Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

Comparative Study between Stream Cipher and Block Cipher using RC4 and Hill Cipher

Print
PDF
International Journal of Computer Applications
© 2010 by IJCA Journal
Number 25 - Article 3
Year of Publication: 2010
Authors:
Shish Ahmad
DR. Mohd. Rizwan beg
Dr. Qamar Abbas
Jameel Ahmad
Syed Mohd Atif
10.5120/465-770

Shish Ahmad, Mohd. Rizwan Beg, Qamar Abbas, Jameel Ahmad and Mohd Atif. Article: Comparative study between stream cipher and block cipher using RC4 and Hill Cipher. International Journal of Computer Applications 1(25):9–12, February 2010. Published By Foundation of Computer Science. BibTeX

@article{key:article,
	author = {Shish Ahmad and Mohd. Rizwan Beg and Qamar Abbas and Jameel Ahmad and Mohd Atif},
	title = {Article: Comparative study between stream cipher and block cipher using RC4 and Hill Cipher},
	journal = {International Journal of Computer Applications},
	year = {2010},
	volume = {1},
	number = {25},
	pages = {9--12},
	month = {February},
	note = {Published By Foundation of Computer Science}
}

Abstract

Sometimes the information, which is transferred during the communication, is very much confidential which is needed to be secure. For securing the information various encryption algorithms like DES, BLOWFISH, RC4 etc., are used. Our aim in this paper is to find the two keys using cryptanalysis method, that is used for encrypting the information transferred during communication by using the Meet in the Middle Attack on triple S-DES algorithm, instead of using Brute force attack.

And also we have analysed how the meet in middle attack in S-DES is better than the brute force attack to break the keys in terms of time taken, that is the key search space is just half in meet in middle. Our analysis can be applied on DES also.

Reference

  • P. Ekdahl, T. Johansson. A new version ot the stream cipher SNOW, available from http://www.it.lth.se/cryptology/snow/, 2002.
  • [STIN02] Stinson, D. Cryptography: Theory and Practice. Boca Raton,FL: Press,2002
  • [RES01] Rescorla, E. SSL and TLS: Designing and Building Secure system, Reading , MA : addition-Welsey, 2001.
  • [ROBS95a] Robshaw, M. Stream Cipher. RSA Laboratories Technical Report TR- 701 July 1995. http// www.rsasecurity.com/rsalabs/Index.html.
  • [ROBS95b] Robshaw, M. Stream Cipher. RSA Laboratories Technical Report TR- 601 July 1995. http// www.rsasecurity.com/rsalabs/Index.html.
  • [KNUD98] Knudsen. L., et al. "Analysis method for alledged RC4." Proceedings, ASIACRYPT '98, 1998.
  • [MIST98] Mister, S.; and Tavares, S. "Cryptography of RC4 like Cipher." Proceeding, workshop in selected areas of cryptography, SAC 1998.
  • [FLUH00] Fluhrer, S. and McGrew, D. "Statistical analysis of the alleged RC4 key stream Generator. " Proceeding, Fast software encryption 2000.
  • [FLUH01] Fluhrer, S. Mantin, I. and Shamir, A. Weakness in the key scheduling algorithm of RC4. "." Proceeding, workshop in selected areas of cryptography, SAC2001.
  • [MANT01] Mantin, I., Shamir, A. "A practical attack on broadcast RC4." Proceeding, Fast software encryption 2001.
  • [RUPE92] Rueppel, T. "Stream ciphers" IN [SIMM92].
  • [SIMM92] Simmons, G., ed., Contemporary cryptology: The science of information Integrity, Piscataway, NJ: IEEE Press 1992.
  • M. D. Galanis, P. Kitsos, G. Kostopoulos, O. Koufopavlou, Comparison of the Performanceof Stream Ciphers for Wireless Communications, proceedings of CCCT'04, Austin, Texas, USA,August 14-17, 2004.
  • L. Batina, J. Lano, N. Mentens, B. Preneel, I. Verbauwhede, S. B. Ä Ors, Energy, Performance,Area versus Security Trade-o®s for Stream Ciphers, in ECRYPT Workshop, SASC - The State of the Art of Stream Ciphers, pp. 302-310, 2004.
  • Nicolas T. Courtois1, Karsten Nohl2, and Sean O'Neil3 1 University College London, UK 2 University of Virginia, USA 3 VEST Corporation, France "Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards" March 2008.