SlideShare a Scribd company logo
1 of 6
Download to read offline
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011



     Different Attacks on Selective Encryption in RSA
     based Singular Cubic Curve with AVK and Their
                     Possible Solutions
                                      Kalpana Singh1 and Shefalika Ghosh Samaddar2
                         Corresponding Author & M.Tech IV Semester Student1, Faculty Member2
                                    Department of Computer Science and Engineering
                  Motilal Nehru National Institute of Technology Allahabad, Uttar Pradesh -211004, India
                             Email: Kalpana08.mnnit@gmail.com1, shefalika99@yahoo.com2


Abstract- In this paper, the security of Selective Encryptionin             Later, Seng et al.[1] have shown that all three Koyama
RSA based Singular Cubic Curve with Automatic Variable Key              schemes are equivalent to each other by an proposed
(AVK) for some well known attacks are analysed. It is proved            isomorphism and becomes insecure in the case of some known
that this cryptosystem is more secure than Koyama scheme                attacks like partially known attack [2][3], linearly related plain
from which the algorithm has been generated. The proposed               text attack [4][5] isomorphism attack [4], homomorphism attack
cryptographic algorithm makes justified use of Koyama                   [6], Wiener’s attack [7], and Hastad’s attack [7]. Some other
Schemes. Koyama scheme is not semantically secure. The                  security notions are non-malleability [8] and Plain text-
proposed Scheme is efficient and semantically secure public
                                                                        Awareness [8]. Non- malleability implies that any attacker
key cryptosystem based on Singular Cubic Curve with AVK.
Further, the partially known attacks, linearly related plain text       cannot modify a cipher text while keeping any control over the
attacks, isomorphism attacks, low exponent attacks, Wiener’s            relation between the resulting plain text and original one. The
attack and Hastad’s attack are analyzed for effect with the             Plaintext-Awareness ensures that no one can produce a valid
proposed scheme. The Selective Encryption in RSA based                  cipher text without knowing the corresponding Plain text. There
Singular Cubic Curve with AVK for text based documents is               are a number of mathematically induced attacks on RSA based
found to be robust enough to encounter all these attacks.               cryptosystems.
                                                                            These are classified into three categories:
Keywords- Singular Cubic Curves, Koyama Public Key                      • Attacks exploiting the polynomial structure of RSA.
Cryptosystem (PKC), Automatic Variable Key (AVK), Seman-                • Attacks based on its homomorphism nature.
tic Security.
                                                                        • Attacks due to a bad choice of parameters employed in RSA.
                                                                            There are few attacks on RSA which do not require to
                       I. INTRODUCTION
                                                                        factor the modulus. Such attacks are sometimes possible when
Standard RSA public key cryptosystem based on Singular                  the cipher texts and some additional information are known,
Cubic Curve has given different variants as investigated by             for example,
different researchers. Three public key cryptosystem were                     • When some parts of the plain text is also known,
proposed by Koyama. These are called Koyama schemes. The                      • The encryption of the same or related plain text is
concept of Singular Cubic Curve in Koyama scheme is in-                            sent to different users (e.g. in a broadcast
troduced for the first time to deliver a public key                                application) or
cryptosystem. Singular Cubic Curve is a mathematical tool,                    • When the encryptions of two related plain texts are
which was first time used by Koyama for the construction of                        sent to the same user. This cryptosystem is most
public key cryptosystem (PKC). The Singular Cubic Curve                            commonly used for providing privacy and ensuring
is an important concept in number theory because of its wide                       authenticity of data.
range of applications. The property of Singular Cubic Curve                 The efficiency and security [8] are two key factors of
is helpful in cryptography as it forms an abelian group over            any cryptosystem. The cryptosystem proposed by Koyama is
finite field. In these schemes two plain texts are        are           not semantically secure [3]. The cipher text should not leave
                                                                        any useful information about the plain text in an ideal situation.
used to form a point                    on the Singular Cubic
                                                                        The cryptosystem proposed by Koyama is two times faster than
Curve Curve over , and the cipher text is a point C = em                that of standard RSA [7] scheme. But it is also not secure against
on the same Curve. Singular Cubic Curve over the finite field           partially known plain text attack, linearly related plain text attack,
and the ring    is used. Here n is the product of two distinct          isomorphism attack, homomorphism attack and These attacks
odd primes greater than 3.                                              are not possible in Singular Cubic Curve based RSA with AVK
A congruence equation of the form:                                      technique. This scheme is claimed to be semantically secure
                                                                        and also prevents those attacks which are prevalent in Koyama’s
where            may produce a number of solution. The set              scheme. The rest of this paper is organized as follows:
of all solutions                to (1), is called the solution                     Section 2 presents the related work in this field. Sec-
space of the given singular cubic curve.                                tion 3 describes some known attacks and their proposed

© 2011 ACEEE                                                        5
DOI: 01.IJIT.01.01.41
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011

solution in an elaborate manner proving the proposed scheme              Step 1: Key Generation
as semantically secure. Section 4 further probes into other kinds
of attacks that may happen in such scheme. This section is ac-
tually paving the way for future research for finding solution of
other attacks. Countermeasures are suggested in Section 5. Ef-
ficiency and security analysis of the suggested solutions are the
points of concern in Section 6. Section 7 concludes the paper
with a future direction of work.

