ISSN: 2229-371X

All submissions of the EM system will be redirected to Online Manuscript Submission System. Authors are requested to submit articles directly to Online Manuscript Submission System of respective journal.

A NOVEL SCHEME FOR TEXT DATA ENCRYPTION

Monodeep Banerjee1, Saptarshi Naskar*2, Krishnendu Basuli3, Samar Sen Sarma4
  1. Dept. of Computer Science, Sarsuna College
  2. Dept. of Computer Science, Sarsuna College
  3. Dept. of Computer Science, West Bengal State University
  4. Dept. of Computer Science & Engg., University of Calcutta
Corresponding Author: Saptarshi Naskar, E-mail: sapgrin@gmail.com
Related article at Pubmed, Scholar Google

Visit for more related articles at Journal of Global Research in Computer Sciences

Abstract

Cryptography is used to make users convinced that their messages had not been tainted during transmission. However, it relied on mutual trust between the communicating parties. The application of cryptography is such as Key Agreement, Data Encryption, Data Decryption and Digital Signature. Our approach is quite different we have encrypted the text data by the efficient compression method. Were it is quite difficult to decrypt unless until we know the particular compression technique

INTRODUCTION

The cryptography is compulsory because when a shared secret can be recognized between two communicating parties online by exchanging only public keys and public constants if any [1]. Any third party, who has access only to the exchanged public information, will not be able to calculate the shared secret unless it has access to the private key of any of the communicating parties [1]. The two diplomacy connecting in the internet can exchange data between them in some encrypted format that the private data can’t be access by some third party until these two devices give the permission two exchanges of data [2,3].
The two most widespread uses in cryptography are, probably, to store data securely in a computer file or to transmit it across an insecure channel such as the Internet. In either scenario the fact that the document is encrypted does not prevent unauthorized people gaining entrée to it but, rather, ensures that they cannot comprehend what they see.
The information to be secret is often called the operation of disguising it is known as encryption. The encrypted plaintext is called the cipher text or cryptogram and the set of rules used to encrypt information plaintext is the encryption algorithm. Usually the operation of this algorithm depends on an encryption key, which is input to the algorithm together with the message [3]. In order that the recipient can obtain the message from the cryptogram there has to be a decryption algorithm which, when used with the appropriate decryption key, reproduces the plaintext from the cipher text [4].
Cryptography is the science of manipulative of cipher systems, whereas cryptanalysis is the name given to the process of deducing information about plaintext from the cipher text without being given the appropriate key. Cryptology is the collective term for both cryptography and cryptanalysis [5,6,7].
Cryptography can be divided into two parts:
a. Symmetric key cryptography or Private Key cryptography.
b. Asymmetric key cryptography or Public Key cryptography.

SALIENT FEATURES OF THE ALGORITHM

Usually the text data are encrypted by the different known methods. Where some key, either they are public or private, are used to encrypt the cipher text. But here we have used the data compression method to encrypt the text.
image
image
image

CONCLUSION

Our approach is novel in the sense that no other algorithm exists that encrypts the text matter by the using of compression technique. The complexity of encryption is in the order of O(n2). And the decryption is of the order of exponential. We are trying for the newer approach for the same.

References

  1. Barry Nance, Network Programming in C, TMH, 1998.
  2. Allen L. Wyatt, Using Assemble Language, World Scientific, 2001.
  3. Douglas V. Hall, Microprocessor and Interfacing Programming and Hardware, TMH, 1999.
  4. S. V. Sathyanarayana, M. Aswatha Kumar and K. N. HariBhat, Symmetric Key Image Encryption Scheme with Key Sequences Derived from Random Sequence of Cyclic Elliptic Curve Points, International Journal of Network Security, Vol.12, No.3, pp.137-150, May 2011.
  5. Goldberg, Ian, Mashatan, Atefeh, Stinson, Douglas R, On message recognition protocols: recoverability and explicit confirmation, International Journal of Applied Cryptography, Volume 2, Number 2, January 2010, pp. 100-120.
  6. M. Abdalla, M. Bellare and G. Neven, Robust Encryption, Proceedings of the 7th Theory of Cryptography Conference (TCC 2010), Lecture Notes in Computer Science Vol. 5978, D. Micciancioed, Springer-Verlag, 2010.
  7. M. Bellare and A. Palacio Towards Plaintext-Aware Public-Key Encryption without Random Oracles, Advances in Cryptology - Asiacrypt 2004 Proceedings, Lecture Notes in Computer Science Vol. 3329, P. J. Lee ed, Springer-Verlag, 2004.