SlideShare una empresa de Scribd logo
1 de 9
Descargar para leer sin conexión
DNA based Password Authentication Scheme using
Hyperelliptic Curve Cryptography for Smart Card
Vijayakumar P1
, Vijayalakshmi V2
and Zayaraz G2
1
Research Scholar, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India
1
Vijayrgcet@gmail.com
2
Assistant Professor, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India
3
Associate Professor, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India
Email: {2
vvijizai@pec.edu,3
gzayaraz@pec.edu}
Abstract— Smart Card technology is the emerging technology which is developing among
common masses in our culture and widely used in the sectors of banking and industries.
Many research works are undergoing in this area to provide highly confidential data
transmission. Existing Scheme provides a security against offline attack for the lost Smart
Card using Elliptic Curve Cryptography (ECC) but it requires more communication and
computation overhead with higher key length. To overcome this limitation, DNA based
Password authentication using Hyper Elliptic Curve Cryptography (HECC) scheme is
proposed. It provides more security than existing system which allows server and smartcard
to exchange the generated password and verify each other. This system exploits the
advantages of Hyperelliptic Curve Cryptography (HECC) technique which is having lesser
key size, less communication and computation overhead for Password generation and
signature verification process.
Index Terms— Smartcard, Hyper Elliptic Curve Cryptography, Deoxyribo Nucleic Acid,
Communication complexity Computational complexity, Password generation,
Authentication, Elliptic Curve Cryptography.
I. INTRODUCTION
Smart cards are widely used in many business systems which provide portable benefits and secure data
storage, and it also incorporated in many computing systems. Smart cards are provided with memory card
which can enable to store and secure the information using available cryptographic algorithm. Deoxyribo
Nucleic Acid (DNA) based computing technology combined with cryptographic algorithm will provide
secure authentication for smartcard. DNA is a long linear polymer found in the core part of a cell. DNA is
made up of several nucleotides in the form of double helix and it is linked with the transmission of genetic
information. DNA based computing technique mainly focuses on storage capacity and its unique property.
Hyperelliptic Curve Cryptosystem (HECC) is used in many power constrained devices which offer equal
security as any other public key cryptosystem with much smaller key length. This cryptographic system
allows highly efficient computation of the underlying field arithmetic. Hyperelliptic Curve Cryptosystem is
very much popular among other cryptosystems such as Elliptic Curve Cryptosystem (ECC), Rivest Shamir
Adleman (RSA), Digital Encryption Standard (DES), etc., due to its shorter key length [1-5]. This section
gives the introduction about smart card, DNA and Hyperelliptic Curve Cryptography. Section II describes
related works. Section III deals with different phases for providing robust password authentication scheme
DOI: 02.ITC.2014.5.581
© Association of Computer Electronics and Electrical Engineers, 2014
Proc. of Int. Conf. on Recent Trends in Information, Telecommunication and Computing, ITC
518
using ECC. Section IV briefly explains mathematical background of Hyperelliptic Curve Cryptography and
also explains DNA based password authentication scheme using HECC. Section V deals with results and
discussion in this context. Finally, it concludes the paper.
II. RELATED WORKS
Xing Wang applied DNA computing theories for cryptography security which transmits the message securely
and effectively. This paper shows how cryptography works with DNA computing technique. Here, most
famous asymmetric key RSA algorithm is used to encrypt the message and decrypt the message to provide
greater level of security with 1024 bit key size. Major drawback of this algorithm is increased key size tends
to increased computational complexity [6]. Reference [7] propose a novel DNA based Elliptic Curve
Cryptography algorithm which provide the same level of security as [6] with lesser key size by employ the
advantage of ECC. As a result, it gives lesser communication and computation overhead. Guozhen Xiao [8]
pointed out the biological background of DNA cryptography and principle of DNA computing. This paper
compares the status, security and application fields of DNA cryptography with traditional cryptography and
quantum cryptography. Guangzhao Cui [9] provides information about background principle of DNA
computing, challenges behind DNA computing based cryptology, DNA encryption techniques and
application of DNA Computing security field. It gives brief introduction about DNA steganography and
DNA authentication. Wen-Bing Horng [10] offers a secure and efficient user authentication scheme for
smart card which will improve the level of security of the Peyravian-Zunic scheme. He also reveals the
weakness of Kwon et al.'s protocol concerning off-line password forgery attack and guessing attack. Xiaoyi-
Ying [11] proposed a novel key authentication scheme which combines the fuzzy extractor concept
with Smart Card. This scheme can avoid guessing attack, parallel attack and masquerade attack. Seoul [12]
uses symmetric key cryptosystem with modular exponentiation to make an efficient authentication scheme
for non-tamper resistant smart card. He showed that Song's scheme is weak to the offline password guessing
attack and the insider attack. Nenghai Yu [13] proposed a secure scheme which is very efficient, both in term
of computational complexity and storage capacity. This scheme is very suitable for providing remote
authentication in distributed application and also it was developed against password guessing attack,
masquerade attack and replay attack. Roy prevents the clogging attack by implementing two party identity-
based authenticated key agreement protocols [14].
III. EXISTING PASSWORD AUTHENTICATION SCHEME
Existing password authentication scheme for smart card consists of five phases: Parameter generation phase,
registration phase, pre-computation phase, login phase and password changing phase. In parameter
generation phase, server generates a large prime number, two field elements. With the help of these number
fields, it will generate a point from order n. Server also selects private key and public key for exchanging a
data between the users and distributes the generated parameter. In registration phase, user uses the Smart card
to send identification information to server for authentication purpose. The user receives and stores the
parameter into the smart card. In Pre-computation phase, smart card generates a random variable and stores
the calculated values in a card memory for further use. In log-in phase, session key is generated, verified and
exchanged between user and Smart Card. In password changing phase, user can able to change the password
frequently with the help of session key which is produced in log-in phase [15].
IV. PROPOSED DNA BASED PASSWORD AUTHENTICATION SCHEME USING HYPERELLIPTIC CURVE
CRYPTOGRAPHY
Existing scheme needs to enter the password directly which will create insecure environment between smart
card and server. It exploits the advantages of Elliptic Curve Cryptography for key exchange, encryption and
decryption process. It require 160 bit key length to provide greater level of security, tends to high
communication and computational overhead. In order to avoid the above limits, DNA based password
authentication scheme using Hyperelliptic Curve Cryptography is proposed. This will generate the password
based on DNA molecule and will authenticate both smart card and server. In order to provide higher level of
security, password generation phase and authentication phase is added in this proposed scheme. The
proposed scheme employs the advantages of Hyperelliptic Curve Cryptography to provide same level of
security with 80-bit key size, and less communication and computational overhead. In 1988, Neal Koblitz
519
proposed an expansion of Elliptic Curve cryptosystem known as Hyperelliptic Curve Cryptosystem.
Hyperelliptic Curve Cryptosystem was widely used fast public key cryptosystem in many power constrained
devices with high efficiency and security. HECC was very much famous because of its high efficiency,
shorter key length, easily implemented for software and hardware applications, less communication and