                       II. RELATED WORK
   Singular Cubic Curve RSA with Automatic Variant Key
(AVK) scheme is based on selective encryption with automatic
time variant key (AVK). Selective encryption [9] provides a
number of advantages in secured communication process. In
the selective encryption, only a random part (r) of whole
message/plain text is encrypted. Let the selected text be




         Figure.1: Selective RSA based Singular cubic curve




                                                                         Using isomorphic mapping, following can be obtained




manipulation can be applied for any cryptographic exploi-
tation as as per valid matrix operation. To construct such a
scheme, random part of plain text is chosen for encryption/
decryption. By applying AVK in this selective text, the de-
sired result is achieved. The key has been automated by de-
sign to get changed in every session. The scheme proposed
is a generalization of the Koyama scheme. The paper con-
tributes towards the robustness by applying Time Variant
key [6] or Automatic Variant Key (AVK) . The concepts of
AVK [12][13] is illustrated in [17]. Following basic opera-
tions are used in the proposed PKC.
A. Proposed Generalization of Koyama Scheme-II using
    AVK with application of Selective Encryption
    The algorithm demands the implementation of the steps                By application of Chinese Remainder Theorem [14] on
of key generation, encryption and decryption. The steps can              following equations:
be elaborated as follows:
• Select a part     from M.



© 2011 ACEEE                                                         6
DOI: 01.IJIT.01.01.41
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011


Resolving
 Encryption has been applied on selected part of the text
message M only and therefore named as selective encryption
technique. Decryption has been applied on selected part using
the similar algorithm by the receiver. Finally, the full text
document can be constructed by merging the decrypted
selected part of M namely
with the remaining part of the message.
Thus

Can be obtained.
        III. SOME KNOWN ATTACKS AND THEIR
                 PROPOSED SOLUTIONS
A.. Partially known plain text attack and its solution:




                                                                     obtained:




    if ve 0 (mod n), and if is known,            = c, d—” c =
M (original plain text) If attacker hacks this data, and wants
to decrypt the data due to AVK, the attacker can not find the
decrypted key applied over the text iteratively even if he/
she is successful in getting hold of immediate key that gets
changed in the next iteration, Hence this attack cannot be
successful.
B. Security against Linearly related plain text attack:

Koyama scheme is insecure if two linearly related plain texts
are encrypted with same public key. This attack is explained
as follows: Let M =             and M’=
be two plain texts linearly related by the known relations:


                                                                     By using the property of Singular elliptic curve over field
                                                                     and Chinese Remainder Theorem, the following isomor-
                                                                     phic property of Singular Cubic Curve over ring is shown
                                                                     [15] as follows:

                                                                 7
© 2011 ACEEE
DOI: 01.IJIT.01.01.41
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011


                                                                   E. Common Modulo attack




then M2 can be easily obtained by computing the congru-
ence (4). It is not difficult to check whether congruence
(2) holds. Suppose, an attacker A wants to victimize B by
forging signature on a plain text M




                                                                   F. Chosen Message attack




The attacker can not find the secret key of B in this com-
putation. Hence Isomorphic attack is not possible in case of
selective encryption with AVK.
D. Security Security against Homorphic attack

       This attack originated from homomorphic propert
(k⊗[P + Q] = k⊗[P] ⊕ k⊗[Q]), Some known attacks of
this typ come under homomorphic attacks. Using
homomorphic property such as common modulus attack,
chosen message attack, garbage man-in-the-middle attack,
the Koyama schemes

                                                                   So, attacker can not compute the signature as the function
                                                                   AVK is not giving predictable output in a single step.


© 2011 ACEEE                                                   8
DOI: 01.IJIT.01.01.41
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011




By this equation, it is clear that plain text can not be identified
as it is the functional output of AVK. Output is not confined
in a stepwise manner and very much dependent on data and,
therefore the attack is ineffective in the proposed algorithm
of proposed approach in this paper.

            IV. SOME OTHER KNOWN ATTACKS

  A. Wiener’s attack
    To reduce decryption time, one may wish to use a small
value of d rather than a random d. Since modular
exponentiation takes time linear in log2d , a small d can
improve time reduction or increase in speed to a great extent.
Wiener[7] shows that a small d results in a total break of the
cryptosystem. General description of Wiener’s attack as
follows:




© 2011 ACEEE                                                          9
DOI: 01.IJIT.01.01.41
ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011

