Protection of Data from Cipher-Text Only Attack Using Key Based Interval Splitting

Protection of Data from Cipher-Text Only Attack Using Key Based Interval Splitting

International Journal of Innovative Science and Modern Engineering (IJISME) ISSN: 2319-6386, Volume-1 Issue-4, March 2013 Protection of Data from Cipher-Text Only Attack using Key Based Interval Splitting A. Duraisamy, K. Somasundaram, M. Sathiyamoorthy Abstract- Modifications of Arithmetic Coding (AC) is to However, while this will certainly meet both goals, it fails improve the security in two methods are: RAC (Randomized to take advantage of the additional design flexibility and Arithmetic Coding) and KSAC (AC with Key-based interval potential computational simplifications that are available if splitting). For the security, encryption uses AC that is based on the coding and encryption are performed jointly. Providing the inability of the opponent to distinguish between the compression and security simultaneously is important encryption of one plaintext from the encryption of another. Chosen plaintext attacks are insecure in RAC, because same key because of increased use of compressed media files in many is used to encrypt different messages even random key is used for applications such as the internet, digital cameras, and compress every messages. The new encryption scheme is used for portable music players. improve security in RAC that is the encryption is performed by a To achieve both compression and security there are two bit wise X-OR of the compressed output with the pseudorandom possible approaches. One is to use traditional compression bit sequence for chosen plaintext attacks. Then encryption methods followed by an encryption method using a stream scheme is used for improve security in KSAC that is the or block cipher. Another approach is to incorporate security encryption is performed by a bit wise X-OR of the compressed by modifying the compression method. The latter approach output with the pseudorandom bit sequence for chosen plaintext offers additional design flexibility and hence computational attacks. simplifications. This may hence be a good approach to Keywords-AC, RAC, KSAC, Plaintext, Ciphertext, Plaintext encrypt the large amounts of data in multimedia attacks, AES applications. Modified compression can be used along with selective encryption for real-time multimedia encryption. In I. INTRODUCTION selective encryption, only crucial parts of the multimedia data are encrypted. Chosen plaintext for Randomized Arithmetic Code are Indistinguishability against ciphertext-only attacks (or based on same key used to encode many messages, known indistinguishability in the presence of an eavesdropper) is that using a same key for many messages leads to insecure the weakest form of security where the adversary can only encryption scheme .The strongest version of security is eavesdrop on ciphertexts. A stronger version of security is chosen-cipher text security where the adversary has access chosen-plaintext security where the adversary has access to to the encryption and decryption engine (but does not know the encryption engine (but does not know the secret key) the secret key) and can decrypt any ciphertext of his choice and can, therefore, encrypt any message of her choice. Thus or encrypt any plaintext to his choice. Every message will the adversary has oracle access to the encryption engine.The be compressed using a new key sequence achieved using a pseudorandom bit sequence is derived in advance using secure pseudorandom sequence generator. Arithmetic Advanced Encryption Standard (AES) in the counter mode, coding followed by XOR with a secure Pseudorandom bit then the first-compress-then-encrypt method results in a sequence leads to an encryption scheme that is chosen- performance penalty of only a few two input XOR-gate plaintext secure. delays. Chosen-plaintext attacks for both RAC and KSAC The XOR can be incorporated into AC thereby incurring are based on the fact that the same key is used to encode minimal penalty for real-time applications. RAC that uses many messages. However it is known that using the same different key for different messages is not secure under key for many messages leads to insecure encryption cipher text only attack, but secure in chosen plaintext attack. schemes. We lift this restriction on RAC and KSAC. This When both compression and security are sought, one implies that every message will be compressed using a new approach is to simply use a traditional arithmetic coder in key sequence. This can easily be achieved using a secure combination with a well-known encryption method such as pseudorandom sequence generator (e.g., Advanced the Advanced Encryption Standard (AES). Encryption Standard (AES) in the counter mode. A. Randomized Arithmetic Code Chosen plain text for Randomized Arithmetic Code are based on same key used to encode many messages, known that using a same key for many messages leads to insecure encryption scheme every message will be compressed using a new key sequence achieved using a secure pseudorandom sequence generator RAC that