computational overhead, less consuming power, less processing time. The security of HECC is based on the
Hyperelliptic Curve Discrete Logarithmic Problem (HECDLP), (i.e) k ɛ Zp, the computation of K=k × P
where K is the private key and P is the public key of the user. So, the security of HECC lies on the discrete
logarithm problem in the Jacobian of the curve [16-20]. These security features and characterize of HECC
allows to use in less memory and less power smart card device. Hyperelliptic points are generated from the
curve C which form a Jacobian group and divisor. These two key elements are useful for cryptographic
scheme which is transformed from Hyperelliptic Curve. Proposed scheme enhances the server performance
when Smart card content is disclosed. Proposed scheme consists of six phases: Parameter generation phase,
Password generation phase, Registration phase, Pre-Computation phase, Authentication phase and Password
changing phase.
A. Parameter Generation Phase
The related parameters are generated using Hyperelliptic Curve C for encryption and decryption process.
From the curve C, private and public keys are generated using contor algorithm. The process involved to
generate both keys is shown as follows:
Input : Public parameters are Hyperelliptic curve C, prime p and divisor D.
Output : Public key Ps and Private key Xs.
Process :
Step 1: Server choose a Hyperelliptic curve Equation of genus g (g >2) over F(q) as shown in (1)
y2
+h(x).y=f(x) (1)
where,
h(x) is a polynomial of degree, g.
f(x) is monic polynomial of degree 2g+1, which satisfies the equation ,
h(x)’ . y = f(x) (2)
2y + h(x) = 0 (3)
Step 2 : From the points of Hyperelliptic curve C, server generates a set of elements of Jacobian over J(Fq)
can be represented in (4),
D = ∑ mi Pi (4)
where
mi ≥ 0
D - Reduced divisor
Pi - Finite points
Step 3: The server generates a point G from order n, satisfies n x G=0.
Step 4: The server picks a random number Xs to be the private key and computes the public key Ps=Xs x G.
Step 5: The server issues the parameter (Ps, G, D, C, n).
B. Password Generation Phase
Each user receives the parameter before joining into the network, which is provided by server. Instead of
giving password directly, password is mapped with DNA molecule along with the number to provide greater
level of security which is not known to the eavesdropper who always tries to retrieve the password. Password
is generated by combining DNA molecules such as Adenine (A), Thymine (T), Guanine (G) and Cytosine(C)
as shown in Table II.
Step 1: Server can map the password message with DNA nucleotide using the Table I.
Step 2: Convert the DNA nucleotide into number using the Table II.
Example
Password : Hyper
DNA standard : ATG AAA ACA TTT ACT
Password : 104030 101010 102010 404040 102040
520
TABLE I. CONVERSION OF PLAIN TEXT TO DNA MOLECULE
A - CCA
B - GTT
C - TTG
D - GGT
E - TTT
F - TCG
G - CGC
H - ATG
I - AGT
J - CGA
K - GAA
L - CGT
M - CCT
N - TCT
O - CGG
P - ACA
Q - CAA
R - ACT
S - GCA
T - CTT
U - GTC
V - TCC
W - GCC
X - ACT
Y - AAA
Z - TCA
TABLE II. CONVERSION OF NUCLEOTIDE TO NUMBER
C. Registration Phase
The user can use the smart card to send identification information for the server to authenticate as shown in
Figure.1.
Step 1: If the smart card wants to register at the server with its own identity (IDi) and password (PWi), user
has to compute the password as shown in the above example and send it with username to the server over a
secure channel. Smart card chooses a random number RN1, Identity IDi and calculates U1 value using the
generated password F(PWi) as shown in (5).
U1=h(F(PWi RN1
-1
). (5)
Then smart card sends {IDi, h (F(PW) RN1,U1)} to the server.
Smart Card Server :{ IDi, h(F(PWi) RN1,U1)} (6)
Step 2: Server generates a random number S1 as secret key and chooses another random number RN2 and
calculates U2 value using U1 and RN2. Server also provides the expiry date (EDi) and time stamp (Tsi) for
each user to check its validity and time period respectively as shown in (8).
U2=U1*RN2
-1
(7)
Yi= h(EDi,Tsi) (8)
Qi=Es1(h(F(PWi)║RN1)║U2║IDi║CIi║h(IDi║CIi║h(F(PWi)║RN1║h(EDi,Tsi)) (9)
Vi=h(IDi,S1,CIi) (10)
Smart Card memory consists of following parameters
e = r *G (11)
c = r * Ps = r * x * G (12)
Then, server issues certificate to user i that contain the parameters (IDi,CIi,Qi,Vi,Yi).
Step 3: User receives these information (IDi,CIi,Qi,Vi,Yi) and stores into the smart card.
D. Pre- Computation phase
Smart card chooses a random number r and calculates e=(r*G) and c=(r*Ps)=r*x*G. Then (e,c) is stored in
card memory for use in the authentication phase.
E. Authentication Phase
If user i log-in to the server by using his own smart card content and respective password as shown in
Figure.2.
Step 1: Smart card calculates Evi(e) and send Evi(e) and Qi to the server e=(r x G).
Step 2: Server uses secret key S1 to decrypt Qi = (U2 ║ IDi ║ CIi ║ h(F(PWi)║ RN1║h(EDi,Tsi))) and
calculates,
U1=U2*RN2 (13)
A -10 C -20 G -30 T -40
521
Yi=h((EDi,Tsi) (14)
Vi= h(IDi,Yi,U1,CIi). (15)
F. Mutual Authentication
The server will verify the parameter comparing with the calculated values
• Is CIi is stored in the registration table
• Is IDi in the registration
• Is Date is expired
• Is Time Stamp is equal
Figure 1. Registration Phase
If any of the above verification is false then server rejects the agreement. If above verifications are true, then
the server selects the random number Rs and calculates,
c=e*x=r*x*G (16)
Ms=h(c ║ Rs ║ Vi║ Yi) (17)
Server sends (c, Ms) to the smartcard
Step 3: Smart card calculates and checks Ms, then Smart Card send Mu to the server.
Mu=h(h(PWi ║ RN1) ║ U1 ║ c ║ Rs) (18)
Sk =h(Vi, c, u) (19)
Step 4: Server checks Mu. If Mu is true, calculates session key Sk =h (Vi, c, u) accepts login request.
G. Password-Changing Phase
User ‘i’ wants to change password. Change the message using session key, can encrypt smart card. Session
key is produced in authentication phase. Smart card selects a random number RN1* and another new
password F(PWi)* and sends, Esk (IDi,h(F(PWi)* ║ RN1*)) to the server. Server receives the messages. It
recalculates Qi*, Qi*=Es(h(F(PWi)* ║ RN1*) ║ IDi ║ CIi ║ h(IDi ║ CIi ║ h(F(PWi)*║RN1*))). Sends
Esk(Qi*) to smart card. Smart card will decrypt Qi* using session key and store in its memory.
V. SIMULATION RESULTS AND DISCUSSIONS
The simulation parameters are processing time and key size: Processing time is the total time taken to finish
the task (phase) by the personal computer. Key size is the size of the key used for encrypts and decrypt the
message using HECC. MATLAB software is used to implement the proposed scheme which consists of
parameter generation phase, password generating phase, registration phase, pre-computation phase,
authentication phase, and password-changing phase. Simulation results show the variation of processing time
of each and every phase with respect to the key size. From this result, it is inferred that the number of bits
involved providing authentication using HECC is less than ECC. Finally, performances of both existing and
proposed scheme are compared for each and every phase with respect to key size as show in table.3.
SMART CARD SERVER
• Generate the Password F(PWi) Receives:
• Select Random Number RN1
-1
{IDi, h (F(PW) RN1,U1)}
• Computes : U1=h(F(PWi RN1
-1
)
• Sends {IDi, h (F(PW) RN1,U1 )} Selects Random Number RN2
-1
Computes:
U2=U1*RN2
-1
Yi= h(EDi,Tsi)
Qi=Es1(h(F(PWi)¦ RN1)
¦ U2¦ IDi¦ CIi¦ h(IDi¦ CIi¦ h(F(PWi)
¦ RN1 ¦ h(EDi,Tsi))
Vi=h(IDi,S1,CIi)
Receives : Sends:
Card= (IDi,CIi,Qi,Vi,Yi) (IDi,CIi,Qi,Vi,Yi) (IDi,CIi,Qi,Vi,Yi)
522
Figure 2. Authentication phase
Parameter generation phase took more processing time for generating parameters using existing scheme
(ECC) than proposed scheme (HECC). From the Figure.3, it is inferred that for key size 35 bits, ECC takes
the processing time of 389 milliseconds whereas HECC takes only 289 milliseconds. Figure.4 shows that the
total time taken to map DNA molecule with password, and mapping of Nucleotide to number is 270 ms (52
bit key size). ECC takes the processing time of 320 milliseconds for the same key size. During registration
process, user receives parameter from the trusted server, and stores it in smart card memory which takes
processing time of 479ms for ECC, and 343ms for HECC (52 bit key size) as shown in Figure.5. Pre-
Computation phase generates two parameter e and c which are used for mutual authentication phase take
250ms (ECC) and 198ms (HECC) for the same key size as shown in Figure.6. Figure.7 shows that total