   V. COUNTER MEASURES AND DISCUSSION ON                                   known attacks are not possible due to the design of the algorithm.
             THEORETICAL SIMULATION                                        Application oriented simulation may be taken up to establish
                                                                           the results beyond any doubt. A future direction of work in this
    Randomized key concept is applied in AVK in plain text
                                                                           area is to develop a generic algorithm which will be equally
after encryption and at the time before decryption by the
                                                                           applicable to text based as well as image based documents.
receivers should not be chosen too small, since a small
                                                                                                     REFERENCES
would give yet other small modular equations over the plain
text that can be combined with                             for             [1] Seng Kiat Chua , Ka Hin Leung, San Ling, “Attack on RSA
                                                                                typecryptosystem based on Singular Cubic Curve over
even more effective attacks. Since the degree of the equations                  cryptosystem based on Singular Cubic Curve over science, Z/
resulting from division polynomials is e2 it is suggested to                    nZ*Theoretical Computer science, Vol.220 19-27 (1999).
choose e at least 16 bits long. These propositions require, a              [2] Sahadeo Padhye, “Partial Known Plaintext Attack on Koyama
careful analysis in a case to case basis depending upon the                     Scheme,” Information Processing Letters, Vol.96 No.3 pp. 96-
                                                                                100 (2005).
Cipher Suite’s requirement.                                                [3] Sahadeo Padhye and B. K. Sharma, “A Fast Semantically
                                                                                Secure Publication Key Cryptosystem Based on Factoring,”
     VI. EFFICIENCY AND SECURITY ANALYSIS                                       International Journal of Network Security, Vol.3, No.2,
                                                                                PP.144150, Sept, (2006), retrieved
    In the scheme given by Koyama, eth power of              under         [4] Sahadeo Padhye, “Cryptanalysis of Koyama Scheme,”
modulo n is computed during the encryption process. In case                     International Journal of Network Security, Vol.2, No.1, pp.
of proposed extension of Koyama scheme as presented by Singh                    73-80, (2006).
and Samaddar [17] algorithm, selective encryption has been                 [5] D. Blichenbacher, “On the security of KMOV public key
                                                                                cryptosystem,” Crypto’97 LNCS Springer- Verlag Vol.1294,
applied, then AVK has been used for security purpose. This                      235-348, (1997).
feature increases the efficiency of encryption. But, the decryption        [6] Marc Joye and Jean- Jacques Quisquater, “Cryptanalysis of
is approximately of similar efficiency of the schemes given by                  RSA-Type Cryptosystem: A Visit,” American Mathematical
Koyama.                                                                         Society, vol. 38, pp. 21- 31, (1998).
     From Koyama’s analysis, let x and y the coordinates of 2              [7] Dan Boneh, “ Twenty Years of Attacks on the RSA
log n-bit plain text be transformed to a log n-bit plain text by                Cryptosystem,” American Mathematical Society (AMS), Vol.
                                                                                46, No. 2, pp. 203-213, (1999).
isomorphic mapping. This message of log n bit length is then
encrypted by using encryption process. The obtained cipher                 [8] Sahadeo Padhye, “A public key cryptosystem based on singular
                                                                                cubic curve”, Eprint Archive-2005/109, http: //eprint.iacr.org/
text is decrypted by using decryption key over           which is n             2005/109.pdf, 2002.
the transformed message. By using the inverse transformation,              [9] Prof C T Bhunia, Gourchari Mondal and S Samaddar, “Theory
the origional 2 log n bit length message is obtained. But from                  and application of time variant key in RSA and that with
                                                                                selective encryption in AES “, 2006.
the analysis of Koyama schemes, a number of attacks are
                                                                           [10] D. Galindo, S. Mortin, J. L. Villar, “An efficient semantically
permissible like Partial known plain text, Linear related plain
                                                                                secure elliptic curve cryptosystem based on KMOV scheme”,
text attack, Isomorphic attack, Homomorphic attack (Common                      Eprint Archiecve2002.1037/ http//erpint.iacr.org/2002/1037,
modulo attack, common modulo attack, Garbage Man-in-the -                       2002.
middle attack ), Wiener’s attack and Hastad’s attack. This proves          [11] C.T.Bhunia “Application of avk and selective encryption in
that Koyama scheme is not semantically secure enough and                        improving performance of quantum cryptography and networks,”
                                                                                United Nations Educational Scientific and Cultural Organization
therefore require enhancement in terms of robustness that has                   and International Atomic Energy Agency, (2006), retrieved 10/
been pointed out here by the introduction of AVK. In case of                    12/2009, from http://users.ictp.it/ pub off/preprints-sources/2006/
Selective encryption Singular Cubic Curve RSA with AVK,                         IC2006045P.pdf.
these attacks are not possible. This algorithm is also proved to           [12] P. Chakrabarti, B Bhuyan, A.Chowdhuri C.T.Bhunia, “A novel
                                                                                approach towards realizing optimum data transfer and
be semantically secure due to use of AVK concepts. The                          automatic variable key (AVK)” IJCSNS International Journal
proposed system has already been substantiated [17]. The results                of Computer Science and Network Security, VOL.8 No.5, May
obtained in this paper on the basis of theoretical simulation and               2008.
analysis can be substantiated further by computational                     [13] Deepak Garg, Seema Verma, “Improvement over public key
                                                                                cryptographic algorithm”, IEEE, International Advance
simulation. This has been taken up for application oriented study               Computing Conference (IACC), 2009.
in future course of research. Due the page limitation the                  [14] Koyama K, “Fast RSA -type schemes based on Singular Cubic
concerned graph of simulation results could not be produced                     Curves +axy,” Proceeding in LNCS EUROCYPT 95,Volume
here that echo the theoretical implications obtained in this paper.             - 921 , PP. 329-340.Springer Verlag (1995).
                                                                           [15] Don Coppersmith, Matthew Franklin, Jacques Patarin,
    VII. CONCLUSION AND FUTURE WORK TO BE                                       Michael Reitert, “Low-Exponent RSA with Related
                                                                                Messages,” Advances in Cryptology - EUROCRYPT ’96,
                    UNDERTAKEN                                                  LNCS 1070, pp. 1-9, (1996).
    The robustness of the algorithm [17] over the extension of             [16] Singh, Kalpana and Samaddar, Shefalika Ghosh “Selective
                                                                                Encryption Technique in RSA based Singular Cubic Curve
Koyama Scheme with selective encryption in RSA Singular                         with AVK for Text Based Documents: Enhancement of Koyama
Cubic Curve with AVK is considered here. The algorithm                          Approach,” 2010 International Conference on Networking and
proposed by Singh and Samaddar [17] is investigated from                        Information Technology (ICNIT 2010) Manila, Philippines,
                                                                                June 11 - 12, 2010.
different angles to come to the conclusion that a number of

