Innovative Enhancement of The Caesar Cipher Algori
Innovative Enhancement of The Caesar Cipher Algori
Innovative Enhancement of The Caesar Cipher Algori
net/publication/310624556
CITATIONS READS
20 754
1 author:
Shreyank Gowda
The University of Edinburgh
19 PUBLICATIONS 115 CITATIONS
SEE PROFILE
Some of the authors of this publication are also working on these related projects:
All content following this page was uploaded by Shreyank Gowda on 06 November 2017.
So first we perform a mod operation of 2240 with 26. We get Is the full
an output of 4. So the letter 'h' is replaced by shifting 4 in the message Yes
Stop
series of alphabet. Hence 'h' is replaced by 'i'. over?
Adding 2240 with 560 we get 2800. 2800 mod 26 gives us 18.
So 'i' is replaced with 'a'. So the encrypted word becomes "ia". Is
character Yes Replace blank space
There is one exception which has to be handled. If the key blank with kth alphabet
space?
mod 26 is zero we add 1 to the key. Another exception to be
considered is the use of a blank space.
2. 10 0.564 1.998 2.215 [1] M. Abdalla, J. H. An, M. Bellare, and C. Namprempre, “From
identification to signatures via the Fiat-Shamir transform: Necessary and
3. 20 2.098 3.782 3.971 sufficient conditions for security and forward-security,” IEEE Trans. Inf.
Theory, vol. IT-54, no. 8, pp. 3631–3646, Aug. 2008
As can be seen from the results the proposed algorithm is [2] Mohammed, Al-Amin, and Abdulrahman Olaniyan. "Vigenere Cipher:
giving a significantly faster speed of execution for much Trends, Review and Possible Modifications." International Journal of
Computer Applications 135, no. 11 pp 46-50, Feb 2016.
smaller files than that would be used for real time
[3] Sanchez, J., Correa, R., Buena, H., Arias, S. and Gomez, H.,
execution. "Encryption techniques: A theoretical overview and future proposals"
CONCLUSION in Third International Conference on eDemocracy & eGovernment pp.
60-64 March 2016.
A cryptographic algorithm is considered efficient enough only
[4] Diffie, Whitfield, Paul C. Van Oorschot, and Michael J. Wiener.
when it has enough guarantee given in terms of security of "Authentication and authenticated key exchanges." Designs, Codes and
some data. But while security does it matter, the time of cryptography 2, no. 2 pp107-125, 1992.
execution is also equally important since it should not take too [5] D. Chatterjee, J.Nath, S. Dasgupta, A.Nath "A new Symmetric key
much time to execute a particular algorithm. The proposed Cryptography Algorithm using extended MSA method: DJSA
algorithm as can be seen from the results, provides much symmetric key algorithm", 2011 International Conference on
Communication Systems and Network Technologies, pp 89-94, June
better results than the ones that have are most widely used. 2011.
Also it is an advance of the standard Caesar cipher by [6] Prakash Kuppuswamy, Dr. Saeed Q Y Al-Khalidi, "Implementation of
providing more security and also ensuring character such as Security through Simple Symmetric Key Algorithm Based On Modulo
blank space is also hidden. It maintains the essence of the 37", International Journal of Computers & Technology, Volume 3, pp.
Caesar cipher algorithm in the sense that it ensures quick 335-338 OCT 2012.
encryption and provides greater security which is an added [7] Ayushi, "A Symmetric Key Cryptographic Algorithm" International
Journal of Computer Applications, Volume 1, pp 1-4 2010.
bonus.