processing time taken to authenticate both server and smart card with the help of generated parameter for 52
bit key size. For the key size 52 bits, ECC takes the processing time of 512 milliseconds, whereas HECC
takes only 353 milliseconds. User wants to change the password in password changing phase takes only
275ms for HECC and 510ms for ECC (35 bit key size) as shown in Figure.8.
Figure 3. Parameter generation phase Figure 4. Password generating phase
SM ART CARD SERVER
• Selec t an Ra ndom num ber :e
• Com pute s : e =r*G, c=r*Ps=r*x*G
• Sto res : (e,c)
• Calcula tes: Evi(e ) ,Q i
• Sends E vi( e) ,Qi Rece ives: Evi(e ) ,Q i
Select an Ra ndom Num ber :S1
Decrypt Q i using S 1
Qi=(U2¦ IDi¦ C Ii¦ h(F(PW1)¦ RN 1¦ h(ED i,Tsi)))
Calculates:
U1=U2 *R N2
Yi=h(EDi,Ts)
Vi=h(IDi,Yi,U1 ,CIi)
Ver ific ation :
If CIi=C Ii’& IDi=IDi’ EDi=E Di’ & Tsi=T si’
T hen’Use r is Valid & Authenticated’
Select an Random Nu mber : Rs
Calculates :M s=h(c ¦ Rs ¦ Vi¦ Yi)
C=r*x*G
Calcula tes: C,M s Sends
M u=h(h(PW i ¦ RN1 ) ¦ U1 ¦ c ¦ Rs)
Sk =h(V i, c , u) M u If M u is True
T hen Sk =h(Vi, c, u)
Else
‘User is Invalid a nd Una uthenticate d’
523
Figure 1. Registration phase Figure 6. Pre-Computation phase
Figure 7. Authentication phase Figure 8. Password changing phase
TABLE III. COMPARISON TABLE
S.No Phase
Existing Scheme Proposed Scheme
Key size(bits) Processing time(ms) Key size(bits) Processing time(ms)
1 Parameter Generation 52 350 52 243
2 Password Generating 52 320 52 270
3 Registration 52 479 52 343
4 Pre-computation 52 480 52 389
5 Authentication 52 512 52 353
6 Password-Changing 52 620 52 398
VI. CONCLUSION
Existing authenticated key agreement scheme fails to save the password from the eavesdroppers whereas
DNA based password authentication scheme avoids password hacking by mapping original message with
DNA molecule along with number to improve the level of security. Proposed scheme replaces ECC by
extended cryptosystem for encryption and decryption of message which consumes less power and less
processing time suitable for power constrained device. Addition of mutual authentication phase enables to
check validity and identity of both user and server which avoid denial of service, non-repudiation, data
integrity and forgery. Password changing phase avoid phishing and hacking of password.
524
REFERENCES
[1] Fritz W. and Hanka O., “Smart Card Based Security in Locator/Identifier – Split Architectures”, in the IEEE
proceedings of Ninth International Conference on Networks (ICN), pp.194 - 200, April 2010.
[2] Bochen Fu and Xianwei Zhang , “DNA cryptography based on DNA Fragment assembly”, in the IEEE proceedings
of 8th
International Conference on Information Science and Digital Content Technology (ICIDT), vol.1, pp.179-182,
June 2012
[3] Tutanescu I. Anton C. Ionescu L. and Caragata D. , “Elliptic Curves Cryptosystems approaches”, in the IEEE
proceedings of Information Society i-Society, pp.357 – 362, 2012.
[4] Kou Yingzhan , “Extended Fault Analysis on Elliptic Curve Cryptosystems against Repeated Doubling”, in the
IEEE proceedings of international conferences of Instrumentation, Measurement, Computer, Communication and
Control, pp.545 – 548, 2011.
[5] Xinxin Fan, Thomas Wollinger, and Guang Gong,” Efficient Explicit Formulae for Genus 3 Hyperelliptic Curve
Cryptosystems”, in the IEEE Journal proceedings of Information Security, vol.1 , Issue: 2 , pp.65-81, June 2007.
[6] Xing Wang and Qiang Zhang, “DNA computing-based cryptography”, in the IEEE proceeding of Fourth
International Conference on Bio-Inspired Computing, pp.1 – 3, Oct 2009.
[7] Vijayakumar P., Vijayalakshmi V. and Zayaraz G., “DNA Computing based Elliptic Curve Cryptography” in the
International Journal of Computer Applications, vol.36, no.4 , pp.18-21, Dec.2011.
[8] Guozhen Xiao, Mingxin Lu, Lei Qin and Xuejia Lai , “New field of cryptography: DNA cryptography”, in the
Journal on Chinese Science Bulletin , vol.51, Issue 12 , pp.1413-1420, June 2006.
[9] Guangzhao Cui, Cuiling Li, Haobin Li and Xiaoguang Li, “DNA Computing and Its Application to Information
Security Field”, in the IEEE proceedings of Fifth International Conference on Natural Computation, pp.148-152,
June 2007.
[10] Wen-Bing Horng , Cheng-Ping Lee and Jian-Wen Peng, “Security weaknesses of song's advanced smart card based
password authentication protocol, in the IEEE proceedings of International Conference on Progress in Informatics
and Computing (PIC), pp.477 - 480 , Dec. 2010.
[11] Xiaoyi Duan and XiuYing Li, “Security of a new password authentication scheme using fuzzy extractor with Smart
Card”, in the IEEE proceedings of 3rd
International Conference on Communication Software and Networks
(ICCSN), pp. 282 - 284,May 2011.
[12] Seoul .K, Seo .S and Choi Jin-Young , “Security analysis of smart card based password authentication schemes, in
the IEEE proceedings of 3rd International Conference on Information Sciences and Interaction Sciences (ICIS),
pp.352 - 356 ,June 2010.
[13] Zhuo Hao and Nenghai Yu , “A Security Enhanced Remote Password Authentication Scheme Using Smart Card”, in
the IEEE proceedings of International Symposium on Data, Privacy and E-Commerce (ISDPE), pp.56 – 60, 2010.
[14] Roy S., Das A.K. and Yu Li , “Cryptanalysis and security enhancement of an advanced authentication scheme using
smart cards, and a key agreement scheme for two-party communication”, in the IEEE proceedings of IEEE 30th
International conference on Performance Computing and Communications Conference (IPCCC), pp.1 - 7, Nov.
2011.
[15] Wen-Chung Kuo, KaiChain, Jin-Chiou Cheng and Jar-Ferryang, “An Enhanced Robust and efficient Password
Authenticated key agreement using smartcards”, in the proceedings of International Journal of security and its
applications, vol.2, pp.127- 132,2012.
[16] Avanzi R.M, and Tanja L., “Introduction to Public key cryptography from Handbook of Elliptic and Hyper Elliptic
Curve cryptography”, Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, Taylor and Francis, Florida, 2006.
[17] Ganesan R., Mohan G. and Vivekanandan K., “A Novel Digital Envelope Approach for A Secure E-Commerce
Channel”, in the proceedings of International Journal of Network Security, vol.11, no.3, pp.121-127, Nov. 2010.
[18] Gaudry P. and Thome E., “A double large prime variation for small genus Hyper Elliptic index calculus”,
Cryptology ePrint Archive, Report 2004/153, 2004. Available at http://eprint.iacr.org/
[19] N. Boston, T. Clancy, Y. Liow, and J. Web-ster. Genus Two Hyperelliptic Curve Coprocessor. In CHES, NCS, New
York, 2002. Springer Verlag.
[20] Gaudry P. and Thome E., “A double large prime variation for small genus Hyper Elliptic index calculus”,
Cryptology ePrint Archive, Report 2004/153, 2004. Available at http://eprint.iacr.org/
AUTHORS
P. Vijayakumar is currently working as Assistant Professor (Sr.) in School Electronic Science
Engineering at VIT university Chennai campus, India and pursuing Ph.D in Pondicherry
University. He completed his B.Tech in Rajiv Gandhi College of Engineering and Technology
and M.Tech in Pondicherry Engineering College which is affiliated to Pondicherry University. He
has 7 years of teaching experience. To his credit, he has published more than 15 research papers
relating to Cryptography and Network Security in several National / International Journals and
Conferences. He can be reached by email at vijayrgcet@gmail.com
525
Dr. V. Vijayalakshmi is currently working as Assistant Professor in Electronics &
Communication Engineering Department at Pondicherry Engineering College, Puducherry, India.
She completed her B.Tech, M.Tech and PhD in Pondicherry Engineering College which is
affiliated to Pondicherry University. She has 20 years of teaching experience. To her credit, she
has published more than 25 research papers relating to Network Security and software
Engineering in several National / International Journals and Conferences. She can be reached by
Dr. G. Zayaraz is currently working as Professor in Computer Science & Engineering
Department at Pondicherry Engineering College, Puducherry, India. He received his
Bachelor`s, Master’s and Doctorate degree in Computer Science & Engineering from
Pondicherry University. He has published more than twenty five research papers in reputed
International Journals and Conferences. His areas of specialization include Software
Architecture and Information Security. He is a reviewer for several reputed International
Journals and Conferences and Life Member of CSE, and ISTE. He can be reached by email
at gzayaraz@pec.eduemail at vijizai@pec.edu