© 2011 ACEEE                                                          10
DOI: 01.IJIT.01.01.41

More Related Content

What's hot

A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESIJNSA Journal
 
Cryptography and network security
Cryptography and network security Cryptography and network security
Cryptography and network security Mathan Gopal
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONIJNSA Journal
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Quantum cryptography for secured communication networks
Quantum cryptography for secured communication networksQuantum cryptography for secured communication networks
Quantum cryptography for secured communication networksIJECEIAES
 
Preventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptographyPreventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptographyRumana Firdose
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREVLSICS Design
 
Criptography approach using magnets
Criptography approach using magnetsCriptography approach using magnets
Criptography approach using magnetssnv09
 
Detection of Various Attacks using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks using Zero Knowledge Protocol in Wireless SecurityDetection of Various Attacks using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks using Zero Knowledge Protocol in Wireless Securityijceronline
 
Compression and information leakage of plaintext
Compression and information leakage of plaintextCompression and information leakage of plaintext
Compression and information leakage of plaintextBee_Ware
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherAashirwad Kashyap
 
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless SecurityDetection of Various Attacks Using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless Securityijceronline
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodesSelva Raj
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksShaik Irfan
 

What's hot (19)

A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIESA NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
A NOVEL SECURE COSINE SIMILARITY COMPUTATION SCHEME WITH MALICIOUS ADVERSARIES
 
Cryptography and network security
Cryptography and network security Cryptography and network security
Cryptography and network security
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
 
Cryptography
CryptographyCryptography
Cryptography
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Quantum cryptography for secured communication networks
Quantum cryptography for secured communication networksQuantum cryptography for secured communication networks
Quantum cryptography for secured communication networks
 
Preventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptographyPreventing jamming attack by combining cryptography
Preventing jamming attack by combining cryptography
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
 
Criptography approach using magnets
Criptography approach using magnetsCriptography approach using magnets
Criptography approach using magnets
 
Ijnsa050213
Ijnsa050213Ijnsa050213
Ijnsa050213
 
Detection of Various Attacks using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks using Zero Knowledge Protocol in Wireless SecurityDetection of Various Attacks using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks using Zero Knowledge Protocol in Wireless Security
 
Cryptography
CryptographyCryptography
Cryptography
 
Compression and information leakage of plaintext
Compression and information leakage of plaintextCompression and information leakage of plaintext
Compression and information leakage of plaintext
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless SecurityDetection of Various Attacks Using Zero Knowledge Protocol in Wireless Security
Detection of Various Attacks Using Zero Knowledge Protocol in Wireless Security
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
Packet hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacksPacket hiding methods for preventing selective jamming attacks
Packet hiding methods for preventing selective jamming attacks
 
Fv3111451146
Fv3111451146Fv3111451146
Fv3111451146
 

Viewers also liked

A Robust & Fast Face Detection System
A Robust & Fast Face Detection SystemA Robust & Fast Face Detection System
A Robust & Fast Face Detection SystemIDES Editor
 
A Dynamic MAC Protocol for WCDMA Wireless Multimedia Networks
A Dynamic MAC Protocol for WCDMA Wireless Multimedia NetworksA Dynamic MAC Protocol for WCDMA Wireless Multimedia Networks
A Dynamic MAC Protocol for WCDMA Wireless Multimedia NetworksIDES Editor
 
Detection of Carotid Artery from Pre-Processed Magnetic Resonance Angiogram
Detection of Carotid Artery from Pre-Processed Magnetic Resonance AngiogramDetection of Carotid Artery from Pre-Processed Magnetic Resonance Angiogram
Detection of Carotid Artery from Pre-Processed Magnetic Resonance AngiogramIDES Editor
 
Towards a Software Framework for Automatic Business Process Redesign
Towards a Software Framework for Automatic Business Process RedesignTowards a Software Framework for Automatic Business Process Redesign
Towards a Software Framework for Automatic Business Process RedesignIDES Editor
 
