Skip to main content

An Efficient Hybrid Encryption Technique Based on DES and RSA for Textual Data

  • Conference paper
  • First Online:
Information Systems Design and Intelligent Applications

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 433))

Abstract

The data security in almost every field is a challenging concern all around the globe. The application area may be as wide in the area of banking, internet, network and mobile data etc. The main focus of this paper is to secure the text data and provide a comparison with different parameters. DES and RSA are being used for comparison. A hybrid approach has been proposed in this paper based on the combination of DES and RSA algorithm. The comparison is done on the basis of size, length, number of keys and the time of encryption and decryption. The overall results suggest the hybrid encryption approach for the encryption and decryption process.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Piyush Rajan Satapathy, “Performance Measurment of AES Crypto Algorithm in Microcode Environment of IXP2400 Platform,” University of California, Riverside Projects, spring 2005.

    Google Scholar 

  2. Mozaffari-Kermani, Mehran Reyhani-Masoleh, Arash, “Concurrent Structure-Independent Fault Detection Schemes for the Advanced Encryption Standard,” IEEE Transactions on Computers, Vol. 59, No. 5, May, 2010.

    Google Scholar 

  3. Bhavesh Joshi and Anil Khandelwal,” Rivest Cipher based Data Encryption and Clustering in Wireless Communication”, International Journal of Advanced Technology and Engineering Exploration (IJATEE), Volume-2, Issue-2, January-2015, pp. 17–24.

    Google Scholar 

  4. Farhadian, A. Aref, M.R,” Efficient Method for simplifying and approximating the S-Boxes Based on Power Functions,” Information Security IET, Vol.3 No. 3, Sept, 2009.

    Google Scholar 

  5. Sirwan Geramiparvar and Nasser Modiri, “Security as a Serious Challenge for E-Banking: a Review of Emmental Malware”, International Journal of Advanced Computer Research (IJACR), Volume-5, Issue-18, March-2015, pp. 62–67.

    Google Scholar 

  6. A. Mitra, Y V. Subba Rao, and S. R. M. Prasnna, “A new image encryption approach using combinational permutation techniques,” Journal of computer Science, vol. 1, no. 1, p. 127, 2006.

    Google Scholar 

  7. A. J. Elbirt and C. Paar, “An Instruction-Level Distributed Processor for Symmetric-Key Cryptography,” IEEE Trans. Parallel and distributed systems, vol. 16, no. 5, pp. 468–480, May 2005.

    Google Scholar 

  8. Nath, Asoke, et al. “Multi Way Feedback Encryption Standard Ver-2 (MWFES-2).” International Journal of Advanced Computer Research (IJACR) 3.1 (2013).

    Google Scholar 

  9. W. Stallings, Cryptography and Network Security. Englewood Cliffs, NJ: Prentice Hall, 2003.

    Google Scholar 

  10. Satish Bhalshankar and Avinash K. Gulve, “Audio Steganography: LSB Technique Using a Pyramid Structure and Range of Bytes”, International Journal of Advanced Computer Research (IJACR), Volume-5, Issue-20, September-2015, pp. 233–248.

    Google Scholar 

  11. S. Trivedi and R. Chandramouli, “Secret Key Estimation in Sequential Steganography,” IEEE Trans. Signal Processing, vol. 53, no. 2, pp. 746–757, Feb. 2005.

    Google Scholar 

  12. Y. Wu, “On the Security of an SVD-Based Ownership Watermarking,” IEEE Trans. Multimedia, vol. 7, no. 4, pp. 624–627, Aug. 2005.

    Google Scholar 

  13. Y. T. Wu and F. Y. Shih, “An adjusted-purpose digital watermarking technique,” Pattern Recognition 37, pp. 2349–2359, 2004.

    Google Scholar 

  14. Mohammad Ali Bani Younes and Aman Jantan,” Image Encryption Using Block-Based Transformation Algorithm”, IAENG International Journal of Computer Science, 35:1, IJCS_35_1_03.

    Google Scholar 

  15. S. P. Nana’vati., P. K. panigrahi. “Wavelets:applications to image compression- I,”. joined of the scientific and engineering computing, vol. 9, no. 3, 2004, pp. 4– 10.

    Google Scholar 

  16. C. Ratael, gonzales, e. Richard, and woods, “Digital image processing,” 2nd ed, Prentice hall, 2002.

    Google Scholar 

  17. AL. Vitali, A. Borneo, M. Fumagalli and R. Rinaldo,”Video over IP using standard-compatible multiple description coding,” Journal of Zhejiang University- Science A, vol. 7, no. 5,2006, pp. 668– 676.

