You are on page 1of 6

2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)

A.J.CIPHER

Aakash Jitendra Kumar Soni Bharti Sharma


Department of Computer Application Department of Computer Application Department of Computer Application
National Institute of Technology National Institute of Technology National Institute of Technology
Kurukshetra, India Kurukshetra, India Kurukshetra, India
aakash.deep436@gmail.com jitensoni7@gmail.com bharti_kanhiya@yahoo.in

Abstract—Cryptography is one of the most secure fields to


transmit the data over the network. On that point are various
cipher techniques available for encrypting the messages such as
Ceaser Cipher, Modified Ceaser Cipher, Monoalphabetic Cipher,
Polyalphabetic Cipher, Vernam Cipher etc. One of the most
famous technique is Vigenere Cipher. The Vigenere cipher is a
method of Encrypting alphabetic text by applying a series of
different Caesar ciphers based on the letters of a keyword. It is a Fig 1. A.J.CIPHER PROCESS MODEL
Polyalphabetic cipher technique which uses the Vigenere table
for the cognitive operation of encryption of alphabets. This paper II. RELATED WORK
extends the Vigenere table by including numerical data and
special characters so that the numbers or particular character Anuja Priyam [1] purposed algorithm, the security of the
can also be encrypted using this technique. It comprises the key is related to the text. In this extended Vigenere Cipher, it
encryption process of Vigenere Cipher and Ceaser Cipher for should replace 26 alphabetic characters with 128 ASCII AND
getting the ciphertext from plaintext and key 128 extended character to secure the text. It used One Time
Pad Cipher to secure the key, in which a random key is
Keywords— Cryptography,Ceaser Cipher,Polyalphabetic generated and then perform XOR operation to get the secure
message. After a message is obtained by the first key,
I. INTRODUCTION transposition cipher is applied to adds some logical bits, then
we use the second key by One Time Pad Cipher for encryption
Cryptography is defined as the art and scientific discipline and again apply transposition cipher which gives more secure
of achieving security by encoding messages to make them ciphertext as previous ones and the same process is been
unreadable. Cryptography word should emerge from two applied for decryption process.
Greek words Kryptos which mean secret or hidden and
Graphene which means writing. Cryptography includes
Aized Amin Soofi, Irfan Riaz, Umair Rasheed [2]
techniques such as microdots, merging words with images,
purposed an extended version of Vigenere Cipher which is
and other ways to hide data in storage or transit. Even so, in
more secure against Kasiski and Friedman attacks. In these,
today's computer-centric world, cryptography is been used as a
with traditional Vigenere Cipher each alphabet may be
plaintext (ordinary text) into ciphertext (a process called
represented by a numeric value but in this technique, we have
encryption), then back again (known as decryption) systems
eight tables to represent each alphabet with different numeric
can be included symmetric key that involves the usage of the
value. There was a keyword “&” is been represented as space
same key for encryption as well as decryption and a
between the characters. In that way, there are 27 characters in
symmetric key that uses two different keys are used one for
the table. So that there are modulo 27 will be used in each and
encryption and another for decryption. Cryptography involves
every step to calculate the Ciphertext. Due to multiple tables
an algorithm and a key value that converts the data or
in this approach, there is exactly one value for each
information in the non-readable format except then the
combination of plain text and key. In these approaches,
receiver and sender which are involved in the communication.
Cryptoanalysis, pattern prediction, frequency analysis, and
The key is been used with the algorithm again and again with
brute attack are much more difficult to obtain with the use of
the different key value that should generate a different
multiple tables for encryption. So in that, we overcome with
algorithm when we send some information to other
the problem of Kasiski and Friedman attack.
participants.
