Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)

Concealment of information is the most important things of interest to scientists and users alike. The work of many researchers to find new ways and methods for building specialized systems to protect the information from hackers. The method of those techniques AES and an adopted by the U.S. Depart...

Full description

Saved in:
Bibliographic Details
Main Author: Shuwandy, Moceheb Lazam
Format: Thesis
Language:eng
eng
Published: 2012
Subjects:
Online Access:https://etd.uum.edu.my/2946/1/Moceheb_Lazam_Shuwandy.pdf
https://etd.uum.edu.my/2946/4/Moceheb_Lazam_Shuwandy.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
id my-uum-etd.2946
record_format uketd_dc
institution Universiti Utara Malaysia
collection UUM ETD
language eng
eng
advisor Sheik Osman, Wan Rozaini
topic QA76 Computer software
spellingShingle QA76 Computer software
Shuwandy, Moceheb Lazam
Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
description Concealment of information is the most important things of interest to scientists and users alike. The work of many researchers to find new ways and methods for building specialized systems to protect the information from hackers. The method of those techniques AES and an adopted by the U.S. Department of Defense and launched in the eighties to the world. Even so, it parallels the evolution of these methods to penetrate systems. Researchers were developed this method for the protection of this algorithm. In the end of 2010 the researcher Engineer Moceheb Lazam during his studies at the Masters in the Universiti Utara Malaysia, develop this algorithm in order to keep the encryption and decoding. It was called MOLAZ. It used two algorithms AES 128 and AES 256 bits, and switching between them using special key (K,). In addition, it uses two keys to encryption and decryption. However, this method needs to be develops and supports the protection of information. Therefore, in 2011 appeared MOLAZ-SM. It presents a study is the development of this system by adding the mask technique to prevent the use of the style of repeated attempts to enter the key. The system depends on the base "If you enter a true key, you obtain to the truth information, but if you enter the false key; you obtains to the false information."
format Thesis
qualification_name masters
qualification_level Master's degree
author Shuwandy, Moceheb Lazam
author_facet Shuwandy, Moceheb Lazam
author_sort Shuwandy, Moceheb Lazam
title Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
title_short Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
title_full Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
title_fullStr Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
title_full_unstemmed Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)
title_sort smile mask development of cryptography performance of molaz method (molaz-sm)
granting_institution Universiti Utara Malaysia
granting_department College of Arts and Sciences (CAS)
publishDate 2012
url https://etd.uum.edu.my/2946/1/Moceheb_Lazam_Shuwandy.pdf
https://etd.uum.edu.my/2946/4/Moceheb_Lazam_Shuwandy.pdf
_version_ 1747827467579555840
spelling my-uum-etd.29462016-04-27T07:51:50Z Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM) 2012 Shuwandy, Moceheb Lazam Sheik Osman, Wan Rozaini College of Arts and Sciences (CAS) College of Arts and Sciences QA76 Computer software Concealment of information is the most important things of interest to scientists and users alike. The work of many researchers to find new ways and methods for building specialized systems to protect the information from hackers. The method of those techniques AES and an adopted by the U.S. Department of Defense and launched in the eighties to the world. Even so, it parallels the evolution of these methods to penetrate systems. Researchers were developed this method for the protection of this algorithm. In the end of 2010 the researcher Engineer Moceheb Lazam during his studies at