International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

Encryption Of Data Using Colors And Armstrong Numbers As Password

Shruti S Konkanagaon, AMC Engineering College,Bengaluru,

Reshmi R Nair, AMC Engineering College,Bengaluru,

ABSTRACT

In certifiable, information security assumes an imperative part where classification, verification, trustworthiness, non renouncement are given significance. The all inclusive system for giving classification of transmitted information is cryptography. This paper gives a procedure to encode the information utilizing a key including Armstrong numbers and hues as the watchword. Three arrangement of keys are utilized to give secure information transmission the hues going about as key security component in this manner giving confirmation.

Keywords—Armstrong numbers, data security, authentication ,cryptography

------

I .INTRODUCTION

In the present world situation it is hard to transmit information starting with one place then onto the next with security. This is on the grounds that programmers are turning out to be all the more effective these days. To guarantee secured information transmission there are a few systems being taken after. One among them is cryptography which is the practice and investigation of concealing data.

II. CRYPTOGRAPHY

Cryptography, to a great many people, is worried with keeping correspondences private. Encryption is the change of information into some incoherent structure. Its motivation is to guarantee protection

323

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

by keeping the data escaped anybody for whom it is not expected. Decoding is the opposite of encryption; it is the change of scrambled information once again into some clear shape.

Encryption and unscrambling require the utilization of some mystery data, more often than not alluded to as a key. The information to be encoded is called as plain content. The scrambled information got as a consequence of encryption procedure is called as figure content. Contingent upon the encryption system utilized, the same key may be utilized for both encryption andunscrambling, while for different components, the keys utilized for encryption and decoding may be distinctive.

A. Sorts of Cryptographic Algorithms

Here are a few methods for characterizing cryptographic calculations. All in all they are ordered in light of the quantity of keys that are utilized for encryption and decoding, and further characterized by their application and use as in [1]. The three sorts of calculations are delineated as takes after

1)Secret Key Cryptography (SKC): Uses a solitary key for both encryption and decoding. The most widely recognized calculations being used incorporate Data Encryption Standard (DES), Advanced Encryption Standard (AES).

2)Public Key Cryptography (PKC): Uses one key for encryption and another for decoding. RSA (Rivest, Shamir, Adleman) calculation is an illustration.

3)Hash Functions: Uses a numerical change to irreversibly "encode" data. MD (Message Digest) calculation is a sample.

Fig. 1 Types of Cryptographic Algorithms

A.RGB Color Model

324

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

Fig 2:RGB Color Model

Any shading is the blend of three essential hues Red, Green and Blue in altered amounts. A shading is put away in a PC in type of three numbers speaking to the amounts of Red, Green and Blue separately. This representation is called RGB representation which is utilized as a part of PCs to store pictures in BMP, JPEG and PDF groups. Here every pixel is spoken to as qualities for Red, Green and Blue. Subsequently any shading can be particularly spoken to in the three dimensional RGB solid shape as estimations of Red, Green and Blue.

The RGB shading model is an added substance model in which Red, Green and Blue are consolidated in different approaches to deliver different hues. By utilizing suitable blend of Red, Green and Blue intensities, numerous hues can be spoken to. Ordinarily, 24 bits are utilized to store a shading pixel. This is normally distributed with 8 bits each for red, green and blue, giving a scope of 256 conceivable qualities, or intensities, for every tint. With this framework, 16 777 216 (256^ 3 or 2^24) discrete blends of shade and force can be indicated.

IV. PROPOSED APPROACH

A. Introduction

The current procedures include the utilization of keys including prime numbers and so forth. As above and beyond ahead let us considers a system in which we utilize Armstrong numbers and hues. Further we likewise utilize a mix of substitution and change techniques to guarantee information security.

We perform the substitution process by allotting the ASCII equal to the characters. Stage procedure is performed by utilizing frameworks as a part of Armstrong number[2].

In this strategy the initial step is to dole out a one of a kind shading for every beneficiary. Every shading is spoken to with an arrangement of three qualities. For instance violet red shading is spoken to in RGB design as (238, 58,140). The following step is to dole out an arrangement of three key qualities to every collector.

325

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

Fig 4: Data at Sender and Receiver ends.

