Sie sind auf Seite 1von 6

Paper Title (use style: paper title)

Subtitle as needed

Authors Name/s per 1st Affiliation (Author)


line 1 (of Affiliation): dept. name of organization line 2: name of organization, acronyms acceptable line 3: City, Country line 4: e-mail: name@xyz.com AbstractCryptographic hash functions are used to protect information integrity and authenticity in a wide range of applications.In this paper, we investigate highspeed ,efficient hardware algorithm which is a combination of both RSA and BLAKE for providing privacy and security in data networks including encryption/decryption. Hash function BLAKE is a new standard candidate algorithm ,it is selected for the second round SHA-3 competition by NIST.RSA is the asymmetric public key cryptography system. Since this is a hybrid algorithm it provides the advantages of both the asymmetric and symmetric key. The choice of the algorithm is based on the absence of backdoor in both these algorithms. The coding of the RSA and BLAKE is done in VHDL and the FPGA synthesis is done using Modelsim.The results shows that the proposed algorithm is more secure than the simple RSA hardware implemented using the traditional multiplication algorithm.
Keywords-Blake,Hash Function,RSA,Security I Introduction

Authors Name/s per 2nd Affiliation (Author)


line 1 (of Affiliation): dept. name of organization line 2: name of organization, acronyms acceptable line 3: City, Country line 4: e-mail: name@xyz.com significantly impact the overall security and computational efficiency of an information security scheme. A cryptographic hash function is one which converts an input data of arbitrary length into a fixed-length output. Cryptographic hash functions are somewhat different from ordinary hash functions used in computer programs; however, for simplicity cryptographic hash functions will simply be referred to as hash functions throughout the rest of this thesis. The output of a hash function must have certain properties; these are: pre-image resistance, second pre-image resistance and collision resistance. These properties ensure that the hash function is secure. The properties stem from the ways in which hash functions have been attacked. Pre-image resistance implies that the hash function is a one-way function. That is, it should be infeasible for an attacker to determine the original data (or message) from a given hash code or digest (the digest is another name for the hash code or hash value). Second preimage resistance guarantees that even the slightest change in a message will change the digest. That is, if an attacker is given a message, it should be infeasible for the attacker to manipulate the message and still obtain the same digest as the original message digest. Collision resistance gives the general analogy of fingerprint with respect to the message digests. That is, every message is expected to have a unique hash code and it should be generally difficult for an attacker to find two messages with the same hash code. Mathematically, a hash function (H) is defined as follows: H: {0, 1}* {0, 1}n In this notation, {0, 1}* refers to the set of binary elements of any length including the empty string while {0, 1}n refers to the set of binary elements of length n. Thus, the hash function maps a set of binary elements of arbitrary length to a set of binary elements of fixed length. The research scene of hash functions has seen a surge of works since attacks [1][3] on the two most deployed hash functions,MD5 and SHA-1. A notable milestone was the forgery of a MD5-signed certificate using a cluster of PlayStation 3s [4]. Such results have led to a lack of confidence in the current U.S.(and de facto worldwide) hash

There is no doubt about the fact that electronic communication has revolutionized our world. Communication needs to be secure to avoid fraudulent activities, such as impersonation. Documents created by an institution such as transcripts can be digitally signed; images created by a camera can be digitally watermarked, all in an effort to ensure secure communication. Many schemes come into play when we are trying to provide information security. These schemes, such as digital signatures and digital watermarking, utilize a number of cryptographic primitives. Cryptographic hash functions are primitives or building blocks utilized in the schemes that are used to provide information security. The cryptographic hash functions on their own do not typically provide full information security; however, they play a critical role in the schemes that do provide information security. Hence the security and speed of the cryptographic hash function can

