Nothing Special   »   [go: up one dir, main page]

Implementation of Hybrid Encryption Algorithm

Download as pdf or txt
Download as pdf or txt
You are on page 1of 10

Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology

ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

Implementation of Hybrid Encryption Algorithm


Mohit Chotani1; Prerna Singh2

Abstract:- This paper presents an analysis of a message used asymmetric encryption algorithm.
encryption scheme that harnesses the strengths of both
the RSA and AES algorithms. Through a detailed To reduce time complexity and increase security,
comparison of RSA and AES in terms of encryption and combine AES and RSA in a hybrid architecture after first
decryption time, security, key management, and key analyzing AES and RSA separately to assess their
length, we developed a hybrid scheme that leverages the performance.
speed advantage of AES for encryption operations and
the stability and key management strengths of RSA. Our II. RELATED WORKS
analysis demonstrates how the integration of these two
algorithms can enhance overall security and A. Modified Advanced Encryption Standard Algorithm for
performance, effectively combining their respective information security
advantages. The paper proposes an enhanced AES algorithm
through innovative changes to the SubBytes and ShiftRows
 Motivation transformation. In this improved version, the SubBytes
There are various applications using client- server transformation is made dependent on round key, while the
mechanism but the communication channel is not secure ShiftRows transformation is randomized. These
that much and existing methods are not so efficient thus modifications are designed to increase the algorithm security
there is need to come up with an efficient and better by ensuring that even a single bit variation in the key leads to
approach. a significant and unpredictable change in the resulting
ciphertext. By making both transformations dependent on
 Objective round key, the algorithm not only enhances resistance to
Our objective through this project is to construct a cryptographic attacks but also improves diffusion and
hybrid algorithm which is capable of overcoming the confusion properties, thereby strengthening the overall
disadvantages of the existing methods and provide us with encryption process.
much better approach in terms of various parameters.
B. Encryption Techniques for Smart Systems Data Security
Keywords:- AES, RSA, Hybrid Encryption, Hybrid Offloaded to the Cloud
Decryption, Digital Signature, Hash Algorithm. This paper conducts a comprehensive analysis of
various data protection and encryption methods, evaluating
I. INTRODUCTION them based on common criteria and visually illustrating their
workflows. The objective of this survey is to compile and
The cloud is mostly used by individuals and businesses examine the prevalent data encryption techniques discussed
to store their data. You must register with the cloud in order in existing literature, specifically focusing on securing smart
to use this feature. Cloud only makes their services available system data that is offloaded to cloud computing
to registered clients after successfully authenticating them. environments. By bringing these diverse encryption strategies
Theprocess of authentication is necessary to ensure privacy. together, the paper aims to provide a unified resource for
Single level authentication is more common, but multifactor enhancing data security in cloud-based smart systems.
authentication is advised for financial services or critical data Additionally, this analysis highlights the strengths and
security. weaknesses of each method, offering insights for future
research and development in the field of cloud security.
When symmetric encryption techniques are employed,
the process of encrypting and decrypting files using C. Ensuring Security of Encrypted Information by Hybrid
asymmetric encryption techniques takes far less time than AES and RSA Algorithm with Third-Party Confirmation
when symmetric techniques are utilized. This article presents a novel approach to securing
encrypted data through a hybrid AES and RSA algorithm,
However, because the key is shared by the sender and supplemented by third-party verification. The proposed
the receiver in a symmetric manner, trust in the key security system ensures secure authentication, preserving both
is a significant problem. In order to protect the data from message confidentiality and the legitimacy of the
outsideparties, the hybrid model, which combines symmetric communicating entities. The primary objective behind
and asymmetric encryption algorithms, ultimately raises the designing this encryption algorithm is to safeguard against
bar for security. AES is commonly used for symmetric unauthorized access and attacks. Additionally, this paper
encryption to encrypt modest to big amounts of data. For the outlines a robust encryption strategy aimed at enhancing data
purpose of encrypting only minimal data, such as keys, security and privacy, effectively protecting sensitive
passwords, and metadata, RSA is a well-known and widely information from unauthorized individuals.