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...IDES Editor
 
A Novel Method for Speaker Independent Recognition Based on Hidden Markov Model
A Novel Method for Speaker Independent Recognition Based on Hidden Markov ModelA Novel Method for Speaker Independent Recognition Based on Hidden Markov Model
A Novel Method for Speaker Independent Recognition Based on Hidden Markov ModelIDES Editor
 
Using PageRank Algorithm to Improve Coupling Metrics
Using PageRank Algorithm to Improve Coupling MetricsUsing PageRank Algorithm to Improve Coupling Metrics
Using PageRank Algorithm to Improve Coupling MetricsIDES Editor
 
Modified Epc Global Network Architecture of Internet of Things for High Load ...
Modified Epc Global Network Architecture of Internet of Things for High Load ...Modified Epc Global Network Architecture of Internet of Things for High Load ...
Modified Epc Global Network Architecture of Internet of Things for High Load ...IDES Editor
 
Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 

Viewers also liked (9)

A Robust & Fast Face Detection System
A Robust & Fast Face Detection SystemA Robust & Fast Face Detection System
A Robust & Fast Face Detection System
 
A Dynamic MAC Protocol for WCDMA Wireless Multimedia Networks
A Dynamic MAC Protocol for WCDMA Wireless Multimedia NetworksA Dynamic MAC Protocol for WCDMA Wireless Multimedia Networks
A Dynamic MAC Protocol for WCDMA Wireless Multimedia Networks
 
Detection of Carotid Artery from Pre-Processed Magnetic Resonance Angiogram
Detection of Carotid Artery from Pre-Processed Magnetic Resonance AngiogramDetection of Carotid Artery from Pre-Processed Magnetic Resonance Angiogram
Detection of Carotid Artery from Pre-Processed Magnetic Resonance Angiogram
 
Towards a Software Framework for Automatic Business Process Redesign
Towards a Software Framework for Automatic Business Process RedesignTowards a Software Framework for Automatic Business Process Redesign
Towards a Software Framework for Automatic Business Process Redesign
 
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...
A Quality of Service Strategy to Optimize Bandwidth Utilization in Mobile Net...
 
A Novel Method for Speaker Independent Recognition Based on Hidden Markov Model
A Novel Method for Speaker Independent Recognition Based on Hidden Markov ModelA Novel Method for Speaker Independent Recognition Based on Hidden Markov Model
A Novel Method for Speaker Independent Recognition Based on Hidden Markov Model
 
Using PageRank Algorithm to Improve Coupling Metrics
Using PageRank Algorithm to Improve Coupling MetricsUsing PageRank Algorithm to Improve Coupling Metrics
Using PageRank Algorithm to Improve Coupling Metrics
 
Modified Epc Global Network Architecture of Internet of Things for High Load ...
Modified Epc Global Network Architecture of Internet of Things for High Load ...Modified Epc Global Network Architecture of Internet of Things for High Load ...
Modified Epc Global Network Architecture of Internet of Things for High Load ...
 
Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 

Similar to Different Attacks on Selective Encryption in RSA based Singular Cubic Curve with AVK and Their Possible Solutions

A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKScsandit
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSJournal For Research
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREVLSICS Design
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREVLSICS Design
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variantsijsrd.com
 
Techniques of lattice based
Techniques of lattice basedTechniques of lattice based
Techniques of lattice basedijcsa
 
Network coding combined with onion routing for anonymous and secure communica...
Network coding combined with onion routing for anonymous and secure communica...Network coding combined with onion routing for anonymous and secure communica...
Network coding combined with onion routing for anonymous and secure communica...IJCNCJournal
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersIJNSA Journal
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyAM Publications
 
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSA NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSIJNSA Journal
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysIJORCS
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkEditor IJCATR
 
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...ams1ams11
 

Similar to Different Attacks on Selective Encryption in RSA based Singular Cubic Curve with AVK and Their Possible Solutions (20)

H42063743
H42063743H42063743
H42063743
 
1_Abstract
1_Abstract1_Abstract
1_Abstract
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
 
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWAREHARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
HARDWARE SECURITY IN CASE OF SCAN-BASED ATTACK ON CRYPTO-HARDWARE
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variants
 
Techniques of lattice based
Techniques of lattice basedTechniques of lattice based
Techniques of lattice based
 
Network coding combined with onion routing for anonymous and secure communica...
Network coding combined with onion routing for anonymous and secure communica...Network coding combined with onion routing for anonymous and secure communica...
Network coding combined with onion routing for anonymous and secure communica...
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
Paper copy
Paper   copyPaper   copy
Paper copy
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSA NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
A Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated KeysA Robust Cryptographic System using Neighborhood-Generated Keys
A Robust Cryptographic System using Neighborhood-Generated Keys
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor Network
 
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...
CH2 Stallings,_William_Computer_Security_Principles_and_Practice_Pearson [54-...
 