Más contenido relacionado

La actualidad más candente

1 s2.0-s1877050915013460-main
1 s2.0-s1877050915013460-main1 s2.0-s1877050915013460-main
1 s2.0-s1877050915013460-mainkalachandru
 
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...IRJET Journal
 
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUD
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUDENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUD
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUDIAEME Publication
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...pankaj kumari
 
Study and implementation of DES on FPGA
Study and implementation of DES on FPGAStudy and implementation of DES on FPGA
Study and implementation of DES on FPGAVenkata Kishore
 
A Review on QR Code for Hiding Private Information
A Review on QR Code for Hiding Private InformationA Review on QR Code for Hiding Private Information
A Review on QR Code for Hiding Private InformationIRJET Journal
 
Identity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andIdentity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andKamal Spring
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYNexgen Technology
 
IRJET - Implementation of DNA Cryptography in Cloud Computing and using S...
IRJET -  	  Implementation of DNA Cryptography in Cloud Computing and using S...IRJET -  	  Implementation of DNA Cryptography in Cloud Computing and using S...
IRJET - Implementation of DNA Cryptography in Cloud Computing and using S...IRJET Journal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Adz91 Digital Ads Pvt Ltd
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachTELKOMNIKA JOURNAL
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniquesmiteshkumar82
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityEditor IJCATR
 
IRJET - Image Watermarking using QR Code
IRJET -  	  Image Watermarking using QR CodeIRJET -  	  Image Watermarking using QR Code
IRJET - Image Watermarking using QR CodeIRJET Journal
 
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...IRJET Journal
 

La actualidad más candente (18)

1 s2.0-s1877050915013460-main
1 s2.0-s1877050915013460-main1 s2.0-s1877050915013460-main
1 s2.0-s1877050915013460-main
 
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
 
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUD
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUDENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUD
ENHANCED INTEGRITY AUDITING FOR DYNAMIC AND SECURE GROUP SHARING IN PUBLIC CLOUD
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
 
Study and implementation of DES on FPGA
Study and implementation of DES on FPGAStudy and implementation of DES on FPGA
Study and implementation of DES on FPGA
 
Marco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overviewMarco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overview
 
A Review on QR Code for Hiding Private Information
A Review on QR Code for Hiding Private InformationA Review on QR Code for Hiding Private Information
A Review on QR Code for Hiding Private Information
 
Identity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andIdentity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading and
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
IRJET - Implementation of DNA Cryptography in Cloud Computing and using S...
IRJET -  	  Implementation of DNA Cryptography in Cloud Computing and using S...IRJET -  	  Implementation of DNA Cryptography in Cloud Computing and using S...
IRJET - Implementation of DNA Cryptography in Cloud Computing and using S...
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approach
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
IRJET - Image Watermarking using QR Code
IRJET -  	  Image Watermarking using QR CodeIRJET -  	  Image Watermarking using QR Code
IRJET - Image Watermarking using QR Code
 
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...
IRJET- A Survey on Private Messaging based on QR Code using Visual Secret Sha...
 