IJISRT24MAY1548 www.ijisrt.com 1822


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

D. A Study of AES and RSA Algorithms based on GPU attack in which the data packet may not modified but sent
Examining the parallel execution of AES and RSA again and again which may lead to network delay.
algorithms on GPUs, this research paper significantly boosts
performance and energy efficiency compared to traditional J. REPLACE: A Reliable Trust Based Platoon Service
CPU-based implementations. By harnessing the parallel Recommendation Scheme in VANET
processing power of GPUs, this study aims to optimize This approach presents a recommended security
cryptographic operations, resulting in notable improvements solution for protecting vehicle communications in ad hoc
in both computational speed and energy consumption. vehicle networks. Dubbed hybrid key cryptography, this
security framework is uniquely designed to shield VANETs.
E. Performance Evaluation of RSA, ElGamal, and Paillier Although both techniques involved are not new and may add
Partial Homomorphic Encryption Algorithms overhead in dynamic networks, they effectively ensure secure
The research provides fundamental insights into the communication through key exchange without experiencing
implementation of homomorphic and public key techniques, any noticeable performance degradation.
focusing on the analysis of unpadded RSA, Paillier, and
ElGamal algorithms. The evaluation encompasses various III. GAPS IDENTIFIED IN EXISTING
criteria such as confidentiality, homomorphism, METHODOLOGIES
encryption/decryption speed, memory utilization, and
encryption throughput. Furthermore, it investigates the A. AES Algorithm
impact of different file and key sizes on these criteria,
offering a comprehensive understanding of their interplay in  Key management poses challenges, making the
real-world applications. distribution and security management of keys somewhat
complex.
F. A RSA-Based Efficient Dynamic Secure Algorithm for  AES necessitates both parties to agree on a pre-shared key
Ensuring Data Security for encryption and decryption, with the crucial task of
In contemporary times, ensuring data security poses a ensuring that the key remains inaccessible to third parties
significant challenge for service providers. To bolster both to prevent potential breaches.
performance and security in data communication, diverse  Its algebraic structure is overly simplistic.
techniques are being deployed. This paper introduces a  Implementation of AES in counter mode is particularly
method employing the RSA algorithm by Ron Rivest, intricate when considering both performance and security
Shamir, and Adleman, along with the Diffie-Hellman aspects.
algorithm, to address this challenge.  Each block is consistently encrypted in the same manner,
potentially compromising security.
G. A RSA algorithm simulation method using C language
 Implementing AES with software proves challenging.
In response to the prevalent issue of data leakage in the
Internet era, this study employs the RSA algorithm for data
B. RSA Algorithm
encryption. It begins by introducing fundamental concepts of
cryptography, followed by an exposition of the core
 Suited for encrypting small data volumes.
principles underpinning the RSA algorithm. Utilizing the C
language, the paper proceeds to simulate the RSA algorithm  The algorithm's complexity, characterized by large key
and implements a client-server (C/S) structure for sizes and extended calculation times, poses challenges.
transmitting ciphertext. Through experimentation, the  The involvement of large numbers results in a slow data
findings demonstrate the efficacy of the RSA algorithm in transfer rate.
encrypting data.  Decryption requires substantial processing power at the
receiver's end.
H. Classification of Security Attacks in VANETs  Losing the private key renders all received messages
Attacks were classified into various categories- Attack undecipherable.
on authentication, Privacy etc and solutions were provided
suchas Encryption model. It also focuses on various network IV. PROPOSED WORK / METHODOLOGY
challenges that arise in VANETs such as D-MAC design,
Wireless access technology and its various security aspects.  Module Description
The paper lacked solution to various specific attacks such as We have 2 modules in our project. One is Client
Sybil, replay attack and was more generalized into Module, in our connected car use case Client is the car and the
categories- Privacy, Authentication. other module is Server Module and Cloud to which the car
makesrequest is our server.
I. An Analytical Study of Routing Attacks in VANETs
Here, new method named Attacked Packet Detection  Client Module
Algorithm (APDA) was proposed which is used to detect In the client side, we have the hash algorithm which
invalid requests & attacked packets and the information is converts the message into message digest which is further
stored in Road Side units (RSU). The proposed method may passed on to the RSA algorithm along with Client Private Key
be useful for various attacks such as Wormhole or Blackhole in order to generate Client Digital Signature token which can
that have attacked packets but it won’t be useful for Replay be verified against theServer Digital token in order to verify

IJISRT24MAY1548 www.ijisrt.com 1823


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

the same. This is the first part of the Client-Side After this in final stage, we pass the secret key and
implementation. message to AES algorithm to generate cipher text.

