Open Access   Article Go Back

Comparative Study of Encryption Algorithms for Improved Security:A Survey

Abdulrahman M. Zeyad1 , Chandra Shekar Loganathan2 , Gopal K Rishna3

Section:Survey Paper, Product Type: Journal Paper
Volume-07 , Issue-14 , Page no. 72-75, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7si14.7275

Online published on May 15, 2019

Copyright © Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna, “Comparative Study of Encryption Algorithms for Improved Security:A Survey,” International Journal of Computer Sciences and Engineering, Vol.07, Issue.14, pp.72-75, 2019.

MLA Style Citation: Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna "Comparative Study of Encryption Algorithms for Improved Security:A Survey." International Journal of Computer Sciences and Engineering 07.14 (2019): 72-75.

APA Style Citation: Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna, (2019). Comparative Study of Encryption Algorithms for Improved Security:A Survey. International Journal of Computer Sciences and Engineering, 07(14), 72-75.

BibTex Style Citation:
@article{Zeyad_2019,
author = {Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna},
title = {Comparative Study of Encryption Algorithms for Improved Security:A Survey},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {07},
Issue = {14},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {72-75},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1093},
doi = {https://doi.org/10.26438/ijcse/v7i14.7275}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i14.7275}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=1093
TI - Comparative Study of Encryption Algorithms for Improved Security:A Survey
T2 - International Journal of Computer Sciences and Engineering
AU - Abdulrahman M. Zeyad, Chandra Shekar Loganathan, Gopal K Rishna
PY - 2019
DA - 2019/05/15
PB - IJCSE, Indore, INDIA
SP - 72-75
IS - 14
VL - 07
SN - 2347-2693
ER -

           

Abstract

The issue of information security is one of the most important issues of the modern day. Since the internet has become hugely wide spread, it has unbelievably helped in fast and efficient access to the cloud services and information on the cloud. The issue of securing this information has become an extremely serious problem. As previously known that the hash algorithms are one-way algorithms and cannot be retrieved. These algorithms provided a solution to the problem of analyzing the frequency of characters within a particular text by using encryption for more than characters. The proposed algorithm will provide a better model for finding scattered value. This system is characterized by its ability to face the threat of dictionary attacks, making it difficult to prepare a dictionary of scattered values. In this survey, a comparison was made between the proposed model and the MD5, SHA1 systems.

Key-Words / Index Term

hash algorithm, one-way, attack dictionary, strong collision, MD5, SHA1 systems

References

[1] S. Debnath, A. Chattopadhyay, and S. Dutta, “Brief review on journey of secured hash algorithms,” 2017 4th International Conference on Opto-Electronics and Applied Optics, Optronix 2017, vol. 2018–Janua, pp. 1–5, 2018.
[2] S. Gupta, N. Goyal, and K. Aggarwal, “A Review of Comparative Study of MD5 and SSH Security Algorithm,” International Journal of Computer Applications, vol. 104, no. 14, pp. 1–4, 2014.
[3] the free encyclopedia Wikipedia, “Cryptography/MD5,SHA.” .
[4] M. J. (Mustansiriya/University) Reda, “Implementation of ( MD5 ) Algorithm,” DIYALA JOURNAL FOR PURE SCINCES, no. 1, pp. 131–139, 2013.
[5] M. Stevens, E. Bursztein, P. Karpman, A. Albertini, and Y. Markov, “The first collision for full SHA-1,” Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 10401 LNCS, pp. 570–596, 2017.
[6] V. Chiriaco, A. Franzen, R. Thayil, and X. Zhang, “Finding partial hash collisions by brute force parallel programming,” 2017 IEEE Long Island Systems, Applications and Technology Conference, LISAT 2017, vol. 5, pp. 1–6, 2017.
[7] Gayan Samarakoon, “Cryptographic essence of Bitcoin part.” [Online]. Available: https://hackernoon.com/cryptographic-essence-of-bitcoin-part-1-what-is-a-hash-function-f468e7f72daa.
[8] William Stallings, Cryptography and Network Security (Various Hash Algorithms), Fourth Edi. 2005.
[9] R. J. Rodríguez, M. Martín-Pérez, and I. Abadía, “A tool to compute approximation matching between windows processes,” 6th International Symposium on Digital Forensic and Security, ISDFS 2018 - Proceeding, vol. 2018–Janua, pp. 1–6, 2018.
[10] J. Mittmann, “One-Way Encryption and Message Authentication Security of Hash Functions,” p. 13, 2005.