Similar a 581 517-525

Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...IJECEIAES
 
An efficient implementation for key management technique using smart card and...
An efficient implementation for key management technique using smart card and...An efficient implementation for key management technique using smart card and...
An efficient implementation for key management technique using smart card and...ijctcm
 
Eliptic Curve cryptography based on image
Eliptic Curve cryptography based on imageEliptic Curve cryptography based on image
Eliptic Curve cryptography based on image4HG20EC020MouneshGow
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9muthulx
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Editor IJCATR
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...IJCI JOURNAL
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiablePvrtechnologies Nellore
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanismShubham Patil
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageShakas Technologies
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmIJECEIAES
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 

Similar a 581 517-525 (20)

Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
 
J017667582
J017667582J017667582
J017667582
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
An efficient implementation for key management technique using smart card and...
An efficient implementation for key management technique using smart card and...An efficient implementation for key management technique using smart card and...
An efficient implementation for key management technique using smart card and...
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
Eliptic Curve cryptography based on image
Eliptic Curve cryptography based on imageEliptic Curve cryptography based on image
Eliptic Curve cryptography based on image
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 

Más de idescitation (20)

65 113-121
65 113-12165 113-121
65 113-121
 
69 122-128
69 122-12869 122-128
69 122-128
 
71 338-347
71 338-34771 338-347
71 338-347
 
72 129-135
72 129-13572 129-135
72 129-135
 
74 136-143
74 136-14374 136-143
74 136-143
 
80 152-157
80 152-15780 152-157
80 152-157
 
82 348-355
82 348-35582 348-355
82 348-355
 
84 11-21
84 11-2184 11-21
84 11-21
 
62 328-337
62 328-33762 328-337
62 328-337
 
46 102-112
46 102-11246 102-112
46 102-112
 
47 292-298
47 292-29847 292-298
47 292-298
 
49 299-305
49 299-30549 299-305
49 299-305
 
57 306-311
57 306-31157 306-311
57 306-311
 
60 312-318
60 312-31860 312-318
60 312-318
 
5 1-10
5 1-105 1-10
5 1-10
 
11 69-81
11 69-8111 69-81
11 69-81
 
14 284-291
14 284-29114 284-291
14 284-291
 
15 82-87
15 82-8715 82-87
15 82-87
 
29 88-96
29 88-9629 88-96
29 88-96
 
43 97-101
43 97-10143 97-101
43 97-101
 

Último

How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 

Último (20)

