/
A Presentation  on “Recognition of Alphanumeric Character and Transmission on Server A Presentation  on “Recognition of Alphanumeric Character and Transmission on Server

A Presentation on “Recognition of Alphanumeric Character and Transmission on Server - PowerPoint Presentation

faustina-dinatale
faustina-dinatale . @faustina-dinatale
Follow
356 views
Uploaded On 2018-09-23

A Presentation on “Recognition of Alphanumeric Character and Transmission on Server - PPT Presentation

Submitted by ANAMIKA SHARMA Roll No13PCS001 in partial fulfillment for the award of the degree of MASTER OF TECHNOLOGY in COMPUTER SCIENCE AND ENGINEERIN G Under The Guidance of Mr ID: 677027

xor encryption hash security encryption xor security hash time algorithm ep1 network parameters ep3 alphanumeric text decryption key message

Share:

Link:

Embed:

Download Presentation from below link

Download Presentation The PPT/PDF document "A Presentation on “Recognition of Alp..." is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

Slide1

A Presentation on“Recognition of Alphanumeric Character and Transmission on Server using Passive Security via Android”

Submitted byANAMIKA SHARMARoll No.13PCS001in partial fulfillment for the award of the degreeof MASTER OF TECHNOLOGYin COMPUTER SCIENCE AND ENGINEERINGUnder The Guidance ofMr. Suman Kumar JhaAssociate Professor in CSE DepartmentSlide2

ABSTRACTThe Recognition of Alphanumeric Character and Transmission on Server using Passive Security via Android. This application scans the alphanumeric characters which present in the barcode by optical camera in smart phone and simultaneously encryption process work start and convert the characters in encrypt form and transmit to server.

This propose Android Application observe experimental result that , the time taken for encryption and decryption of RSA and Hash Algorithm which perform the security on dataset of alphanumeric characters. The RSA Algorithm take more time to encrypt and decrypt dataset as compare to time taken by Hash Algorithm.Slide3

Proposed Android Application :Flow Chart of Propose Application: capture characters from barcode

Apply Cryptography transmit encrypted dataset on Ad hoc Apply Decryption for extract plain text Barcode ScannerStartEncryption AlgorithmRSA AlgorithmWi-Fi

Decryption Algorithm

Transmission on Server

Save on my personal PC

Hash AlgorithmSlide4

Recognition Alphanumeric character Alphanumeric character Alphanumeric is a combination of alphabets and numeric charactersIt can be easily under stable and processed by the input output deviceFollowing techniques are used to recognize the Alphanumeric Characters

OCR (Optical Character Recognition):The OCR takes image as the input, gets text from that image and then converts it into the Alphanumeric Characters. The OCR recognized the input image with a scanner or a digital camera and computer software.Barcode Scanner:The scanner scans and identifies the Alphanumeric characters present in the barcodeBarcodes provide faster and more accurate recording of information which:Saves timeReduces errorsReduces costs Slide5

Barcode Label:The label itself is the most critical element in any bar code system depends on right size and density and printing method.Sizing and orientation methods:In barcode scanner, scan speed is important factor to determine the size and orientation label.

A labels orientation is commonly referred to as "packet size ”or “ladder”.Figure: Label OrientationSlide6

Ladder Orientation : If the bar code label is presented to the scanner in a ladder orientation, the number of scans for each pass can be determined from the following parameters:LH = label height (inches)LS = label speed (inches/second)Scan rate = scans/second (specified by manufacturer)The following equation is used:

The “– 2” factor in this equation is to compensate.Slide7

Picket Fence orientationWhen the lines of bar codes are parallel to the movement of the label stock, the edges of the lines are typically very straight and crisp, making the code easier to read as a "picket fence”.If bar code labels are presented to the scanner in a picket fence orientation, the number of scans for each pass of a label can be determined from the following parameters:

LL = label lengthSW = scan width (inches)LS = label speed (inches/second)Scan rate = scans/second (specified by manufacturer)Slide8

Passive Security And Active Security :Security approaches are two types: 1.  Active security 2.  Passive security.