standard, SHA-2 [5], due to its similarity with MD5 and SHA-1. As a response to the potential risks of using SHA-2, the U.S. Institute of Standards and Technology (NIST) has started a public competitionthe NIST Hash Competition to develop the future hash standard SHA-3 [6]. Today, various cryptographic algorithms have been developed. These are broadly classified as symmetric key (DES, TDES, Blowfish, CAST, IDEA,RC4, RC6, AES) and asymmetric key (RSA, ECC) algorithms. In any symmetric-key encryption technique, both encryption and decryption process are carried out using a single key [7].These algorithms are efficient, are secure, execute at high speeds, and consume less computer resources of memory and processor time.However, symmetric key cryptographic techniques suffer from the disadvantages of Key distribution problem, Key management problem and inability to digitally sign a message. The problems associated with symmetric-key cryptographic techniques were solved when asymmetric encryption mechanism was implemented. Here, instead of a single key, every person has a pair of keys. One key, called the public key is known to everyone and the other one, the private key is known only to the owner. There is a mathematical relationship between both these keys.Thus, if any message m is encrypted using any of the key, it can be decrypted by the other portion. Various asymmetric encryption algorithms (RSA, Elgamal) have been implemented. Details on the working of asymmetric encryption techniques can be had from Schneier [13], Stallings[14]. Asymmetric encryption algorithms are broadly divided into three families: 1. Algorithms based on the integer factorization problem (e.g. RSA) 2. Algorithms based on the discrete logarithm problem(e.g. DLP) 3. Algorithms based on Elliptic Curves It is widely recognized and accepted that data security 2will play a crucial and critical role in modern times for businesses will be transacted over the Internet through ecommerce and m-commerce channels. To address these security concerns, various security protocols that are of symmetric-key and asymmetric-key type have been developed. In this paper, we present a software implementation of a hybrid algorithm that combines both the symmetric key algorithm of BLAKE and the asymmetric- key algorithm of RSA. The paper also presents future trends of research. In this paper, we present an hybrid algorithm for enhanced network security. The organization of the paper is as follows. In section 2,we present the basics of RSA and the BLAKE algorithm.In

section 3 we explain the proposed architecture of the project. The simulation results is presented in the section 4. II. ALGORITHMIC SPECIFICATION A. BLAKE BLAKE has two main versions: BLAKE-32 and BLAKE-64. This section gives a brief specification of these algorithms.A complete specification of the algorithm is given in [10]. The BLAKE-32 algorithm operates on 32-bit words and re- turns a 256-bit hash value. It is based on the iteration of a compression function, described in the following. 1) Compression Function: Henceforth we shall use the following notations: if is a message (a bit string), denotes its 16-word block, and is the th word of the th block of Indices start from zero, for example a block message is decomposed as , and the block is composed of words , . We use similar notations for other bit strings. The compression function of BLAKE-32 takes as input the following four values: a chaining value h=h0,h1h7; a message block m=m0,m1,m2..m15; a salt s=s0,s1..s3 ; a counter t=t0,t1 . These inputs represent 30 words in total (i.e., 960 bits). The salt is an optional input for special applications, such as randomized hashing [11]. The output of the compression function is a new chaining of words, . a) Initialization: A 16-word internal state is initialized such that different inputs produce different initial states. This state is represented as a 4 x 4 matrix

b) Round Function: Once the state is initialized, the compression function iterates a series of ten rounds. A round is a transformation of the state that computes And then

c) Finalization: After the sequence of rounds, the new chaining value is extracted from the state with input of the initial chaining value h and the salt s

o o

Compute (n) = (p-1) (q-1), where is Euler's totient function. Choose an integer e such that 1 < e <(n) and gcd(e,(n)) = 1, i.e. e and (n) are co prime. e is released as the public key exponent. e having a short bit-length and small Hamming weight results in more efficient encryption - most commonly 0x10001 = 65537. However, small values of e (such as 3) have been shown to be less secure in some settings. Determine d = e1 mod (n); i.e. d is the multiplicative inverse of e mod (n). This is often computed using the extended Euclidean algorithm. d is kept as the private key exponent.

o o

2) Hashing a Message: When hashing a message, the function starts from an initial value (IV ), and the iterated hash process computes intermediate hash values that are called chaining values. Before being processed, a message is first padded so that its length is a multiple of the block size (512 bits). It is then processed block per block by the compression function, as described in the following: It is used to avoid certain generic attacks on the iterated hash (e.g., [12]). The salt is chosen by the user, and set to zero by default. B. RSA ALGORITHM RSA algorithm (named after its founders, Ron Rivest, Adi Shamir, and Leonard Adleman) has become almost synonymous with public key cryptography. An interesting feature of RSA algorithm is that, it allows most of the components used in encryption process are re-used in the decryption process . So this can minimize the resulting hardware area. RSA involves a public key and a private key. The public key can be known to everyone and is used for encrypting messages. Messages encrypted with the public key can only be decrypted using the private key. The keys for the RSA algorithm are generated the following way: o o Choose two numbers p and q. distinct prime

o o o

The public key consists of the modulus n and the public (or encryption) exponent e. The private key consists of the private (or decryption) exponent d which must be kept secret. RSA encryption and decryption are mutual inverses and commutative as shown in equation (1) and (2), due to symmetry in modular arithmetic. Hence the encryption engine covers both the operation of Encryption and Decryption. III PROPOSED ARCHITECTURE