How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 

581 517-525

  • 1. DNA based Password Authentication Scheme using Hyperelliptic Curve Cryptography for Smart Card Vijayakumar P1 , Vijayalakshmi V2 and Zayaraz G2 1 Research Scholar, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India 1 Vijayrgcet@gmail.com 2 Assistant Professor, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India 3 Associate Professor, Dept., of ECE, Pondicherry Engineering College, Pondicherry, India Email: {2 vvijizai@pec.edu,3 gzayaraz@pec.edu} Abstract— Smart Card technology is the emerging technology which is developing among common masses in our culture and widely used in the sectors of banking and industries. Many research works are undergoing in this area to provide highly confidential data transmission. Existing Scheme provides a security against offline attack for the lost Smart Card using Elliptic Curve Cryptography (ECC) but it requires more communication and computation overhead with higher key length. To overcome this limitation, DNA based Password authentication using Hyper Elliptic Curve Cryptography (HECC) scheme is proposed. It provides more security than existing system which allows server and smartcard to exchange the generated password and verify each other. This system exploits the advantages of Hyperelliptic Curve Cryptography (HECC) technique which is having lesser key size, less communication and computation overhead for Password generation and signature verification process. Index Terms— Smartcard, Hyper Elliptic Curve Cryptography, Deoxyribo Nucleic Acid, Communication complexity Computational complexity, Password generation, Authentication, Elliptic Curve Cryptography. I. INTRODUCTION Smart cards are widely used in many business systems which provide portable benefits and secure data storage, and it also incorporated in many computing systems. Smart cards are provided with memory card which can enable to store and secure the information using available cryptographic algorithm. Deoxyribo Nucleic Acid (DNA) based computing technology combined with cryptographic algorithm will provide secure authentication for smartcard. DNA is a long linear polymer found in the core part of a cell. DNA is made up of several nucleotides in the form of double helix and it is linked with the transmission of genetic information. DNA based computing technique mainly focuses on storage capacity and its unique property. Hyperelliptic Curve Cryptosystem (HECC) is used in many power constrained devices which offer equal security as any other public key cryptosystem with much smaller key length. This cryptographic system allows highly efficient computation of the underlying field arithmetic. Hyperelliptic Curve Cryptosystem is very much popular among other cryptosystems such as Elliptic Curve Cryptosystem (ECC), Rivest Shamir Adleman (RSA), Digital Encryption Standard (DES), etc., due to its shorter key length [1-5]. This section gives the introduction about smart card, DNA and Hyperelliptic Curve Cryptography. Section II describes related works. Section III deals with different phases for providing robust password authentication scheme DOI: 02.ITC.2014.5.581 © Association of Computer Electronics and Electrical Engineers, 2014 Proc. of Int. Conf. on Recent Trends in Information, Telecommunication and Computing, ITC
  • 2. 518 using ECC. Section IV briefly explains mathematical background of Hyperelliptic Curve Cryptography and also explains DNA based password authentication scheme using HECC. Section V deals with results and discussion in this context. Finally, it concludes the paper. II. RELATED WORKS Xing Wang applied DNA computing theories for cryptography security which transmits the message securely and effectively. This paper shows how cryptography works with DNA computing technique. Here, most famous asymmetric key RSA algorithm is used to encrypt the message and decrypt the message to provide greater level of security with 1024 bit key size. Major drawback of this algorithm is increased key size tends to increased computational complexity [6]. Reference [7] propose a novel DNA based Elliptic Curve Cryptography algorithm which provide the same level of security as [6] with lesser key size by employ the advantage of ECC. As a result, it gives lesser communication and computation overhead. Guozhen Xiao [8] pointed out the biological background of DNA cryptography and principle of DNA computing. This paper compares the status, security and application fields of DNA cryptography with traditional cryptography and quantum cryptography. Guangzhao Cui [9] provides information about background principle of DNA computing, challenges behind DNA computing based cryptology, DNA encryption techniques and application of DNA Computing security field. It gives brief introduction about DNA steganography and DNA authentication. Wen-Bing Horng [10] offers a secure and efficient user authentication scheme for smart card which will improve the level of security of the Peyravian-Zunic scheme. He also reveals the weakness of Kwon et al.'s protocol concerning off-line password forgery attack and guessing attack. Xiaoyi- Ying [11] proposed a novel key authentication scheme which combines the fuzzy extractor concept with Smart Card. This scheme can avoid guessing attack, parallel attack and masquerade attack. Seoul [12] uses symmetric key cryptosystem with modular exponentiation to make an efficient authentication scheme for non-tamper resistant smart card. He showed that Song's scheme is weak to the offline password guessing attack and the insider attack. Nenghai Yu [13] proposed a secure scheme which is very efficient, both in term of computational complexity and storage capacity. This scheme is very suitable for providing remote authentication in distributed application and also it was developed against password guessing attack, masquerade attack and replay attack. Roy prevents the clogging attack by implementing two party identity- based authenticated key agreement protocols [14]. III. EXISTING PASSWORD AUTHENTICATION SCHEME Existing password authentication scheme for smart card consists of five phases: Parameter generation phase, registration phase, pre-computation phase, login phase and password changing phase. In parameter generation phase, server generates a large prime number, two field elements. With the help of these number fields, it will generate a point from order n. Server also selects private key and public key for exchanging a data between the users and distributes the generated parameter. In registration phase, user uses the Smart card to send identification information to server for authentication purpose. The user receives and stores the parameter into the smart card. In Pre-computation phase, smart card generates a random variable and stores the calculated values in a card memory for further use. In log-in phase, session key is generated, verified and exchanged between user and Smart Card. In password changing phase, user can able to change the password frequently with the help of session key which is produced in log-in phase [15]. IV. PROPOSED DNA BASED PASSWORD AUTHENTICATION SCHEME USING HYPERELLIPTIC CURVE CRYPTOGRAPHY Existing scheme needs to enter the password directly which will create insecure environment between smart card and server. It exploits the advantages of Elliptic Curve Cryptography for key exchange, encryption and decryption process. It require 160 bit key length to provide greater level of security, tends to high communication and computational overhead. In order to avoid the above limits, DNA based password authentication scheme using Hyperelliptic Curve Cryptography is proposed. This will generate the password based on DNA molecule and will authenticate both smart card and server. In order to provide higher level of security, password generation phase and authentication phase is added in this proposed scheme. The proposed scheme employs the advantages of Hyperelliptic Curve Cryptography to provide same level of security with 80-bit key size, and less communication and computational overhead. In 1988, Neal Koblitz
