Cryptosystem Based On Modified Vigenere Cipher Using Encryption Technique
Cryptosystem Based On Modified Vigenere Cipher Using Encryption Technique
Volume 3 Issue 5, August 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
1,2Modern Institute of Technology & Research Centre, Jahar Khera, Rajasthan, India
So, to secure the information, cryptography is used where Vigenere cipher is one of the most popular ciphers in the
the encryption is the process of transforming plain text past because of its simplicity and resistance to the frequency
message into scrambled message by using a key and vice analysis test of letters that can crack simple ciphers like
versa for decryption. Encryption techniques are broadly Caesar cipher. But with the increase in the cryptanalytic
divided by two types namely, Symmetric and Asymmetric. In skills, Vigenere cipher is no longer taken as secure cipher
symmetric encryption techniques, same key is used for both and is not popularly used. The most weak point of Vigenere
encryption and decryption. In Asymmetric-key encryption cipher is the use of repeated words that causes repetition of
two keys - public and private keys, where the public key is certain patterns in cipher texts at intervals equal to the
known to all members while the private key is kept secure length of the keyword used.
by the user [7]. Thus, the security of encrypted data depends
on the strength of cryptographic algorithm and the secrecy This paper is divided into following sections like, Section 2
of the key. introduce Vigenere cipher. Section 3 describes a proposed
encryption method for cipher text using modified vigener
In this paper classical cipher is selected and implemented for cipher. Thus, the key-stream increases the tightness of
safer communications. In classical methods, two basic security in Vigenere cipher as this makes the deciphering of
techniques namely substitution and transposition are used. the cipher text from the knowledge of the key length difficult.
In substitution technique, letters of plaintext are replaced by Implementation, generating session key and experimental
numbers and symbols. This technique is further divided into results are given in section 4 and conclusions in section 5.
Monoalphabetic and polyalphabetic cipher. In
monoalphabetic [6] [1], it replaces each letter in the 2. RELATED WORK
plaintext with another letter to form the ciphertext. The The Vigenere Cipher is an encryption scheme which was
main problem with monoalphabetic substitution ciphers is invented in the 16th century by French Blaise De Vigenere.
that they are vulnerable to frequency analysis. However in The scheme is inspired by the Caesar Cipher in that it uses a
polyalphabetic cipher, uses multiple substitution alphabets. “polyalphabetic substitution matrix” that combines two or
That is a single character in the plaintext is changed to many more alphabetic tables. The Vigenere encryption [1] scheme
characters in the cipher text. So it has the advantage of relies on a keyword as its key along with the polyalphabetic
hiding the letter frequency. The best known and simplest of substitution table to encode and decode a message. For
such polyalphabetic cipher algorithm is Vigenere cipher [1]. instance, to encrypt the message using a Vigenère cipher
@ IJTSRD | Unique Paper ID – IJTSRD27878 | Volume – 3 | Issue – 5 | July - August 2019 Page 1936
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
table which is in fig1, by using the key will do the following; 4. Numeric value of second plain text character and key
first the key is repeated sequentially until the length of the character will be added according to row 2.
message and aligned together. Then the words are translated 5. Modulo 27 of the resultant value from above step will be
by locating the rows and columns of each position in the calculated. The character correspond to the calculated
keyword and plaintext in polyalphabetic substitution table modulo value will be second cipher character.
provided below to get the encrypted ciphertext. The same
6. The process explained in above steps will remain
key is then used to decrypt the message to reveal the same
continue till eighth table. After that next plain character
message by using the reverse process [8].
i.e character 9 of plain text and key will undergo through
same process by using value from table 1 and so on.
3.2 Decryption
Decryption process of proposed approach works the same
way as encryption does but in reverse direction. Formula for
decryption by proposed method is:
Pi = Ci - Ki (mod m)
@ IJTSRD | Unique Paper ID – IJTSRD27878 | Volume – 3 | Issue – 5 | July - August 2019 Page 1937
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
4. Result and Analysis International Journal of Computer Science and Mobile
Encryption Time Graph Applications, ISSN, pp. 2321-8363, 2014.
[5] S. Garg, S. Khera, and A. Aggarwal, “Extended Vigenere
cipher with stream cipher. Int. J. Eng. Sci. Comput., 6, 5,
5176–5180 in 2016.
[6] Polyalphabetic Cipher Techniques Used For Encryption
Purpose,
http://www.ijarcsse.com/docs/papers/Volume_3/2_F
ebruary2013/V3 I2-0122.pdf.
[7] Security Analysis and Modification of Classical
Encryption Scheme by Maya Mohan, M. K. Kavitha Devi
and V. Jeevan Prakash, I JST, Vol 8(S8), 542–548, April
2015.
[8] Security Models and Proof Strategies for Plaintext
Decryption Time Graph Aware Encryption.Journal of Cryptology by Birkett J,
Dent AW.. 2014; 27(1):99–120.
[9] The security implementation of IPSec VPN [M] by
CarIton R.Davis.