The sender knows about the obliged recipient to whom the information must be sent. So the collector's extraordinary shading is utilized as the secret key. The arrangement of three key qualities are added to the first shading values and encoded at the sender's side. This scrambled shading really goes about as a secret key. The genuine information is encoded utilizing Armstrong numbers.

At the recipient's side, the beneficiary knows about his own particular shading and other key qualities. The encoded shading from the sender is unscrambled by subtracting the key qualities from the got set of shading qualities. It is then tried for a match with the shading put away at the sender's database. Just when the hues are coordinated the genuine information can be unscrambled utilizing Armstrong numbers. Use of hues as a secret key along these lines guarantees more security to theinformation giving confirmation. This is on the grounds that just when the hues at the sender and beneficiary's side match with each other the genuine information could be gotten to.

Fig 5:.Layout of the proposed technique

B. Favorable circumstances

326

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

The above method includes keys with a base length of 8 bits for Armstrong numbers. This base key length decreases the endeavors taken to encode the information. The key length can be expanded if necessary, with expansion in character length. This expands the multifaceted nature subsequently giving expanded security.

This procedure guarantees that the information exchange can be performed with assurance since it includes two primary steps. Initial step is to change over the characters into another structure, by

327

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

including with the digits of the Armstrong numbers. Second step is to encode utilizing a lattice to shape the required scrambled information.

Following procedure gets to be troublesome with this strategy. This is on the grounds that the Armstrong number is utilized distinctively as a part of every stride. The key can be hacked just if the whole steps included in the encoding procedure is known before.

This system could be considered as a sort of triple DES calculation since we utilize three distinctive keys to be specific the hues, key qualities included with the hues and Armstrong numbers.

Unless all the three key qualities alongside the whole encryption and unscrambling strategy is known the information can't be gotten. So hacking gets to be troublesome for the most part as a result of the use of hues .Basic encryption and unscrambling strategies may simply include encoding and deciphering the genuine information. Be that as it may, in this proposed strategy the secret word itself is encoded for giving more security to the entrance of unique information.

V.IMPLEMENTATION

Implementation is the stage of the project when the theoretical design is turned out into a working system. Thus it can be considered to be the most critical stage in achieving a successful new system and in giving the user, confidence that the new system will work and be effective. The implementation stage involves careful planning, investigation of the existing system and it’s constraints on implementation, designing of methods to achieve changeover and evaluation of changeover methods.

  1. Module Description:

User Authentication

In this technique, we use RGB color model for user authentication, were a discrete and unique set of colors, i.e., 16 777 216 (256^ 3) combinations of colors can be defined. The sender assigns unique color for each user and this detail is stored in a database[3]. The sender is aware of the required receiver to whom the data has to be sent. A set of three key values are added to the original color values and encrypted at the sender’s side. This encrypted color actually acts as a password. The sender sends the key value to the receiver. The receiver is aware of the color assigned to him. The receiver decrypts the color by subtracting the key values from the encrypted color values. If the decrypted color valuematches with the color value stored in the database, then the user is an authenticated user.Usage of colors helps to enhance security of data; this is because only if the color at receiver side matches the color on the sender side, original data can be accessed.

Data Encryption

Once the user is authenticated, now the sender sends the requested data to the receiver. Initially ASCII value for each character is found. Then Armstrong number is added to this ASCII value in an iterative manner until each character is assigned with the number. The resultant sum value is now converted into a matrix. Consider an encrypted matrix (Armstrong number), multiply it with the resultant sum matrix. The resultant matrix value consists of the encrypted data.

328

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

Encryption

As an illustration let us assume that the data has to be sent to a receiver (say A) who is assigned the color raspberry (135, 38, 87). Let the key values to be added with this color value be (-10, +5,+5). Let the Armstrong number used for data encryption be 153.

Step 1: (Creating password)Initially the sender knows the required receiver to be sent so the key values are added with the color values assigned for receiver A.

135 38 87

(+)-10 5 5 ------

125 43 92

Now a newly encrypted color is designed for security check.

Step 2: (Encryption of the actual data begins here) Let the message to be transmitted be “CRYPTOGRAPHY”.

First find the ASCII equivalent of the above characters.