  • 3. 519 proposed an expansion of Elliptic Curve cryptosystem known as Hyperelliptic Curve Cryptosystem. Hyperelliptic Curve Cryptosystem was widely used fast public key cryptosystem in many power constrained devices with high efficiency and security. HECC was very much famous because of its high efficiency, shorter key length, easily implemented for software and hardware applications, less communication and computational overhead, less consuming power, less processing time. The security of HECC is based on the Hyperelliptic Curve Discrete Logarithmic Problem (HECDLP), (i.e) k ɛ Zp, the computation of K=k × P where K is the private key and P is the public key of the user. So, the security of HECC lies on the discrete logarithm problem in the Jacobian of the curve [16-20]. These security features and characterize of HECC allows to use in less memory and less power smart card device. Hyperelliptic points are generated from the curve C which form a Jacobian group and divisor. These two key elements are useful for cryptographic scheme which is transformed from Hyperelliptic Curve. Proposed scheme enhances the server performance when Smart card content is disclosed. Proposed scheme consists of six phases: Parameter generation phase, Password generation phase, Registration phase, Pre-Computation phase, Authentication phase and Password changing phase. A. Parameter Generation Phase The related parameters are generated using Hyperelliptic Curve C for encryption and decryption process. From the curve C, private and public keys are generated using contor algorithm. The process involved to generate both keys is shown as follows: Input : Public parameters are Hyperelliptic curve C, prime p and divisor D. Output : Public key Ps and Private key Xs. Process : Step 1: Server choose a Hyperelliptic curve Equation of genus g (g >2) over F(q) as shown in (1) y2 +h(x).y=f(x) (1) where, h(x) is a polynomial of degree, g. f(x) is monic polynomial of degree 2g+1, which satisfies the equation , h(x)’ . y = f(x) (2) 2y + h(x) = 0 (3) Step 2 : From the points of Hyperelliptic curve C, server generates a set of elements of Jacobian over J(Fq) can be represented in (4), D = ∑ mi Pi (4) where mi ≥ 0 D - Reduced divisor Pi - Finite points Step 3: The server generates a point G from order n, satisfies n x G=0. Step 4: The server picks a random number Xs to be the private key and computes the public key Ps=Xs x G. Step 5: The server issues the parameter (Ps, G, D, C, n). B. Password Generation Phase Each user receives the parameter before joining into the network, which is provided by server. Instead of giving password directly, password is mapped with DNA molecule along with the number to provide greater level of security which is not known to the eavesdropper who always tries to retrieve the password. Password is generated by combining DNA molecules such as Adenine (A), Thymine (T), Guanine (G) and Cytosine(C) as shown in Table II. Step 1: Server can map the password message with DNA nucleotide using the Table I. Step 2: Convert the DNA nucleotide into number using the Table II. Example Password : Hyper DNA standard : ATG AAA ACA TTT ACT Password : 104030 101010 102010 404040 102040
  • 4. 520 TABLE I. CONVERSION OF PLAIN TEXT TO DNA MOLECULE A - CCA B - GTT C - TTG D - GGT E - TTT F - TCG G - CGC H - ATG I - AGT J - CGA K - GAA L - CGT M - CCT N - TCT O - CGG P - ACA Q - CAA R - ACT S - GCA T - CTT U - GTC V - TCC W - GCC X - ACT Y - AAA Z - TCA TABLE II. CONVERSION OF NUCLEOTIDE TO NUMBER C. Registration Phase The user can use the smart card to send identification information for the server to authenticate as shown in Figure.1. Step 1: If the smart card wants to register at the server with its own identity (IDi) and password (PWi), user has to compute the password as shown in the above example and send it with username to the server over a secure channel. Smart card chooses a random number RN1, Identity IDi and calculates U1 value using the generated password F(PWi) as shown in (5). U1=h(F(PWi RN1 -1 ). (5) Then smart card sends {IDi, h (F(PW) RN1,U1)} to the server. Smart Card Server :{ IDi, h(F(PWi) RN1,U1)} (6) Step 2: Server generates a random number S1 as secret key and chooses another random number RN2 and calculates U2 value using U1 and RN2. Server also provides the expiry date (EDi) and time stamp (Tsi) for each user to check its validity and time period respectively as shown in (8). U2=U1*RN2 -1 (7) Yi= h(EDi,Tsi) (8) Qi=Es1(h(F(PWi)║RN1)║U2║IDi║CIi║h(IDi║CIi║h(F(PWi)║RN1║h(EDi,Tsi)) (9) Vi=h(IDi,S1,CIi) (10) Smart Card memory consists of following parameters e = r *G (11) c = r * Ps = r * x * G (12) Then, server issues certificate to user i that contain the parameters (IDi,CIi,Qi,Vi,Yi). Step 3: User receives these information (IDi,CIi,Qi,Vi,Yi) and stores into the smart card. D. Pre- Computation phase Smart card chooses a random number r and calculates e=(r*G) and c=(r*Ps)=r*x*G. Then (e,c) is stored in card memory for use in the authentication phase. E. Authentication Phase If user i log-in to the server by using his own smart card content and respective password as shown in Figure.2. Step 1: Smart card calculates Evi(e) and send Evi(e) and Qi to the server e=(r x G). Step 2: Server uses secret key S1 to decrypt Qi = (U2 ║ IDi ║ CIi ║ h(F(PWi)║ RN1║h(EDi,Tsi))) and calculates, U1=U2*RN2 (13) A -10 C -20 G -30 T -40
  • 5. 521 Yi=h((EDi,Tsi) (14) Vi= h(IDi,Yi,U1,CIi). (15) F. Mutual Authentication The server will verify the parameter comparing with the calculated values • Is CIi is stored in the registration table • Is IDi in the registration • Is Date is expired • Is Time Stamp is equal Figure 1. Registration Phase If any of the above verification is false then server rejects the agreement. If above verifications are true, then the server selects the random number Rs and calculates, c=e*x=r*x*G (16) Ms=h(c ║ Rs ║ Vi║ Yi) (17) Server sends (c, Ms) to the smartcard Step 3: Smart card calculates and checks Ms, then Smart Card send Mu to the server. Mu=h(h(PWi ║ RN1) ║ U1 ║ c ║ Rs) (18) Sk =h(Vi, c, u) (19) Step 4: Server checks Mu. If Mu is true, calculates session key Sk =h (Vi, c, u) accepts login request. G. Password-Changing Phase User ‘i’ wants to change password. Change the message using session key, can encrypt smart card. Session key is produced in authentication phase. Smart card selects a random number RN1* and another new password F(PWi)* and sends, Esk (IDi,h(F(PWi)* ║ RN1*)) to the server. Server receives the messages. It recalculates Qi*, Qi*=Es(h(F(PWi)* ║ RN1*) ║ IDi ║ CIi ║ h(IDi ║ CIi ║ h(F(PWi)*║RN1*))). Sends Esk(Qi*) to smart card. Smart card will decrypt Qi* using session key and store in its memory. V. SIMULATION RESULTS AND DISCUSSIONS The simulation parameters are processing time and key size: Processing time is the total time taken to finish the task (phase) by the personal computer. Key size is the size of the key used for encrypts and decrypt the message using HECC. MATLAB software is used to implement the proposed scheme which consists of parameter generation phase, password generating phase, registration phase, pre-computation phase, authentication phase, and password-changing phase. Simulation results show the variation of processing time of each and every phase with respect to the key size. From this result, it is inferred that the number of bits involved providing authentication using HECC is less than ECC. Finally, performances of both existing and proposed scheme are compared for each and every phase with respect to key size as show in table.3. SMART CARD SERVER • Generate the Password F(PWi) Receives: • Select Random Number RN1 -1 {IDi, h (F(PW) RN1,U1)} • Computes : U1=h(F(PWi RN1 -1 ) • Sends {IDi, h (F(PW) RN1,U1 )} Selects Random Number RN2 -1 Computes: U2=U1*RN2 -1 Yi= h(EDi,Tsi) Qi=Es1(h(F(PWi)¦ RN1) ¦ U2¦ IDi¦ CIi¦ h(IDi¦ CIi¦ h(F(PWi) ¦ RN1 ¦ h(EDi,Tsi)) Vi=h(IDi,S1,CIi) Receives : Sends: Card= (IDi,CIi,Qi,Vi,Yi) (IDi,CIi,Qi,Vi,Yi) (IDi,CIi,Qi,Vi,Yi)
