An Efficient and Secure Authentication of Short Encrypted Message over Computing Application

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2018 by IJETT Journal
Volume-55 Number-3
Year of Publication : 2018
Authors : Jallu Venkata Dalappala Naidu, Behara Vineela
DOI :  10.14445/22315381/IJETT-V55P221

Citation 

Jallu Venkata Dalappala Naidu, Behara Vineela "An Efficient and Secure Authentication of Short Encrypted Message over Computing Application", International Journal of Engineering Trends and Technology (IJETT), V55(3),109-112 January 2018. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
The main goal of cryptography to provide security of transferred message to exchange message between the public channels. To provide security of transferring message we are implementing cryptography technique. In the public channel we can transfer message before we can performing checking operation for corrupting data or not. By performing corrupt process the user will retrieve transferred message and delete some content in that message. So that to overcome this problem each user will perform the encryption and decryption of transferred message. In this paper we are mainly concentrate generation of secret key, encryption and decryption of transferred message. In this paper we are implementing an efficient key generation process and send that key to all group members in the network. After completion of group key the key generation center will send that to all group members with securely. So that the only the authorized people to retrieve secret and perform the encryption, decryption of transferring message. In this paper we are implementing an efficient cryptography technique for performing the encryption and decryption process. By using binary reverse key xor encryption process for performing the encryption process for transferring message into unknown format i.e. cipher format. After completion of encryption process the sender will generate signature for cipher format data. Take those signature and cipher format data send to destination node. The destination node will retrieve cipher format data and signature again will generate signature for that cipher format. After completion of generation signature compare both signatures are equal or not. If both signatures are equal we can perform decryption process of binary reverse key xor decryption process will get original plain format data. If the signatures are not equal we can stop decryption process and jamming message. By implementing those concepts we can improve efficiency of transferring message and also provide more security of transferring message.

Reference
[1]. N. Ferguson, D. Whiting, B. Schneier, J. Kelsey, and T. Kohno, “Helix: Fast encryption and authentication in a single cryptographic primitive,” in Proceedings of Fast Software Encryption–FSE’03, vol. 2887, Lecture notes in computer science. Springer, 2003, pp. 330–346
[2]. J. Carter and M. Wegman, “Universal classes of hash functions,” in Proceedings of the ninth annual ACM symposium on Theory of computing–STOC’77. ACM, 1977, pp. 106–112.
[3]. FIPS 113. Computer Data Authentication. Federal Information Processing Standards Publication, 113, 1985.
[4]. ISO/IEC 9797-1. Information technology – Security techniques – Message Authentication Codes (MACs) – Part 1: Mechanisms using a block cipher, 1999.
[5]. M. Dworkin. Recommendation for block cipher modes of operation: The CMAC mode for authentication, 2005.
[6]. T. Iwata and K. Kurosawa. omac: One-key cbc mac. In Fast.
[7]. M. Bellare, R. Guerin, and P. Rogaway. XOR MACs: New methods for message authentication using finite pseudorandom functions. In Advances in Cryptology–CRYPTO’95, volume 963, pages 15–28. Lecture Notes in Computer Science, Springer, 1995.
[8]. M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In Advances in Cryptology– CRYPTO’96, volume 96, pages 1–15. Lecture Notes in Computer Science, Springer, 1996.
[9]. FIPS 198. The Keyed-Hash Message Authentication Code (HMAC). Federal Information Processing Standards Publication, 198, 2002.
[10]. B. Preneel and P. Van Oorschot. MDx-MAC and building fast MACs from hash functions. In Advances in Cryptology- CRYPTO’95, volume 963, pages 1–14. Lecture Notes in Computer Science, Springer, 1995.
[11]. A. Bosselaers, R. Govaerts, and J. Vandewalle. Fast hashing on the Pentium. In Advances in CryptologyCRYPTO’96, volume 1109, pages 298–312. Lecture Notes in Computer Science, Springer, 1996.
[12]. . D. McGrew and J. Viega. The security and performance of the Galois/Counter Mode (GCM) of operation. In Progress in Cryptology-INDOCRYPT’04, volume 3348, pages 343–355. Lecture notes in computer science, Springer, 2004.

Keywords
cryptography techniques, hash function, security, encryption and decryption Signature.