There is a figure which illustrates that when a sender sends
a plaintext is encrypted using algorithm is known as
encryption and key by the sender whereas ciphertext
decrypted at the receiver ends using the same reverse process
is known as decryption.
2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)
Aditi Saraswat, Chahat Khatri, Sudhakar, Prateek Thakral, B. Autokey Cipher
Prantik Biswas [3] presented Vigenere cipher and The Autokey cipher is slightly dissimilar to the Vigenere
Polyalphabetic cipher. In this approach it used included digits cipher, it differs in how the key material is generated. The
in the table so that numeric data can also be encrypted by Autokey cipher is more secure than a Vigenere cipher because
using these extend the hybrid Vigenere table. It should write it utilizes a keyword with the plaintext. The only difference in
numeric data in alphabet also so that it increases the size of Autokey Cipher than Vigenere Cipher is key generated by
plaintext and key. In that way, it reduces the size of instead of repeating key again and again, rather than adding
the plaintext which we used and also makes cryptoanalysis a plaintext to the tonality. It uses the same Vigenere table for
difficult task. encryption and decryption the data. The plaintext
PARSTOVJAN will be replaced by ciphertext
WECDHDVASG using key HELLOPAST.
III. POLYALPHABETIC CIPHER
C. Running Key Cipher
Several techniques are used to modify the plaintext into the The Running Key Cipher has the same internal workings
ciphertext, by making use of any algorithm along with the key, as the Vigenere cipher. The difference between Vigenere
known as cipher techniques. There is two type of technique Cipher is it uses a short key that repeats, whereas running key
converting plaintext to ciphertext message: Transposition
uses a long key. The plaintext PARSTOVJAN will be
Cipher Technique and Substitution Cipher Technique. replaced by ciphertext WECDHKJALQ using key
Polyalphabetic cipher is one of the most commonly used and HELLOWORLD.
secure substitution cipher technique which overcomes the
disadvantages of previously used cipher technique. In this
technique, each of the keys encrypts one plain text character. D. Porta Cipher
The first key encrypts the first plaintext character; the second Porta Cipher exploits polyalphabetic substitution cipher. It
key encrypts the second plain text character and so on. After is almost similar to Vigenere Cipher but it uses 13 alphabets
all the keys are used, they are recycled. In that way, it provides rather than using 26 alphabets. The plaintext PARSTOVJAN
more secure as compared to other cipher technique. There are will be replaced by ciphertext WECDHKJALQ using key
many different polyalphabetic cipher technique are used for HELLOWORLD. The Porta table is shown in the figure
secure communication. Other polyalphabetic techniques are as below:
follows:
IV. PROPOSED WORK
A. Vigenere cipher The Polyalphabetic technique that we have discussed in
The Vigenere cipher is a method of encrypting messages above section it will provide some disadvantages. First of all,
by using a serial publication of different Caesar ciphers it will not include numerical data or special character in the
based on the letters of a particular keyword. The Vigenere plaintext, so the above table cannot provide any facility to
cipher is more potent than a single Caesar cipher and is encrypt them. Secondly, to the result of a preliminary
much harder to crack. Vigenere ciphertext is a combination problem, the numeric data is also written in the alphabet or
of a Caesar shift combined with a keyword. The length of special character and special character is also written in
numeric data or alphabet due to which the size of plaintext, as
the keyword determines the number of different
well as the key, will be increased. To overcome this problem
encryptions that are applied to the plaintext. According to
we are purposing a new table named modified genre cipher for
this table, the plaintext PARSTOVJAN will be replaced by Polyalphabetic technique.
ciphertext WECDHVZULB using KEY HELLOHELLO.
The Vigenere table is shown in the figure below:
TABLE. II. Porta Table
TABLE I. Vigenere Table
2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)