the Masters in the Universiti Utara Malaysia, develop this algorithm in order to keep the encryption and decoding. It was called MOLAZ. It used two algorithms AES 128 and AES 256 bits, and switching between them using special key (K,). In addition, it uses two keys to encryption and decryption. However, this method needs to be develops and supports the protection of information. Therefore, in 2011 appeared MOLAZ-SM. It presents a study is the development of this system by adding the mask technique to prevent the use of the style of repeated attempts to enter the key. The system depends on the base "If you enter a true key, you obtain to the truth information, but if you enter the false key; you obtains to the false information." 2012 Thesis https://etd.uum.edu.my/2946/ https://etd.uum.edu.my/2946/1/Moceheb_Lazam_Shuwandy.pdf text eng validuser https://etd.uum.edu.my/2946/4/Moceheb_Lazam_Shuwandy.pdf text eng public masters masters Universiti Utara Malaysia Adams, C., Heys, H., Tavares, S. & Wiener M. (1999). An analysis of the CAST-256 cipher. IEEE .22(1) Ali, N. B. Z., and Noras, J. M. (2001). Optimal Data Path Design for a Cryptographic Processor. The Blowfish Algorithm. Malaysian Journal of Computer Science, 14(1), 6853-6862. Anderson R., Biham E. & Knudsen L. (1998). Serpent: A proposal for the advanced encryption standard. NIST AES Proposal . Beaver, K. (2006). Hacking For Dummies. Indianapolis, Indiana: Wiley. Biryukov A., & Khovratovich D. (2009). Related-key Cryptanalysis of the Full AES-192 and AES-256. Advances in CryptolowASIACRYPT , 1 - 1 8. Bruce S., John K., Doug W., David W., Chris H., Niels F., Tadayoshi K.& Mike S., (2000). "The Twofish Team's Final Comments on AESSelection". Retrieved (12/10/2011) from (http://www.schneier.com/paper-twofish-finaI.pdf) . http://www.schneier.com/papertwofishfinal.pdf. Carter B., Kassin A., & Magoc T. (2007). Advanced Encryption Standard. CiteSeerX. 10.1.1.135.1231 Chih-Chung L. & Shau-Yin T.. (2010). Integrated Design of AES (Advanced Encryption Standard) Encrypter and Decrypter. Hsinchy Taiwan: Industrial Technology Research Institute. Coppersmith, D. (1994). The Data Encryption Standard (DES) and its strength against attacks. IBMJournal of Research and Development 38 (3), 243. Daemen J.& RijnMen V., (1998). The Rijndael Block Cipher. First AES Candidate Conference (AESI) (pp. 20-22). AES proposal. Daemen J., & Rijmen V. (1999). AES Proposal: Rijndael. AES Algorithm Submission, First AES Candidate Conference (AESI) (pp. 20-22). AES proposal.. Danny C. (20 10). DES Encryption, Retrieved (2011 0120 1 1 ) from http://www.dannycrichton.com/wp-content~uploads1/02/00 7/ Crichton-DES-Essay.pdf . David H. (2005). Beginning Cryptography with Java. Wrox Davidson B., Luiz C. and Raphael M. (2011). Brute force attacks against reflection-based software integrity verification methods. Universidade Federal do Rio de Janeiro (UFRJ), 1-8, Brazil. Diaa S., Hatem M., & Mohiy M. (2010). Evaluating The Performance of Symmetric Encryption Algorithms. IJCSNS International Journal of Computer Science and Network Security , 10(3), 2 16-222. APA 6th edition. EMC (201 l), New Attack on AES. RSA Share Project, EMC Corporation, Retrieved(l5/9/2011) from https://community.emc.com/community/edn/rsashare/blo2O 1 1/08/3 1 /new-attackon-aes. Federal Information Processing Standards Publication 197. (2001). Advanced Encryptionm Standard (AES). Nov. 26. Gladman, B. (2002). A Specification for the AES Algorithm. Berkeley. Ichikawa T., Kasuya T., Matsui M. (2000). Hardware Evaluation of the AES finalists. The Third Advanced Encryptionstandard (AES3) Candidata Conference. James N., Elaine B., Lawrence B., William B., Moms D., James F.,& Edward R. (2000). Report on the development of the Advanced Encryption Standard (AES). Journal of Research-National Institute of Standards and Technology ,3(106),511-576. Jason W. (2004). Java Cryptography Extensions: Practical Guide for Programmers (The Practical Guides). Morgan Kaufmann . Jim H., (201 1). Explanation of AES, Retrieved (511 11201 1) from htt~://www.