More from IDES Editor

Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 
Mental Stress Evaluation using an Adaptive Model
Mental Stress Evaluation using an Adaptive ModelMental Stress Evaluation using an Adaptive Model
Mental Stress Evaluation using an Adaptive ModelIDES Editor
 

More from IDES Editor (20)

Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 
Mental Stress Evaluation using an Adaptive Model
Mental Stress Evaluation using an Adaptive ModelMental Stress Evaluation using an Adaptive Model
Mental Stress Evaluation using an Adaptive Model
 

Recently uploaded

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 

Recently uploaded (20)

New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 

Different Attacks on Selective Encryption in RSA based Singular Cubic Curve with AVK and Their Possible Solutions

  • 1. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 Different Attacks on Selective Encryption in RSA based Singular Cubic Curve with AVK and Their Possible Solutions Kalpana Singh1 and Shefalika Ghosh Samaddar2 Corresponding Author & M.Tech IV Semester Student1, Faculty Member2 Department of Computer Science and Engineering Motilal Nehru National Institute of Technology Allahabad, Uttar Pradesh -211004, India Email: Kalpana08.mnnit@gmail.com1, shefalika99@yahoo.com2 Abstract- In this paper, the security of Selective Encryptionin Later, Seng et al.[1] have shown that all three Koyama RSA based Singular Cubic Curve with Automatic Variable Key schemes are equivalent to each other by an proposed (AVK) for some well known attacks are analysed. It is proved isomorphism and becomes insecure in the case of some known that this cryptosystem is more secure than Koyama scheme attacks like partially known attack [2][3], linearly related plain from which the algorithm has been generated. The proposed text attack [4][5] isomorphism attack [4], homomorphism attack cryptographic algorithm makes justified use of Koyama [6], Wiener’s attack [7], and Hastad’s attack [7]. Some other Schemes. Koyama scheme is not semantically secure. The security notions are non-malleability [8] and Plain text- proposed Scheme is efficient and semantically secure public Awareness [8]. Non- malleability implies that any attacker key cryptosystem based on Singular Cubic Curve with AVK. Further, the partially known attacks, linearly related plain text cannot modify a cipher text while keeping any control over the attacks, isomorphism attacks, low exponent attacks, Wiener’s relation between the resulting plain text and original one. The attack and Hastad’s attack are analyzed for effect with the Plaintext-Awareness ensures that no one can produce a valid proposed scheme. The Selective Encryption in RSA based cipher text without knowing the corresponding Plain text. There Singular Cubic Curve with AVK for text based documents is are a number of mathematically induced attacks on RSA based found to be robust enough to encounter all these attacks. cryptosystems. These are classified into three categories: Keywords- Singular Cubic Curves, Koyama Public Key • Attacks exploiting the polynomial structure of RSA. Cryptosystem (PKC), Automatic Variable Key (AVK), Seman- • Attacks based on its homomorphism nature. tic Security. • Attacks due to a bad choice of parameters employed in RSA. There are few attacks on RSA which do not require to I. INTRODUCTION factor the modulus. Such attacks are sometimes possible when Standard RSA public key cryptosystem based on Singular the cipher texts and some additional information are known, Cubic Curve has given different variants as investigated by for example, different researchers. Three public key cryptosystem were • When some parts of the plain text is also known, proposed by Koyama. These are called Koyama schemes. The • The encryption of the same or related plain text is concept of Singular Cubic Curve in Koyama scheme is in- sent to different users (e.g. in a broadcast troduced for the first time to deliver a public key application) or cryptosystem. Singular Cubic Curve is a mathematical tool, • When the encryptions of two related plain texts are which was first time used by Koyama for the construction of sent to the same user. This cryptosystem is most public key cryptosystem (PKC). The Singular Cubic Curve commonly used for providing privacy and ensuring is an important concept in number theory because of its wide authenticity of data. range of applications. The property of Singular Cubic Curve The efficiency and security [8] are two key factors of is helpful in cryptography as it forms an abelian group over any cryptosystem. The cryptosystem proposed by Koyama is finite field. In these schemes two plain texts are are not semantically secure [3]. The cipher text should not leave any useful information about the plain text in an ideal situation. used to form a point on the Singular Cubic The cryptosystem proposed by Koyama is two times faster than Curve Curve over , and the cipher text is a point C = em that of standard RSA [7] scheme. But it is also not secure against on the same Curve. Singular Cubic Curve over the finite field partially known plain text attack, linearly related plain text attack, and the ring is used. Here n is the product of two distinct isomorphism attack, homomorphism attack and These attacks odd primes greater than 3. are not possible in Singular Cubic Curve based RSA with AVK A congruence equation of the form: technique. This scheme is claimed to be semantically secure and also prevents those attacks which are prevalent in Koyama’s where may produce a number of solution. The set scheme. The rest of this paper is organized as follows: of all solutions to (1), is called the solution Section 2 presents the related work in this field. Sec- space of the given singular cubic curve. tion 3 describes some known attacks and their proposed © 2011 ACEEE 5 DOI: 01.IJIT.01.01.41