  • 6. 522 Figure 2. Authentication phase Parameter generation phase took more processing time for generating parameters using existing scheme (ECC) than proposed scheme (HECC). From the Figure.3, it is inferred that for key size 35 bits, ECC takes the processing time of 389 milliseconds whereas HECC takes only 289 milliseconds. Figure.4 shows that the total time taken to map DNA molecule with password, and mapping of Nucleotide to number is 270 ms (52 bit key size). ECC takes the processing time of 320 milliseconds for the same key size. During registration process, user receives parameter from the trusted server, and stores it in smart card memory which takes processing time of 479ms for ECC, and 343ms for HECC (52 bit key size) as shown in Figure.5. Pre- Computation phase generates two parameter e and c which are used for mutual authentication phase take 250ms (ECC) and 198ms (HECC) for the same key size as shown in Figure.6. Figure.7 shows that total processing time taken to authenticate both server and smart card with the help of generated parameter for 52 bit key size. For the key size 52 bits, ECC takes the processing time of 512 milliseconds, whereas HECC takes only 353 milliseconds. User wants to change the password in password changing phase takes only 275ms for HECC and 510ms for ECC (35 bit key size) as shown in Figure.8. Figure 3. Parameter generation phase Figure 4. Password generating phase SM ART CARD SERVER • Selec t an Ra ndom num ber :e • Com pute s : e =r*G, c=r*Ps=r*x*G • Sto res : (e,c) • Calcula tes: Evi(e ) ,Q i • Sends E vi( e) ,Qi Rece ives: Evi(e ) ,Q i Select an Ra ndom Num ber :S1 Decrypt Q i using S 1 Qi=(U2¦ IDi¦ C Ii¦ h(F(PW1)¦ RN 1¦ h(ED i,Tsi))) Calculates: U1=U2 *R N2 Yi=h(EDi,Ts) Vi=h(IDi,Yi,U1 ,CIi) Ver ific ation : If CIi=C Ii’& IDi=IDi’ EDi=E Di’ & Tsi=T si’ T hen’Use r is Valid & Authenticated’ Select an Random Nu mber : Rs Calculates :M s=h(c ¦ Rs ¦ Vi¦ Yi) C=r*x*G Calcula tes: C,M s Sends M u=h(h(PW i ¦ RN1 ) ¦ U1 ¦ c ¦ Rs) Sk =h(V i, c , u) M u If M u is True T hen Sk =h(Vi, c, u) Else ‘User is Invalid a nd Una uthenticate d’
  • 7. 523 Figure 1. Registration phase Figure 6. Pre-Computation phase Figure 7. Authentication phase Figure 8. Password changing phase TABLE III. COMPARISON TABLE S.No Phase Existing Scheme Proposed Scheme Key size(bits) Processing time(ms) Key size(bits) Processing time(ms) 1 Parameter Generation 52 350 52 243 2 Password Generating 52 320 52 270 3 Registration 52 479 52 343 4 Pre-computation 52 480 52 389 5 Authentication 52 512 52 353 6 Password-Changing 52 620 52 398 VI. CONCLUSION Existing authenticated key agreement scheme fails to save the password from the eavesdroppers whereas DNA based password authentication scheme avoids password hacking by mapping original message with DNA molecule along with number to improve the level of security. Proposed scheme replaces ECC by extended cryptosystem for encryption and decryption of message which consumes less power and less processing time suitable for power constrained device. Addition of mutual authentication phase enables to check validity and identity of both user and server which avoid denial of service, non-repudiation, data integrity and forgery. Password changing phase avoid phishing and hacking of password.
  • 8. 524 REFERENCES [1] Fritz W. and Hanka O., “Smart Card Based Security in Locator/Identifier – Split Architectures”, in the IEEE proceedings of Ninth International Conference on Networks (ICN), pp.194 - 200, April 2010. [2] Bochen Fu and Xianwei Zhang , “DNA cryptography based on DNA Fragment assembly”, in the IEEE proceedings of 8th International Conference on Information Science and Digital Content Technology (ICIDT), vol.1, pp.179-182, June 2012 [3] Tutanescu I. Anton C. Ionescu L. and Caragata D. , “Elliptic Curves Cryptosystems approaches”, in the IEEE proceedings of Information Society i-Society, pp.357 – 362, 2012. [4] Kou Yingzhan , “Extended Fault Analysis on Elliptic Curve Cryptosystems against Repeated Doubling”, in the IEEE proceedings of international conferences of Instrumentation, Measurement, Computer, Communication and Control, pp.545 – 548, 2011. [5] Xinxin Fan, Thomas Wollinger, and Guang Gong,” Efficient Explicit Formulae for Genus 3 Hyperelliptic Curve Cryptosystems”, in the IEEE Journal proceedings of Information Security, vol.1 , Issue: 2 , pp.65-81, June 2007. [6] Xing Wang and Qiang Zhang, “DNA computing-based cryptography”, in the IEEE proceeding of Fourth International Conference on Bio-Inspired Computing, pp.1 – 3, Oct 2009. [7] Vijayakumar P., Vijayalakshmi V. and Zayaraz G., “DNA Computing based Elliptic Curve Cryptography” in the International Journal of Computer Applications, vol.36, no.4 , pp.18-21, Dec.2011. [8] Guozhen Xiao, Mingxin Lu, Lei Qin and Xuejia Lai , “New field of cryptography: DNA cryptography”, in the Journal on Chinese Science Bulletin , vol.51, Issue 12 , pp.1413-1420, June 2006. [9] Guangzhao Cui, Cuiling Li, Haobin Li and Xiaoguang Li, “DNA Computing and Its Application to Information Security Field”, in the IEEE proceedings of Fifth International Conference on Natural Computation, pp.148-152, June 2007. [10] Wen-Bing Horng , Cheng-Ping Lee and Jian-Wen Peng, “Security weaknesses of song's advanced smart card based password authentication protocol, in the IEEE proceedings of International Conference on Progress in Informatics and Computing (PIC), pp.477 - 480 , Dec. 2010. [11] Xiaoyi Duan and XiuYing Li, “Security of a new password authentication scheme using fuzzy extractor with Smart Card”, in the IEEE proceedings of 3rd International Conference on Communication Software and Networks (ICCSN), pp. 282 - 284,May 2011. [12] Seoul .K, Seo .S and Choi Jin-Young , “Security analysis of smart card based password authentication schemes, in the IEEE proceedings of 3rd International Conference on Information Sciences and Interaction Sciences (ICIS), pp.352 - 356 ,June 2010. [13] Zhuo Hao and Nenghai Yu , “A Security Enhanced Remote Password Authentication Scheme Using Smart Card”, in the IEEE proceedings of International Symposium on Data, Privacy and E-Commerce (ISDPE), pp.56 – 60, 2010. [14] Roy S., Das A.K. and Yu Li , “Cryptanalysis and security enhancement of an advanced authentication scheme using smart cards, and a key agreement scheme for two-party communication”, in the IEEE proceedings of IEEE 30th International conference on Performance Computing and Communications Conference (IPCCC), pp.1 - 7, Nov. 2011. [15] Wen-Chung Kuo, KaiChain, Jin-Chiou Cheng and Jar-Ferryang, “An Enhanced Robust and efficient Password Authenticated key agreement using smartcards”, in the proceedings of International Journal of security and its applications, vol.2, pp.127- 132,2012. [16] Avanzi R.M, and Tanja L., “Introduction to Public key cryptography from Handbook of Elliptic and Hyper Elliptic Curve cryptography”, Henri Cohen, Gerhard Frey, Chapman and Hall/CRC, Taylor and Francis, Florida, 2006. [17] Ganesan R., Mohan G. and Vivekanandan K., “A Novel Digital Envelope Approach for A Secure E-Commerce Channel”, in the proceedings of International Journal of Network Security, vol.11, no.3, pp.121-127, Nov. 2010. [18] Gaudry P. and Thome E., “A double large prime variation for small genus Hyper Elliptic index calculus”, Cryptology ePrint Archive, Report 2004/153, 2004. Available at http://eprint.iacr.org/ [19] N. Boston, T. Clancy, Y. Liow, and J. Web-ster. Genus Two Hyperelliptic Curve Coprocessor. In CHES, NCS, New York, 2002. Springer Verlag. [20] Gaudry P. and Thome E., “A double large prime variation for small genus Hyper Elliptic index calculus”, Cryptology ePrint Archive, Report 2004/153, 2004. Available at http://eprint.iacr.org/ AUTHORS P. Vijayakumar is currently working as Assistant Professor (Sr.) in School Electronic Science Engineering at VIT university Chennai campus, India and pursuing Ph.D in Pondicherry University. He completed his B.Tech in Rajiv Gandhi College of Engineering and Technology and M.Tech in Pondicherry Engineering College which is affiliated to Pondicherry University. He has 7 years of teaching experience. To his credit, he has published more than 15 research papers relating to Cryptography and Network Security in several National / International Journals and Conferences. He can be reached by email at vijayrgcet@gmail.com
  • 9. 525 Dr. V. Vijayalakshmi is currently working as Assistant Professor in Electronics & Communication Engineering Department at Pondicherry Engineering College, Puducherry, India. She completed her B.Tech, M.Tech and PhD in Pondicherry Engineering College which is affiliated to Pondicherry University. She has 20 years of teaching experience. To her credit, she has published more than 25 research papers relating to Network Security and software Engineering in several National / International Journals and Conferences. She can be reached by Dr. G. Zayaraz is currently working as Professor in Computer Science & Engineering Department at Pondicherry Engineering College, Puducherry, India. He received his Bachelor`s, Master’s and Doctorate degree in Computer Science & Engineering from Pondicherry University. He has published more than twenty five research papers in reputed International Journals and Conferences. His areas of specialization include Software Architecture and Information Security. He is a reviewer for several reputed International Journals and Conferences and Life Member of CSE, and ISTE. He can be reached by email at gzayaraz@pec.eduemail at vijizai@pec.edu