[10] http://www.webopedia.com/TERM/V/VPN.html
[11] Enhancing Security of Vigenere Cipher by Stream
Cipher International Journal of Computer Applications
by Fairouz Mushtaq Sher Ali, Falah Hassan Sarhan
(0975 – 8887).
[12] Gerhana, Y. A., Insanudin, E., Syarifudin, U., and Zulmi,
M. R. “Design of digital image application using
vigenere cipher algorithm”, 4th Int. Conf. Cyber IT
The modified cipher encryption method is considered to be Serv.Manag. CITSM 1–5, 2016.
secure to brute force attack, frequency attack, statistical
[13] C. Bhardwaj, "Modification of Vigenère Cipher by
attack and known cipher text attack, etc. Also this method is
Random Numbers, Punctuations & Mathematical
simple, robust and can encrypt /decrypt confidential data
Symbols”, Journal of Computer Engineering (IOSRJCE)
without losing any key (computational/operational) in
ISSN, pp. 2278-0661, 2012.
seconds and does not suffer from any mathematical
complexities. [14] Quist-Aphetsi Kester,” A Hybrid Cryptosystem Based on
Vigenere Cipher and Columnar Transposition Cipher”,
5. CONCLUSION International Journal of Advanced Technology and
Vigenere cipher regard as simplest and weakest method that Engineering Research (IJATER) Vol. 3 Issue 1 pp141-
mean it is very easy to detect by intruder. To overcome the 147. July 2013.
limitations of this method, the proposed multilevel
[15] M. Khalid, N. Wadhwa, and V. Malhotra, “Alpha-qwerty
encryption scheme is used. Hence, the proposed algorithm
cipher,” International Journal of Advanced Computing,
becomes difficult to cryptanalyst. At the same time, the
vol. 3, no 3, pp 107-118, May 2012.
computational complexity is much lesser than most modern
ciphers, making it a fit choice for light weight applications [16] Q. A. Kester, “A hybrid cryptosystem based on Vigenère
where resources are limited. cipher and columnar transposition cipher”,
International Journal of Advanced Technology and
REFERENCES Engineering Research, vol. 3, no. 1, pp. 141-147, Jan.
[1] Stjepan Picek, Annelie Heuser, and Sylvain Guilley 2017.
“Template attack vs bayes classifier. Technical”, report,
Cryptology ePrint Archive, Report 2017/531, 2017. [17] Cryptology: From Caesar Ciphers to Public-Key
Cryptosystems by Luciano, Dennis; Gordon Prichett
[2] Sengupta N, Holmes J, “Designing of cryptography (January 1987).. The College Mathematics Journal 18
based security system for cloud computing”, (1): 2–17. Doi: 10.2307/2686311. JSTOR 2686311.
International conference on cloud and ubiquitous
computing and emerging technologies (CUBE), IEEE- [18] http://en.wikipedia.org/wiki/Caesar_cipher Caesar
2017. cipher. Retrieved from
[3] Al-Ahwal, A. and Farid, S., “The effect of varying key [19] A Study of Encryption Algorithms (RSA, DES, 3DES and
length on a Vigenère cipher”, IOSR J. Comput. Eng., 17, AES) for Information Security International Journal of
2, pp. 2278–661, 2017. Computer Applications by Gurpreet Singh, Supriya,
(0975 – 8887).
[4] T. Gunasundari and K. Elangovan, "A Comparative
Survey on Symmetric Key Encryption Algorithms", [20] Luciano, Dennis; Gordon Prichett (January 1987).
"Cryptology: From Caesar Ciphers to Public-Key
@ IJTSRD | Unique Paper ID – IJTSRD27878 | Volume – 3 | Issue – 5 | July - August 2019 Page 1938
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
Cryptosystems". The College Mathematics Journal 18 [23] Enhancing Security of Vigenere Cipher by Stream
(1): 2–17. doi:10.2307/2686311. JSTOR 2686311. Cipher, by F. H. S. Fairouz Mushtaq Sher Ali,
International Journal of Computer Applications,
[21] A cryptosystem based on Vigenère cipher with varying
vol.100, pp. 1-4, 2014.
key, by Q.- Kester, International Journal of Advanced
Research in Computer Engineering & Technology [24] Handbook of applied cryptography, by A.Menezes,
(IJARCET), vol. 1, pp. pp: 108-113, 2012. P.van Oorschot, S. Vanstone, CRC Press, Inc., 1997.
[22] Developing a Modified Hybrid Caesar Cipher and [25] HMAC: Keyed-Hashing for Message Authentication, by
Vigenere Cipher for Secure Data Communication, by O. H. Krawczyk, M. Bellare, and R. Canetti, Internet
Omolara, et al.,Computer Engineering and Intelligent Engineering Task Force, Request for Comments (RFC)
Systems, vol. 5, pp. 34-46, 2014. 2104, February 1997.
@ IJTSRD | Unique Paper ID – IJTSRD27878 | Volume – 3 | Issue – 5 | July - August 2019 Page 1939