~iac.ordeiss~- papersl67. pd f . Jonathan B.,& Knud S. (1998). Java Cryptography. Oreilly,First Edition. Joost, K. (201 1). Practical hacking AES using the S-box weakness. INDEINOUNE FELICITER. Russia. Retrieved (6/10/2011) from http://www.cs.ru.nl/bachelorscripties/2O1 I/Joost Kremers 071 4402 Practical hack ing AES us in^ the S-box weakness.pdf Khadivi, P. ,& Momtazpour, M. (2009). Application of data mining in cryptanalysis. Communications and Information Technology, 9th International Symposium on , 28-30. Kuechler, B., & Vaishnavi, V. (2008). On theory development in design science research: anatomy of a research project. European Journal of Information Systems, 17(5), 489-504. L-3 Communications Cincinnati Electronics (2006). "AES-256 Encryption Core Security Policy", Information Technology Laboratory, National Institute of Standards and Technology. Lee. A. (2007). Guideline for Implementing Cryptography in the Federal Government. Retrieved (1 211 0120 1 1) from National Institute of Standards and Technology: http://csrc.nist.~ov/publications/fips/fi1ps9 71fips-1 97.pdf Liberatori, M. , Otero, F. , Bonadero, J.C. , Castineira, J. (2007). AES-128 Cipher. High Speed, Low Cost FPGA Implementation. Programmable Logic, SPL '07. 3rd Southern Conference. Luis M. ,& Cartes P. (2005). SeChat: An AES Encrypted Chat. Retrieved (511012010) from http:llusers.ece.~atech.edu/-corteslSeChatlSeChat.pdf Moceheb L., Ali K., Firas L., & Adib M. (2010). Switching between the AES-128 and AES-256 Using Ks * & Two Keys (MOLAZ Method). IJCSNS International Journal of Computer Science and Network Security, 8(11). Naziri, S. & Idris, N. (2008). The memory-less method of generating multiplicative inverse values for S-box in AES algorithm. IEEE . NIST, (2000). AES page available via. Retrieved (8191201 1) from http:l/~~~.nist.liovlCryptoToolkit Oracle Sun Developer Network, Lesson 3: Cryptography. (2010). Cryptography. Retrieved (611 11201 1) from Oracle Sun Developer: http:lliava.sun.com/develo~erlonlineTrainin~lPromammin~BasicJava2lc~uto.html Ors, S., Gurkaynak, F., Oswald, E. & Preneel, B. (2001). Power-Analysis Attack on an ASIC AES implementation. IEEE, City . Rudra, A., Dubey, P. K., Jutla, C. S., Kumar, V., Rao, J. R. & Rohatgi, P. (2001). Eflcient Rijndael Encryption Implementation with Composite Field Arithmetic. Berlin Heidelberg: Springer-Verlag. Sanchez, C., Avila, K., & Reillo, S. (2001). The Rijndael Block Chiper (AES Proposal): A Comparison with DES. IEEE. Satoh, A. & Morioka, S.(2003). Un$ed Hardware Architecture for 128-Bit Block Ciphers AES and Camellia. Berlin Heidelberg: Springer-Verlag. Seagate Technology LLC. (2010). 128-Bit Versus 256-Bit AES Encryption. Retrieved (1 0/10/20 11 ) from Seagate: www.sea~ate.com/staticfiles./. .I tu596 128- bit versus 256 bit.pdf Selent D. (2010). Advanced Encryption Standard. Rivier Academic Journal, 6(2). Shu J., Wang Y., Wenchang Li W. & Zhiyong Z. (2010). Realization Of A Resouce Sharing Fast Encryption and Decryption AES Algorithm. Journal of International Symposium on Intelligent Signal Processing and Communication 1S)z(stems( lSPACS 2010) . Simmons G.J. (1992). Contemporary Cryptology, The Science of Information Integrity. IEEE, New York. Srinivasan, S. (2006). Security and Privacy in the Computer Forensics Context. Communication Technology, 2006. ICCT '06. International Conference, 1-3. Steve A., & Robbert F. (2009). How to hide information for later use on networks. IEEE ,653 -657. Wang C. & Heys H. (2009). Using a pipelined S-box in compact AES hardware implementations. 101 -1 04. Westlund L., Harold B. (2002). "NIST reports measurable success of Advanced Encryption Standard". Journal of Research of the National Institute of Standards and Technology. William S. (2010). Cryptography and network security-principles and Practices, Prentice Hall of India, 3 rd Edition. Zimmermann, P. ( 1 995). PGP Source Code and Internals. MIT Press.