C R Y P T O G R A P H Y

67 82 89 80 84 79 71 82 65 80 72 89

Step 3: Now add these numbers with the digits of the Armstrongnumber as follows

67 82 89 80 84 79 71 82 65 80 72 89

(+) 1 5 3 1 25 9 1 125 27 1 5 3

------

68 87 92 81 109 88 72 207 92 81 77 92

Step 4: Convert the above data into a matrix as follows

68 81 72 81

A = 87 109 207 77

92 88 92 92

Step 5: Consider an encoding matrix...

329

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

1 5 3

B = 1 25 9

1 125 27

Step 6: After multiplying the two matrices (B X A) we get

779 890 1383 742

C = 3071 3598 6075 2834

13427 16082 28431 12190

The encrypted data is..

779, 3071, 13427, 890, 3598, 16082, 1383, 6075, 28431,742, 2834, 1219

The above values represent the encrypted form of the givenmessage.

Receiver

The receiver of this module will receive encrypted code and they have to decrypt it also to decrypt a message.

Data Decryption

The data which is encrypted and hidden is received at the receiver side. The data is extracted now. The inverse of the encoding matrix (Armstrong number) is found, and it is the decoding matrix. On receiving the encrypted data, the data is rearranged to the original order, which is gives the correct order of the encrypted data.Now this data is arranged in matrix format and it is multiplied with the decoding matrix. The resultant value gives the ASCII value of the characters. Thus the data is decrypted and original data is got back[4].

Data Decryption

Decryption involves the process of getting back the original data using decryption key. The data given by the receiver (the color) is matched with the data stored at the sender’s end. For this process the receiver must be aware of his own color being assigned and the key values.

Step 1: (Authenticating the receiver)

330

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

For the receiver A (as assumed) the actual color being assigned is Raspberry. (135, 38, 87), the key values (set of three values) are subtracted from the color being received to get back the original color. The decryption is as follows.

125 43 92 (Received data)

(-) -10 5 5 (Key values)

------

135 38 87

The above set of values (135, 38, 87) is compared with the data stored at the sender’s side. Only when they both match the following steps could be performed to decrypt the original data.

Step 2: (Decryption of the original data begins here)

The inverse of the encoding matrix is

-450240-30

D = (-1/240)*-1824-6

100-12020

Step 3: Multiply the decoding matrix with the encrypted data

68817281

(D X C) we get8710920777

92889292

331

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

Step 4: Now transform the above result as given below

68 87 92 81 109 88 72 207 92 81 77 92

Step 5: Subtract with the digits of the Armstrong numbers as follows

68 87 92 81 109 88 72 207 92 81 77 92

(-)1 5 3 1 25 9 1 125 27 1 5 3

------

67 82 89 80 84 79 71 82 65 80 72 89

Step 6: Obtain the characters from the above ASCII equivalent.

67 82 89 80 84 79 71 82 65 80 72 89

C R Y P T O G R A P H Y

VI. CONCLUSION

The above blend of mystery key and open key cryptography can be connected principally in military where information security is given more significance. This strategy gives more security increment in key length of the Armstrong numbers. In this way utilization of three arrangement of keys to be specific hues, extra arrangement of key qualities and Armstrong numbers in this strategy guarantees that the information is transmitted safely and got to just by approved individuals.

REFERENCES

[1] “Cryptography and Network Security”, AtulKahate Tata McGraw Hill Publications,2003.

[2] “Data Security Using Armstrong Numbers”, S.Belose, M. Malekar,G. Dharmawat,2012.

[3] “Prime numbers in public key cryptography” jerry crow, 2003.

[4] “Comparison of Symmetric and Asymmetric Cryptography with Existing Vulnerabilities and Countermeasures”, Yogesh Kumar, Rajiv Munjal, Harsh Sharma, Oct 2011.

[5]“Encryption:Strengths and Weaknesses of Public-key Cryptography”,Matt Blumenthal,June,2007.

[6] “Asymmetric Cryptography”, Thorsteinson, July 29, 2003.

[7] “Introduction to network security”, Matt cartin, March 1997.

332

International Journal of Computer Engineering and Applications, ICCSTAR-2016, Special Issue, May.16

[8] “RGB Color Model”, 2006

333