uses different key for different messages is not secure under cipher text only Manuscript received on March, 2013. A.Duraisamy, Department of Information Technology, University attack, But secure in chosen plaintext attack. To prove that College of Engineering, Tindivanam (T.N), India. RAC that uses different keys for K.Somasundaram, Department of Information Technology, SNS different messages is not secure College of Engineering, Coimbatore (T.N), India. under ciphertext-only attacks. M.Sathiyamoorthy, Department of Information Technology, University College of Engineering, Tindivanam (T.N), India. Published By: Retrieval Number: D0185031413/2013©BEIESP Blue Eyes Intelligence Engineering & Sciences Publication 30 Protection of Data from Cipher-Text Only Attack using Key Based Interval Splitting Note that we assume that key length is negligible adaptation. Adaptation is the changing of a frequency table compared to message. A proof similar to the one in this while processing of a data. The decoded data matches the paper could also be used to prove that KSAC is also original data as long as the frequency table in the decoding insecure against ciphertext-only attacks. Indistinguishability is replaced in the same way and in the same step as in against cipher text-only attacks (or in distinguishability in encoding. The synchronization is, usually, based on a the presence of an eavesdropper) is the weakest form of combination of symbols occurring during the encoding and security where the adversary can only eavesdrop on cipher decoding process. Adaptive arithmetic coding significantly texts. improves the compression ratio compared to static methods, Chosen-plaintext attack has been proposed for two it may be as effective as 2 to 3 times better in the result. methods when the same key is used to encrypt different C. AES Algorithm messages. We first give the definition for security of encryption using AC that is based on the inability of the AES is based on a design principle known as the adversary to distinguish between the encryption of one substitution-permutation network, and is fast in both plaintext from the encryption of another. Using this software and hardware. Unlike its predecessor DES, AES definition, we prove that RAC is insecure even if the new doesn’t use a Feistel network. AES is a variant of Rijndael random key is used to compress every message. Our proof which has an fixed block size of 128 bits, and a key size of assumes that the only eavesdrop on the ciphertext and 128, 192, or 256 bits. By the Rijndael specification per se is cannot request encryptions of chosen-plaintexts. A chosen- specified with block and the key sizes that may be any plaintext attack is the attack model for cryptanalysis which multiple of 32 bits, both with a minimum of 128 and a presumes that the attacker has the capability to choose maximum of 256 bits. AES operates on a 4×4 column-major arbitrary plaintexts to be encrypted and obtained the order matrix of bytes, termed the state, although some corresponding ciphertexts. The goal of the attack is to gain versions of Rijndael have a larger block size and have some further information which reduces the security of the additional column in the state. Most AES calculations are encryption scheme. done in the special finite field. The key size used for an AES In the worst case, a chosen-plaintext attack could reveal cipher specifies the number of repetition of transformation the scheme's secret key. For some chosen-plaintext attacks, rounds that convert the input, called the plaintext, into the only a small part of the plaintext needs to be chosen by the final output, called the ciphertext. attacker: such attacks are known as plaintext injection Key Expansion: Round keys are derived from the cipher attacks. This appears, at first glance, to be an unrealistic key using Rijndael's key schedule. model; it would certainly be unlikely that an attacker could AddRoundKey: Each byte of the state is combined with persuade a human cryptographer to encrypt large amounts of the round key using bitwise XOR. plaintexts of the attacker's choosing. Modern cryptography, SubBytes: A non-linear substitution step where each byte on the other hand, is implemented in software or hardware is replaced with an according to a lookup table. and is used for a diverse range of applications; for many ShiftRows: The transposition step where each row of the cases, a chosen-plaintext attack is often very feasible. state is shifted cyclically a certain number of steps. Chosen-plaintext attacks become extremely important in a MixColumns: A mixing operation which operates on the context of public key cryptography, where the encryption columns of the state, combining the four bytes in the each key is the public and attackers can encrypt any plaintext column. they choose. B. Arithmetic Coding II. LITERATURE REVIEW Arithmetic coding is a form of entropy encoding used in H.Kim et al [1], adopt an approach in which the intervals lossless data compression.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    5 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us