For security purposes, the integers p and q should be chosen at random, and should be of similar bitlength. Prime integers can be efficiently found using a primality test. Compute n = pq n is used as the modulus for both the public and private keys Figure shows the block diagram of the cryptographic processor, and the fig 3.2 shows the proposed architecture

o o

for more secured cryptographic processor. The overall architecture of the proposed system shown in fig 3.2 consists of a random logic unit, an encryption unit, a decryption unit, a memory, a lookup table and multiplexers. The project concentrates on providing high data security to the datas stored in the memory which is done by means of two cryptographic algorithms i.e.RSA,BLAKE.Two operation are performed i.e. either read/write to the memory. When the data is to be written into the memory, the address of the memory, read/write enable and data to be written to the memory is given at the input. The input 64 bit data is divided into 4 blocks of 16 bit each. The input at random logic selection is selecting the algorithm to be used for each block of data. Enable signal is generated and it is given to the data multiplexer, key multiplexer and the look up table respectively to perform the appropriate operation. Enable signal control the encryption to be used and the operation of the multiplexer. Based on the input the algorithm is chosen and the given data is encrypted according to it and is stored in the memory address specified via a multiplexer. Simultaneous a private key is generated and is stored in the look up table via a multiplexer. The multiplexers used, select the proper encrypted data and private key from the encryption unit and stores in the memory unit and look up table respectively also used to gets back the key for decryption of the data to the decryption unit. The memory unit stores the encrypted data in the given memory location. While read operation is executed, the lookup table provides the private key which is used to recover the original data from the encrypted data from the stored address, also algorithm used to encrypt the data. The decryption unit receives the encrypted data, appropriate private key and algorithm used for encryption from the memory & look up table. The multiplexer 3 gives the original data that obtained either of the two algorithms used in project. Thus the original data is secured by the proposed cryptographic processor and cant be hacked by any malware attack. A. Authors and Affiliations The template is designed so that author affiliations are not repeated each time for multiple authors of the same affiliation. Please keep your affiliations as succinct as possible (for example, do not differentiate among departments of the same organization). This template was designed for two affiliations. 1) For author/s of only one affiliation (Heading 3): To change the default, adjust the template as follows. a) Selection (Heading 4): Highlight all author and affiliation lines. b) Change number of columns: Select Format > Columns >Presets > One Column. c) Deletion: Delete the author and affiliation lines for the second affiliation.

d) For author/s of more than two affiliations: To change the default, adjust the template as follows. e) Selection: Highlight all author and affiliation lines. f) Change number of columns: Select Format > Columns > Presets > One Column. g) Highlight author and affiliation lines of affiliation 1 and copy this selection. h) Formatting: Insert one hard return immediately after the last character of the last affiliation line. Then paste the copy of affiliation 1. Repeat as necessary for each additional affiliation. i) Reassign number of columns: Place your cursor to the right of the last character of the last affiliation line of an even numbered affiliation (e.g., if there are five affiliations, place your cursor at end of fourth affiliation). Drag the cursor up to highlight all of the above author and affiliation lines. Go to Format > Columns and select 2 Columns. If you have an odd number of affiliations, the final affiliation will be centered on the page; all previous will be in two columns. B. Identify the Headings Headings, or heads, are organizational devices that guide the reader through your paper. There are two types: component heads and text heads. Component heads identify the different components of your paper and are not topically subordinate to each other. Examples include Acknowledgments and References and, for these, the correct style to use is Heading 5. Use figure caption for your Figure captions, and table head for your table title. Run-in heads, such as Abstract, will require you to apply a style (in this case, italic) in addition to the style provided by the drop down menu to differentiate the head from the text. Text heads organize the topics on a relational, hierarchical basis. For example, the paper title is the primary text head because all subsequent material relates and elaborates on this one topic. If there are two or more subtopics, the next level head (uppercase Roman numerals) should be used and, conversely, if there are not at least two sub-topics, then no subheads should be introduced. Styles named Heading 1, Heading 2, Heading 3, and Heading 4 are prescribed. C. Figures and Tables 1) Positioning Figures and Tables: Place figures and tables at the top and bottom of columns. Avoid placing them in the middle of columns. Large figures and tables may span across both columns. Figure captions should be below the figures; table heads should appear above the tables. Insert figures and tables after they are cited in the text. Use the abbreviation Fig. 1, even at the beginning of a sentence.
TABLE I. Table Head copy TABLE TYPE STYLES Table Column Head
Table column subhead Subhead Subhead

More table copya

a. Sample of a Table footnote. (Table footnote)

REFERENCES List and number all bibliographical references in 9-point Times, single-spaced, at the end of your paper. When referenced in the text, enclose the citation number in square brackets, for example [1]. Where appropriate, include the name(s) of editors of referenced books. The template will number citations consecutively within brackets [1]. The sentence punctuation follows the bracket [2]. Refer simply to the reference number, as in [3]do not use Ref. [3] or reference [3] except at the beginning of a sentence: Reference [3] was the first . . . Number footnotes separately in superscripts. Place the actual footnote at the bottom of the column in which it was cited. Do not put footnotes in the reference list. Use letters for table footnotes. Unless there are six authors or more give all authors names; do not use et al.. Papers that have not been published, even if they have been submitted for publication, should be cited as unpublished [4]. Papers that have been accepted for publication should be cited as in press [5]. Capitalize only the first word in a paper title, except for proper nouns and element symbols. For papers published in translation journals, please give the English citation first, followed by the original foreignlanguage citation [6].
[1] G. Eason, B. Noble, and I. N. Sneddon, On certain integrals of Lipschitz-Hankel type involving products of Bessel functions, Phil. Trans. Roy. Soc. London, vol. A247, pp. 529551, April 1955. (references) [2] J. Clerk Maxwell, A Treatise on Electricity and Magnetism, 3rd ed., vol. 2. Oxford: Clarendon, 1892, pp.6873. [3] I. S. Jacobs and C. P. Bean, Fine particles, thin films and exchange anisotropy, in Magnetism, vol. III, G. T. Rado and H. Suhl, Eds. New York: Academic, 1963, pp. 271350. [4] K. Elissa, Title of paper if known, unpublished. [5] R. Nicole, Title of paper with only first word capitalized, J. Name Stand. Abbrev., in press. [6] Y. Yorozu, M. Hirano, K. Oka, and Y. Tagawa, Electron spectroscopy studies on magneto-optical media and plastic substrate interface, IEEE Transl. J. Magn. Japan, vol. 2, pp. 740741, August 1987 [Digests 9th Annual Conf. Magnetics Japan, p. 301, 1982]. [7] M. Young, The Technical Writers Handbook. Mill Valley, CA: University Science, 1989. [8] Electronic Publication: Digital Object Identifiers (DOIs): Article in a journal: [9] D. Kornack and P. Rakic, Cell Proliferation without Neurogenesis in Adult Primate Neocortex, Science, vol. 294, Dec. 2001, pp. 21272130, doi:10.1126/science.1065467. Article in a conference proceedings: [10] H. Goto, Y. Hasegawa, and M. Tanaka, Efficient Scheduling Focusing on the Duality of MPL Representatives, Proc. IEEE Symp. Computational Intelligence in Scheduling (SCIS 07), IEEE Press, Dec. 2007, pp. 57-64, doi:10.1109/SCIS.2007.357670.

We suggest that you use a text box to insert a graphic (ideally 300 dpi), with all fonts embedded) because, in an MSW document, this method is somewhat more stable than directly inserting a picture. To have non-visible rules on your frame, use the MSWord pull-down menu, select Format > Borders and Shading > Select None.

Figure 1. Example of a ONE-COLUMN figure caption.

Please see last page of this document for AN EXAMPLE of a 2-COLUMN Figure. Figure Labels: Use 8 point Times New Roman for Figure labels. Use words rather than symbols or abbreviations when writing Figure axis labels to avoid confusing the reader. As an example, write the quantity Magnetization, or Magnetization, M, not just M. If including units in the label, present them within parentheses. Do not label axes only with units. In the example, write Magnetization (A/m) or Magnetization {A[m(1)]}, not just A/m. Do not label axes with a ratio of quantities and units. For example, write Temperature (K), not Temperature/K. D. Footnotes Use footnotes sparingly (or not at all) and place them at the bottom of the column on the page on which they are referenced. Use Times 8-point type, single-spaced. To help your readers, avoid using footnotes altogether and include necessary peripheral observations in the text (within parentheses, if you prefer, as in this sentence). II. COPYRIGHT FORMS AND REPRINT ORDERS You must submit the IEEE Electronic Copyright Form (ECF) per Step 7 of the CPS author kits web page. THIS FORM MUST BE SUBMITTED IN ORDER TO PUBLISH YOUR PAPER. Please see Step 9 for ordering reprints of your paper. Reprints may be ordered using the form provided as <reprint.doc> or <reprint.pdf>. ACKNOWLEDGMENT The preferred spelling of the word acknowledgment in America is without an e after the g. Avoid the stilted expression, One of us (R.B.G.) thanks . . . Instead, try R.B.G. thanks. Put applicable sponsor acknowledgments here; DO NOT place them on the first page of your paper or as a footnote.

Figure 2. Example of a TWO-COLUMN figure caption: (a) this is the format for referencing parts of a figure.

Das könnte Ihnen auch gefallen