  • 2. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 solution in an elaborate manner proving the proposed scheme Step 1: Key Generation as semantically secure. Section 4 further probes into other kinds of attacks that may happen in such scheme. This section is ac- tually paving the way for future research for finding solution of other attacks. Countermeasures are suggested in Section 5. Ef- ficiency and security analysis of the suggested solutions are the points of concern in Section 6. Section 7 concludes the paper with a future direction of work. II. RELATED WORK Singular Cubic Curve RSA with Automatic Variant Key (AVK) scheme is based on selective encryption with automatic time variant key (AVK). Selective encryption [9] provides a number of advantages in secured communication process. In the selective encryption, only a random part (r) of whole message/plain text is encrypted. Let the selected text be Figure.1: Selective RSA based Singular cubic curve Using isomorphic mapping, following can be obtained manipulation can be applied for any cryptographic exploi- tation as as per valid matrix operation. To construct such a scheme, random part of plain text is chosen for encryption/ decryption. By applying AVK in this selective text, the de- sired result is achieved. The key has been automated by de- sign to get changed in every session. The scheme proposed is a generalization of the Koyama scheme. The paper con- tributes towards the robustness by applying Time Variant key [6] or Automatic Variant Key (AVK) . The concepts of AVK [12][13] is illustrated in [17]. Following basic opera- tions are used in the proposed PKC. A. Proposed Generalization of Koyama Scheme-II using AVK with application of Selective Encryption The algorithm demands the implementation of the steps By application of Chinese Remainder Theorem [14] on of key generation, encryption and decryption. The steps can following equations: be elaborated as follows: • Select a part from M. © 2011 ACEEE 6 DOI: 01.IJIT.01.01.41
  • 3. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 Resolving Encryption has been applied on selected part of the text message M only and therefore named as selective encryption technique. Decryption has been applied on selected part using the similar algorithm by the receiver. Finally, the full text document can be constructed by merging the decrypted selected part of M namely with the remaining part of the message. Thus Can be obtained. III. SOME KNOWN ATTACKS AND THEIR PROPOSED SOLUTIONS A.. Partially known plain text attack and its solution: obtained: if ve 0 (mod n), and if is known, = c, d—” c = M (original plain text) If attacker hacks this data, and wants to decrypt the data due to AVK, the attacker can not find the decrypted key applied over the text iteratively even if he/ she is successful in getting hold of immediate key that gets changed in the next iteration, Hence this attack cannot be successful. B. Security against Linearly related plain text attack: Koyama scheme is insecure if two linearly related plain texts are encrypted with same public key. This attack is explained as follows: Let M = and M’= be two plain texts linearly related by the known relations: By using the property of Singular elliptic curve over field and Chinese Remainder Theorem, the following isomor- phic property of Singular Cubic Curve over ring is shown [15] as follows: 7 © 2011 ACEEE DOI: 01.IJIT.01.01.41
  • 4. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 E. Common Modulo attack then M2 can be easily obtained by computing the congru- ence (4). It is not difficult to check whether congruence (2) holds. Suppose, an attacker A wants to victimize B by forging signature on a plain text M F. Chosen Message attack The attacker can not find the secret key of B in this com- putation. Hence Isomorphic attack is not possible in case of selective encryption with AVK. D. Security Security against Homorphic attack This attack originated from homomorphic propert (k⊗[P + Q] = k⊗[P] ⊕ k⊗[Q]), Some known attacks of this typ come under homomorphic attacks. Using homomorphic property such as common modulus attack, chosen message attack, garbage man-in-the-middle attack, the Koyama schemes So, attacker can not compute the signature as the function AVK is not giving predictable output in a single step. © 2011 ACEEE 8 DOI: 01.IJIT.01.01.41
  • 5. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 By this equation, it is clear that plain text can not be identified as it is the functional output of AVK. Output is not confined in a stepwise manner and very much dependent on data and, therefore the attack is ineffective in the proposed algorithm of proposed approach in this paper. IV. SOME OTHER KNOWN ATTACKS A. Wiener’s attack To reduce decryption time, one may wish to use a small value of d rather than a random d. Since modular exponentiation takes time linear in log2d , a small d can improve time reduction or increase in speed to a great extent. Wiener[7] shows that a small d results in a total break of the cryptosystem. General description of Wiener’s attack as follows: © 2011 ACEEE 9 DOI: 01.IJIT.01.01.41
