreement Scheme for Smart Cards on Elliptic Curve Cryptosystem”, Journal of Supercomputing, vol. 63, pp.235–255, 2013.

[48] I.-Ting Lien, Yu-Hsun Lin, Jyh-Ren Shieh and Ja-Ling Wu, “A Novel Privacy Preserving Location-Based Service Protocol With Secret Circular Shift for k-NN Search”, IEEE Transactions on Information Forensics and Security, Vol. 8, No. 6, June 2013.
[49] Gurkamal Bhullar, Navneet Kaur, “Concurrency and Security Control with NTRU”, International Journal of Innovative Research in Computer and Communication Engineering
Vol. 2, Issue 3, pp. 3352-3357, March 2014.

Downloads

Published

2014-05-28