    Google Scholar 

  18. S. Masadeh W. Salameh. End to end keyless self-encrypting/decrypting streaming cipher. In: Information Technology & National Security Conference. 2007.

    Google Scholar 

  19. A. Nadeem MYJ. A performance comparison of data encryption algorithms. In: First International Conference on Information and Communication Technologies. 2005:84– 89.

    Google Scholar 

  20. Matalgah, Mustafa M., Magableh, A.M., “Simple encryption algorithm with improved performance in wireless communications”, IEEE 2011.

    Google Scholar 

  21. Asoke Nath, Debdeep Basu, Surajit Bhowmik, Ankita Bose, Saptarshi Chatterjee, “Multi Way Feedback Encryption Standard Ver-2(MWFES-2)”, International Journal of Advanced Computer Research (IJACR), Volume-3, Issue-13, December-2013, pp. 28–34.

    Google Scholar 

  22. Sagar Chouksey, Rashi Agrawal, Dushyant Verma,Tarun Metta, “Data Authentication Using Cryptography”, International Journal of Advanced Computer Research (IJACR), Volume-3, Issue-10, June-2013, pp. 183–186.

    Google Scholar 

  23. Wai Wai Zin and Than Naing Soe,” Implementation and Analysis of Three Steganographic Approaches”, IEEE 2011.

    Google Scholar 

  24. Sandeep Bhowmik and Sriyankar Acharyya,” Image Cryptography: The Genetic Algorithm Approach”, IEEE 2011.

    Google Scholar 

  25. Rohollah Karimi and Mohammad Kalantari, “Enhancing security and confidentiality in location-based data encryption algorithms”, IEEE 2011.

    Google Scholar 

  26. Rajavel, D., Shantharajah, S.P., “Cubical key generation and encryption algorithm based on hybrid cube’s rotation”, IEEE 2012.

    Google Scholar 

  27. P. Fanfara, E. Danková and M. Dufala, “Usage of Asymmetric Encryption Algorithms to Enhance the Security of Sensitive Data in Secure Communication”, 10th IEEE Jubilee International Symposium on Applied Machine Intelligence and Informatics, SAMI 2012.

    Google Scholar 

  28. Lili Yu, Zhijuan Wang and Weifeng Wang, “The Application of Hybrid Encryption Algorithm in Software Security”, 2012 Fourth International Conference on Computational Intelligence and Communication Networks.

    Google Scholar 

  29. Seung-Hoon Cho, Chan-Bok Jeong, Seok-Wun Ha, Yong Ho Moon,” A Flight Data Storage System with Efficient Compression and Enhanced Security”, IEEE 2012.

    Google Scholar 

  30. Shikha Joshi, Pallavi Jain,” A Secure Data Sharing and Communication with Multiple Cloud Environments with Java API”, International Journal of Advanced Computer Research (IJACR) Volume 2 Number 2 June 2012.

    Google Scholar 

  31. Saket Gupta, “Secure and Automated Communication in Client and Server Environment”, International Journal of Advanced Computer Research (IJACR), Volume-3, Issue-13, December-2013, pp. 263–271.

    Google Scholar 

  32. Ashutosh Kumar Dubey, Animesh Kumar Dubey, Mayank Namdev, Shiv Shakti Shrivastava,” Cloud-User Security Based on RSA and MD5 Algorithm for Resource Attestation and Sharing in Java Environment”, CONSEG 2012.

    Google Scholar 

  33. Khandelwal, Anil, et al. “Establishing Secure Event Detection with Key Pair in Heterogeneous Wireless Sensor Network.” Advanced Materials Research. Vol. 433. 2012.

    Google Scholar 

  34. Wuling Ren; Zhiqian Miao, “A Hybrid Encryption Algorithm Based on DES and RSA in Bluetooth Communication,” Modeling, Simulation and Visualization Methods (WMSVM),Second International Conference on, vol., no., pp. 221, 225, 15–16 May 2010.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Smita Chourasia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer India

About this paper

Cite this paper

Chourasia, S., Singh, K.N. (2016). An Efficient Hybrid Encryption Technique Based on DES and RSA for Textual Data. In: Satapathy, S., Mandal, J., Udgata, S., Bhateja, V. (eds) Information Systems Design and Intelligent Applications. Advances in Intelligent Systems and Computing, vol 433. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2755-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-2755-7_9

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-2753-3

  • Online ISBN: 978-81-322-2755-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics