Subject Review : Key Generation in Different Cryptography Algorithm

Authors

  • Zainab Khyioon Abdalrdha  Department of Computer Science, Collage of Education, University of Mustansiriyah, Baghdad, Iraq
  • Iman Hussein AL-Qinani  Department of Computer Science, Collage of Education, University of Mustansiriyah, Baghdad, Iraq
  • Farah Neamah Abbas  Department of Computer Science, Collage of Education, University of Mustansiriyah, Baghdad, Iraq

DOI:

https://doi.org//10.32628/IJSRSET196550

Keywords:

Public Key Cryptosystems, Private Key Cryptography, AES, Triple DES and RSA

Abstract

The importance of encryption in most organizations, therefore, it became necessary to encrypt data because data security is an essential component in order to maintain the security of data and information in various institutions. Encryption also helps to ensure the confidentiality and integrity of data during transmission through communication channels. Given the importance of the keys used in encryption as a key part in the strength of the algorithm and increase its security in most encryption algorithms, thus generating the key in many research the most important part in data encryption and its importance lies in the non-duplication of keys to ensure better results and theoretically impossible to break. In this paper, we try to describe and review many of the papers that were used to create the keys and compare them with each other.

References

  1. M. Nagendra & M. C. Sekhar, (2014)."Performance Improvement of Advanced Encryption Algorithm using Parallel Computation", International Journal of Software Engineering and Its Applications Vol.8, No.2, pp. 287-296.
  2. Hardjono T. and Dondeti L. (2005). Security in Wireless LANS and MANS (Artech House Computer Security). Artech House, Inc., Norwood, MA, USA.
  3. A.Jagadeesan and Dr. K.Duraiswamy, (2010). "Secured Cryptographic Key Generation from Multimodal Biometrics: Feature Level Fusion of Fingerprint and Iris, (IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 2, February 2010.
  4. Sunil V. K. Gaddam and Manohar Lal, (2010). "Efficient Cancellable Biometric Key Generation Scheme for Cryptography", International Journal of Network Security, Vol.11, No.2, PP.61-69.
  5. Zdenek (Sid) Paral, and Srinivas Devadas, "Reliable and Efficient PUF-Based Key Generation Using Pattern Matching", 978-1-4577-1058-2/11/$26.00c 2011 IEEE.
  6. R. M.Jogdand and Sahana S.Bisalapur, (2011). "Design of An Efficient Neural Key Generation" International Journal of Artificial Intelligence & Applications (IJAIA), Vol.2, No.1.
  7. Li Dongjiang, Wang Yandan, Chen Hong, (2012). "The research on key generation in RSA public- key cryptosystem", pp. 578–580.
  8. Ravi Shankar Dhakar, Amit Kumar Gupta and Prashant Sharma, "Modified RSA Encryption Algorithm (MREA)", 2012 Second International Conference on Advanced Computing & Communication Technologies.
  9. Sami A. Nagar and Saad Alshamma, "High Speed Implementation of RSA Algorithm with Modified Keys Exchange", 2012 6th International Conference on Sciences of Electronics,Technologies of Information and Telecommunications (SETIT).
  10. Razi Hosseinkhani and Seyyed Hamid Haj Seyyed Javadi, (2012). "Using image as cipher key in AES", IJCSI International Journal of Computer Science Issues, Vol. 9, Issue 2, No 2.
  11. Chandra segar T and Vijayaragavan R "Pell’s RSA key generation and its security analysis" IEEE – 31661, July 4 - 6, 2013, Tiruchengode, India.
  12. Matthias Wilhelm, Ivan Martinovic, and Jens B. Schmitt, (2013). "Secure Key Generation in Sensor Networks Based on Frequency-Selective Channels", Ieee Journal on Selected Areas in Communications, Vol. 31, No. 9.
  13. G.Manikandan, S.Ramakrishnan, R.Rajaram, V.Venkattesh, (2013)."An Image Based Key Generation for Symmetric Key Cryptogrpahy", International Journal of Engineering and Technology (IJET), Vol 5 No 3.
  14. Priyanka.M, Lalitha Kumari.R, Lizyflorance.C and John Singh. K, (2013). "A New Randomized Cryptographic Key Generation Using Image", International Journal of Engineering Science and Innovative Technology (IJESIT) Volume 2, Issue 6.
  15. Omer K. Jasim Mohammad, (2014). "Innovative Method for enhancing Key generation and management in the AES-algorithm" 2014, DOI: 10.5815/ijcnis.2015.04.02.
  16. Li, G., Hu, A., Zou, Y., Peng, L., & Valkama, M. (2015). "A Novel Transform for Secret Key Generation in Time-Varying TDD Channel under Hardware Fingerprint Deviation"., IEEE 82nd Vehicular Technology Conference (VTC2015-Fall). doi:10.1109/vtcfall.2015.
  17. Ashraf Aboshosha, Kamal A. ElDahshan, Eman K. Elsayed, and Ahmed A. Elngar, (2015)." EA Based Dynamic Key Generation in RC4 Ciphering Applied to CMS" International Journal of Network Security, Vol.17, No.4, PP.405-412.
  18. Ali M. Meligy, Hossam Diab and Marwa S. El-Danaf, (2016). "Chaos Encryption Algorithm using Key Generation from Biometric Images", International Journal of Computer Applications (0975 – 8887) Volume 149 – No.11.
  19. Shakir M. Hussain and Hussein Al-Bahadili "A DNA-Based Cryptographic Key Generation Algorithm", 338 Int'l Conf. Security and Management, SAM'16.
  20. Pavel Lozhnikov, Ekaterina Buraya, Alexey Sulavko and Alexander Eremenko "Methods of generating key sequences based on keystroke dynamics", 2016 Dynamics of Systems, Mechanisms and Machines (Dynamics), Date of Conference: 15-17 Nov. 2016.
  21. P. Gayathri, Syed Umar, G. Sridevi, N. Bashwanth, Royyuru Srikanth, (2017). "Hybrid Cryptography for Random-key Generation based on ECC Algorithm", International Journal of Electrical and Computer Engineering (IJECE) Vol. 7, No. 3, pp. 1293~1298.
  22. Akhil Arya, (2017). "Security Enhancement Using Triple Des Algorithm ", Computer Science Department, IIMT College of Engineering, Greater Noida, IJCSMC, Vol. 6, Issue. 4, April 2017, pg.353 – 355.
  23. Wisam Abed Shukur, (2017). "A Proposed Method for Generating a Private Key Using Digital Color Image Features", International Journal of Applied Engineering Research ISSN 0973-4562, Volume 12.
  24. Arezou Ostad-Sharif, Dariush Abbasinezhad-Mood1 & Morteza Nikooghadam, "A Robust and Efficient ECC-based Mutual Authentication and SessionKey Generation Scheme for Healthcare Applications" Received: 28 June 2018 /Accepted: 6 November 2018, Springer Science-Business Media, LLC, part of Springer Nature 2018.
  25. Rahul Saha G. Geetha, Gulshan Kumar, and Tai-hoon Kim, (2018)." RK-AES: An Improved Version of AES Using a New Key Generation Process with Random Keys" Hindawi Security and Communication Networks, Article ID 9802475,11pageshttps://doi.org/10.1155/2018/9802475.

Downloads

Published

2019-10-30

Issue

Section

Research Articles

How to Cite

[1]
Zainab Khyioon Abdalrdha, Iman Hussein AL-Qinani, Farah Neamah Abbas, " Subject Review : Key Generation in Different Cryptography Algorithm, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 6, Issue 5, pp.230-240, September-October-2019. Available at doi : https://doi.org/10.32628/IJSRSET196550