Further, we have special secret key in our algorithm The contents of cipher text generated are as follows:
which along with server public key is passed on to RSA +Encrypted Secret Key
algorithm to generate encrypted secret key whichwill be used +Client Signature
on server side. +Client Public key

Now, we send this cipher text generated to Server Side


for server-side implementation.

Fig 1: Client Side

 Server Module After that we have the decrypted message but now still
In the server side, the received encrypted secret key along we need to verify the digital signature of the Client who has
withthe server private key is used to pass on to RSA algorithm requested. So, we again pass this message tohash algorithm in
in order to decrypt and obtain the secret key. order to generate message digest andnow this message digest
along with Client Public Keyis passed to RSA algorithm to
After we have obtained the secret key now we use thisto verify the Client digitalsignature token.
pass it to AES decryption logic and obtain back themessage.

IJISRT24MAY1548 www.ijisrt.com 1824


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

Fig 2: Server Side Fig 3: Client Side Signature Verification Procedure

V. ALGORITHM- PSEUDO CODE/ EQUATIONS B. Server Side

A. Client Side BEGIN


Using Sockets connect to Client (TCP session) Public key
BEGIN Paarameters, Private Key-> Input Receive the ciphertext in
Message->Input Secret Key->Input json format
Public Key Parameters, Private Key Client-> Input Request Secret_key -> Call decrypt(encrypted_secret key,
server for public key using JSON server public key)
If received response from server display “received” Message-> Call aes_decryption ( secret_key , ciphertext)
Ciphertext-> call aes_encryption(message,secret key) Generate message digest
Encrpyted_secret_key-> call rsa(secret key, server public Verify Client Digital Signature Token
key) END
Generate message digest
Arrange the data and send to server using JSON andsockets
( cipher_text)
END

IJISRT24MAY1548 www.ijisrt.com 1825


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

Fig 4: Server- Side Signature Verification

C. Implementation

Fig 5: Client Side

The figures 7 depicts the performance of Hybrid time taken by hybrid algorithm. Similarly figure 9 and 10
Algorithm showing the elapsed time and CPU time of the shows the performance of RSA algorithm in terms of
algorithm. Thefigure 8 shows the graph of CPU utilization execution time and CPU utilization for the same respectively.

IJISRT24MAY1548 www.ijisrt.com 1826


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

Fig 6: Server Side

VI. RESULTS AND DISCUSSIONS analyze the time complexity of various modes of AES
algorithm on 5 Notepad text file of size 500kb, 1 MB, 2 MB,
A. Statistical Analysis 3 MB, 4 MB, and 5 MB respectively, over average of 100
AES and RSA are implemented on Intel X-64 based iteration.
Processor i5-8250 U with speed 1.60 to 1.80 GHz with 8 GB
in environment of 64-bit operating System. Implement and

Fig 7: Performance of Hybrid Algorithm

Fig 8: CPU Utilization Plot for Hybrid Algorithm

IJISRT24MAY1548 www.ijisrt.com 1827


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

Fig 9: Performance of RSA Algorithm

Fig 10: CPU Utilization Plot for RSA Algorithm

Table 1: Encryption Time in ms


File Size AES RSA Hybrid
500 KB 63.15 3678.98 59.53
1 MB 129.25 7340.05 83.50
3 MB 196.34 29123.20 175.67
5 MB 296.24 48538.67 287.78

IJISRT24MAY1548 www.ijisrt.com 1828


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

B. Comparison of Algorithms

Fig 11: Comparison of Encryption Time of AES, RSA and Hybrid Algorithm

Fig 12: Comparison of Decryption Time of AES, RSA and Hybrid Algorithm

Based on the observations from Fig. 11 and Fig. 12, it individual AES and RSA algorithms in both aspects. Thus, as
can be inferred that the AES-RSA hybrid algorithm combines evident from the earlier images (7, 8) in terms of execution
the strengths of both encryption methods. The hybrid time our proposed hybrid algorithm is able to perform better
approach demonstrates encryption and decryption times that by around 4s and when we come to the Effective CPU
are nearly equivalent to those of AES, while also exhibiting utilization Histogram which shows us various things in terms
an avalanche effect property comparable to that of RSA. of Spin and Overhead time which determines the efficiency
Consequently, the hybrid algorithm not only offers superior of the code and its active functions. So, in terms of efficiency
speed but also enhances security, outperforming the our proposed Algorithm is able to perform better.