  • 6. ACEEE Int. J. on Information Technology, Vol. 01, No. 01, Mar 2011 V. COUNTER MEASURES AND DISCUSSION ON known attacks are not possible due to the design of the algorithm. THEORETICAL SIMULATION Application oriented simulation may be taken up to establish the results beyond any doubt. A future direction of work in this Randomized key concept is applied in AVK in plain text area is to develop a generic algorithm which will be equally after encryption and at the time before decryption by the applicable to text based as well as image based documents. receivers should not be chosen too small, since a small REFERENCES would give yet other small modular equations over the plain text that can be combined with for [1] Seng Kiat Chua , Ka Hin Leung, San Ling, “Attack on RSA typecryptosystem based on Singular Cubic Curve over even more effective attacks. Since the degree of the equations cryptosystem based on Singular Cubic Curve over science, Z/ resulting from division polynomials is e2 it is suggested to nZ*Theoretical Computer science, Vol.220 19-27 (1999). choose e at least 16 bits long. These propositions require, a [2] Sahadeo Padhye, “Partial Known Plaintext Attack on Koyama careful analysis in a case to case basis depending upon the Scheme,” Information Processing Letters, Vol.96 No.3 pp. 96- 100 (2005). Cipher Suite’s requirement. [3] Sahadeo Padhye and B. K. Sharma, “A Fast Semantically Secure Publication Key Cryptosystem Based on Factoring,” VI. EFFICIENCY AND SECURITY ANALYSIS International Journal of Network Security, Vol.3, No.2, PP.144150, Sept, (2006), retrieved In the scheme given by Koyama, eth power of under [4] Sahadeo Padhye, “Cryptanalysis of Koyama Scheme,” modulo n is computed during the encryption process. In case International Journal of Network Security, Vol.2, No.1, pp. of proposed extension of Koyama scheme as presented by Singh 73-80, (2006). and Samaddar [17] algorithm, selective encryption has been [5] D. Blichenbacher, “On the security of KMOV public key cryptosystem,” Crypto’97 LNCS Springer- Verlag Vol.1294, applied, then AVK has been used for security purpose. This 235-348, (1997). feature increases the efficiency of encryption. But, the decryption [6] Marc Joye and Jean- Jacques Quisquater, “Cryptanalysis of is approximately of similar efficiency of the schemes given by RSA-Type Cryptosystem: A Visit,” American Mathematical Koyama. Society, vol. 38, pp. 21- 31, (1998). From Koyama’s analysis, let x and y the coordinates of 2 [7] Dan Boneh, “ Twenty Years of Attacks on the RSA log n-bit plain text be transformed to a log n-bit plain text by Cryptosystem,” American Mathematical Society (AMS), Vol. 46, No. 2, pp. 203-213, (1999). isomorphic mapping. This message of log n bit length is then encrypted by using encryption process. The obtained cipher [8] Sahadeo Padhye, “A public key cryptosystem based on singular cubic curve”, Eprint Archive-2005/109, http: //eprint.iacr.org/ text is decrypted by using decryption key over which is n 2005/109.pdf, 2002. the transformed message. By using the inverse transformation, [9] Prof C T Bhunia, Gourchari Mondal and S Samaddar, “Theory the origional 2 log n bit length message is obtained. But from and application of time variant key in RSA and that with selective encryption in AES “, 2006. the analysis of Koyama schemes, a number of attacks are [10] D. Galindo, S. Mortin, J. L. Villar, “An efficient semantically permissible like Partial known plain text, Linear related plain secure elliptic curve cryptosystem based on KMOV scheme”, text attack, Isomorphic attack, Homomorphic attack (Common Eprint Archiecve2002.1037/ http//erpint.iacr.org/2002/1037, modulo attack, common modulo attack, Garbage Man-in-the - 2002. middle attack ), Wiener’s attack and Hastad’s attack. This proves [11] C.T.Bhunia “Application of avk and selective encryption in that Koyama scheme is not semantically secure enough and improving performance of quantum cryptography and networks,” United Nations Educational Scientific and Cultural Organization therefore require enhancement in terms of robustness that has and International Atomic Energy Agency, (2006), retrieved 10/ been pointed out here by the introduction of AVK. In case of 12/2009, from http://users.ictp.it/ pub off/preprints-sources/2006/ Selective encryption Singular Cubic Curve RSA with AVK, IC2006045P.pdf. these attacks are not possible. This algorithm is also proved to [12] P. Chakrabarti, B Bhuyan, A.Chowdhuri C.T.Bhunia, “A novel approach towards realizing optimum data transfer and be semantically secure due to use of AVK concepts. The automatic variable key (AVK)” IJCSNS International Journal proposed system has already been substantiated [17]. The results of Computer Science and Network Security, VOL.8 No.5, May obtained in this paper on the basis of theoretical simulation and 2008. analysis can be substantiated further by computational [13] Deepak Garg, Seema Verma, “Improvement over public key cryptographic algorithm”, IEEE, International Advance simulation. This has been taken up for application oriented study Computing Conference (IACC), 2009. in future course of research. Due the page limitation the [14] Koyama K, “Fast RSA -type schemes based on Singular Cubic concerned graph of simulation results could not be produced Curves +axy,” Proceeding in LNCS EUROCYPT 95,Volume here that echo the theoretical implications obtained in this paper. - 921 , PP. 329-340.Springer Verlag (1995). [15] Don Coppersmith, Matthew Franklin, Jacques Patarin, VII. CONCLUSION AND FUTURE WORK TO BE Michael Reitert, “Low-Exponent RSA with Related Messages,” Advances in Cryptology - EUROCRYPT ’96, UNDERTAKEN LNCS 1070, pp. 1-9, (1996). The robustness of the algorithm [17] over the extension of [16] Singh, Kalpana and Samaddar, Shefalika Ghosh “Selective Encryption Technique in RSA based Singular Cubic Curve Koyama Scheme with selective encryption in RSA Singular with AVK for Text Based Documents: Enhancement of Koyama Cubic Curve with AVK is considered here. The algorithm Approach,” 2010 International Conference on Networking and proposed by Singh and Samaddar [17] is investigated from Information Technology (ICNIT 2010) Manila, Philippines, June 11 - 12, 2010. different angles to come to the conclusion that a number of © 2011 ACEEE 10 DOI: 01.IJIT.01.01.41