This table will include the digits and special character


along with the alphabet. The alphabets (A-Z) are in the range
of (1-26) and the numeric digits (27-36) are appended after
alphabet is in the range (26-35) and in the last special
characters are appended after numeric data in the range of (36-
69).

A. Encryption Process
1) First Encryption Process: We have combined the
encryption technique of Vigenere. The first row in the table
which represents the key and there is a first column which
represents the plaintext. We generate a random key of the
same size as the plaintext. We find the ciphertext by getting
the intersection of key and plaintext from TABLE III. So that,
PLAINTEXT - H I K E 7 @
KEY -KILLER
CIPHERTEXT - S r w q \ r
2) Second Encryption Process: Then after this,we find
ASCII value of all characters or numeric data and then
converted into the binary number.
CIPHERTEXT - S r w q \ r
ASCII - 83 114 119 113 92 114
Fig 2. Encryption Process
BINARY- 01010011 01110010 01110111 01110001
01011100 01110010 CIPHERTEXT - 24 59 59 61 25 32
KEY - K I L L E R BINARY - 00011000 00111011 00111011
ASCII - 75 73 76 76 69 82 00111101 00011001 00100000
BINARY - 01001011 01001001 01001100 01001100
01000101 01010010 KEY - K I L L E R
After performing XOR operation we get our final ASCII - 75 73 76 76 69 82
Cipher text message – BINARY - 01001011 01001001 01001100
00011000 00111011 00111011 00111011 01001100 01000101 01010010
00011001 00100000
We get the binary number which will be converted to its After performing XOR operation we get,
ASCII character and then we get its mnemonic equivalent. 01010011 01110010 01110111 11110001 01011100
In last, we found our ciphertext. 01110010
24 59 59 61 25 32 And then converted into ASCII value
ASCII - 83 114 119 113 92 114
B. Decryption Process
CIPHERTEXT - S r w q \ r
1) First Decryption Process: We find the ciphertext of
mnemonic equivalent then we get its ASCII value and 2) Second Deccryption Process:Applying Vigenere Cipher
converted into the binary number and perform the XOR on the ciphertext (Srwq\r) and the key, we get our plaintext
operation with the key. from the table.
CIPHERTEXT - S r w q \ r
KEY - K I L L E R
PLAINTEXT - H I K E 7 @
2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)
V. IMPLEMENTATION AND TESTING

Fig 7.

Time complexity of algorithm encryption and decryption is


O(n).

Fig 3. Decryption Process

TABLE III. A TABLE III. B


2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)
TABLE III. C TABLE III. D

TABLE III. E TABLE III. F


2017 2nd International Conference on Telecommunication and Networks (TEL-NET 2017)

TABLE III. G TABLE III. H

REFERENCES
[1] Anjum Priyam, ”Extended Vigenere using Double Transposition Cipher
with One Time Pad Cipher,” Intl J Engg Sci Adv Research 2015
June;1(2):62-65.
[2] Aized Amin Soofi,Irfan Riaz, Umair Rasheed, ”An Enhanced Vigenere
Cipher For Data Security,” International Journal of Scientific and
Technology Research Volume 5, Issue 03, April 2016
[3] Aditi Saraswat, Chahat Khatri, Sudhakar, Prateek Thakral, Prantik
Biswas, “An Extended Hybridization of Vigenere and Ceaser Cipher
Techniques for Secure Communication,” 2nd International Conference
on Intelligent Computing, Communication & Convergence (ICCC-
2016), Procedia Computer Science 92 ( 2016 ) 355 – 360.
[4] Quist-Aphetsi Kester, “A Hybrid Cryptosystem Based On Vigenere Cipher
And Colamnar Transposition Cipher,” International Journal of
Advanced Technology & Engineering Research (IJATER)”, ISSN No:
2250-3536 Volume 3, Issue 1, Jan. 2013.
[5] Ravindra Babu Kallam, Dr.S. Udaya Kumar, Dr. A. Vinaya Babu, Md
Abdul Rasool, “An Enhanced Polyalphabetic Cipher using Extended
Vigenere Table”, ISSN No. 0976-5697, Volume 2 , No.2, March – April
2011.
[6] S.S. Omran ,A.S.Al-Khalid, D.M. Al-Saady,”A Cryptanalytic Attack on
Vigenere Cipher Using Genetic Algorithm”, 2011 IEEE Conference on
Open System (ICOS2011), September 25 – 28, 2011 , Langkawi,
Malaysia.
[7] Prachi Patni , “A Poly-alphabetic Approach to Caesar Cipher Algorithm”,
(IJCSIT) International Journal of Computer Science and Information
Technologies, Vol. 4 (6) , 2013, 954-959, ISSN : 0975-9646

You might also like