IJISRT24MAY1548 www.ijisrt.com 1829


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

C. Performance in Terms of Security

Fig 13: Performance in Terms of Security

Table 2: Total Time for Each Algorithm in Seconds VII. CONCLUSION AND FUTURE SCOPE
Algorithm Time Taken to Crack
the Cipher Text Thus, we can conclude that the algorithm proposed here
Proposed 226.234s is better in terms of various aspects such as execution time,
RSA 204.357s security and many more statistical metrics. So, we are able to
AES 186.672s provide a better solution to secure the client-server
communication channel and focused our metrics towards the
Basically, we are trying to perform an attack to check application of connected car ecosystem as well. So, we act
the security level of our proposed algorithm as against the better in terms of security by using our proposed Hybrid
existing algorithms. So, we have the dataset consisting of algorithm and we are also able to overcome the disadvantages
Plain text and Cipher text. We give the same plain text to each of the existing RSA and AES algorithm. So, we are able to
of the algorithm and then also store their cipher text. Now, provide a client-server application with confidential message
using our approach we pass on the plain text to the exchange to provide authentication, integrity and key-sharing
randomized algorithm which is generating and check various among both the client and the server.
combinations to find out the cipher text and trying to find a
match. So, we are calculating the time taken to find the Future research on actual quantum computers will be
potential match and thus if it takes a longer amount of time to necessary to enhance this concept. Testing and creating new
crack the cipher text that means that particular algorithm is approaches are always a good idea since encryption
better in terms of security as compared to other algorithms algorithmsare always evolving. There are several suggestions
and if it takes a small amount of time to crack the cipher text that might be implemented to help this thesis, such as creating
then it is less secure as compared to others. a metrics module to evaluate various encryption techniques
and basingfindings on various factors.
As evident from the above table the time taken to crack
the cipher text is more thus indicating the given algorithm is REFERENCES
moresecure as compared to other existing methods.
[1]. Abikoye, O.C., Haruna, A.D., Abubakar, A., Akande,
D. Tools Used N.O. and Asani, E.O., 2019. Modified advanced
We have used different tools and software’s for code encryption standard algorithm for information
implementation and analyzing the performance of the security. Symmetry, 11(12), p.1484.
proposed algorithm and the normal existing algorithm. [2]. Qureshi, Muhammad Bilal, et al. "Encryption
Techniques for Smart Systems Data Security
 Code implementation: Visual Studio Code Offloaded to the Cloud."Symmetry 14.4 (2022): 695.
 Performance Assessment: Intel Vtune Profiler

IJISRT24MAY1548 www.ijisrt.com 1830


Volume 9, Issue 5, May – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.38124/ijisrt/IJISRT24MAY1548

[3]. S. Al Mamun, M. A. Mahmood and M. A. Amin,


"Ensuring Security of Encrypted Information by
Hybrid AES and RSA Algorithm with Third-Party
Confirmation," 2021 5th International Conference on
Intelligent Computing and Control Systems (ICICCS),
2021, pp. 337-343, doi:
10.1109/ICICCS51141.2021.9432174.
[4]. G. Yudheksha, P. Kumar and S. Keerthana, "A study
ofAES and RSA algorithms based on GPUs," 2022
International Conference on Electronics and
Renewable Systems (ICEARS), 2022, pp. 879-885,
doi: 10.1109/ICEARS53579.2022.9752356.
[5]. S. J. Mohammed and D. B. Taha, "Performance
Evaluation of RSA, ElGamal, and Paillier Partial
Homomorphic Encryption Algorithms," 2022
International Conference on Computer Science and
Software Engineering (CSASE), 2022, pp. 89-94, doi:
10.1109/CSASE51777.2022.9759825.
[6]. Kanika Sharma, Alka Agrawal, Dhirendra Pandey,
R.A. Khan, Shail Kumar Dinkar, RSA based
encryption approach for preserving confidentiality of
big data, Journal of King Saud University - Computer
and Information Sciences, Volume 34, Issue 5,
[7]. Z. Wang, S. Wu and Z. Gu, "A RSA algorithm
simulation method using C language," 2019 3rd
International Conference on Electronic Information
Technology and Computer Engineering (EITCE),
2019, pp. 461-464, doi:
10.1109/EITCE47263.2019.9094826.

IJISRT24MAY1548 www.ijisrt.com 1831

You might also like