1. An active security approach to security covers all actions designed to prevent a breech of your system's security model. In active security attacker attempts to alter system resources or effect their operations. Involves modification of data streams / creation of a false stream. 2. A passive security approach to security refers to the actions taken to monitor the security of your system based on that security model. . In passive security the attacker only reads the packages, but does not modify them (for example sniffing).Slide9

Cryptography Cryptography is the science of using mathematics to encrypt and decrypt the data. The process of encoding the plaintext into cipher text is called Encryption and reverse the process of decoding ciphers text to plaintext is called Decryption. Types of Cryptography:

Symmetric Cryptography : Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext. Asymmetric Cryptography : Public-key cryptography, also known as asymmetric cryptography, in which two types of key used for encryption and decryption, one of which is secret (or private) and one of which is public key, to encrypt plaintext or to verify a digital signature; .Slide10

RSA Algorithm :-RSA Algorithm is asymmetric public key algorithm. This works on a public and private key system. The public key is made available to everyone. With this key a user can encrypt data but cannot decrypt it, the only person who can decrypt it is the one who possesses the private key.

The encryption algorithm follow these steps:Encode the data to be encrypted as a number to create the plaintext P.Calculate the cipher text C as C=Pkp modulo N Send C as the cipher textThe decryption algorithm follows these steps:Receive C,the cipher textCalculate plain text P=Ckp modulo NSlide11

HASH Algorithm:-Hash algorithms are used for advance cryptography and processes to provide information security services.A hash algorithm converts a variable length message into a fixed length of

data in the message. This representation also known as message digest, can then be used for digital signatures, message authentication, and other secure applications. Advantages:AuthenticityIntegrityEasy distributionSlide12

Hash Function:Hashing functions are used to digest an arbitrary length message to a fixed size, in other words Hash function converts large, variable size input into small, fixed size output.Hash Function is a one-way encryption function.Compute Hash Function H(k) = k mod m

Hash Table:A Hash table is also known as Hash map.A Hash table is a data structure used to implement an associative array, a structure that can map keys to values. A Hash table uses a hash function to compute an index into an array of buckets or slots, from which the correct value can be found.Slide13

Encryption Calculation of Hash Algorithm:Calculation for Hash KeySlide14

Calculate Passkey Numeral for Encryption:Random number is generated between 1024 and 999999.Length of number is calculated.Sum of ASCII value of digits of number are calculated.

Thus, Passkey Numeral= Numeral Length + Sum of ASCII value of digits.2. Calculate a0, a1, a2 and a3 parameters:a0= Sum of digits at even positions of passkey numerala1= Sum of digits at odd positions of passkey numerala2= Product of digits of passkey numerala3= (Passkey numeral) mod (256)3. Calculate b0, b1,b2 and b3 parameters:In order to compute b0, b1, b2 and b3 values, encryption parameters EP1, EP2, EP3 and EP4 are required which are computed using Table below: Ep1 parameters

Ep2 parameters

Ep3 parameters

Ep4 parameters

0

a0 XOR a1

EP1+15

a2 XOR a3

EP3+55

1

a0 XOR a2

EP1+25

a1 XOR a3

EP3+65

2

a0 XOR a3

EP1+35

a1 XOR a2

EP3+75

3

a2 XOR a3

EP1+45

a1 XOR a3

EP3+85Slide15

Encryption Parameters b0 = EP1[0]+EP2[0]+EP3[0]+EP4[0] (1) b1 = EP1[1]+EP2[1]+EP3[1]+EP4[1] (2) b2 = EP1[2]+EP2[2]+EP3[2]+EP4[2] (3)

b3 = EP1[3]+EP2[3]+EP3[3]+EP4[3] (4)Calculate c0,c1,c2 and c3 parameters: c0 = ((EP1[b2] XOR EP2[b2]) * a0) + b2 (5) c1 = ((EP1[b1] XOR EP3[b1]) * a1) + b1 (6) c2 = ((EP1[b0] XOR EP4[b0]) * a2) + b0 (7) c3 = ((EP2[b3] XOR EP3[b3]) * a3) +b3 (8)012

3

0

(EP1[b0] XOR c0) * c0

(EP1[b1] XOR c1) * c0

(EP1[b2] XOR c2) * c0

(EP1[b3] XOR c3) * c0

1

(EP2[b0] XOR c0) * c1

(EP2[b1] XOR c1) * c1

(EP2[b2] XOR c2) * c1

(EP2[b3] XOR c3) * c1

2

(EP3[b0] XOR c0) * c2

(EP3[b1] XOR c1) * c2

(EP3[b2] XOR c2) * c2

(EP3[b3] XOR c3) * c2

3

(EP4[b0] XOR c0) * c3

(EP4[b1] XOR c1) * c3

(EP4[b2] XOR c2) * c3

(EP4[b3] XOR c3) * c3Slide16

Calculate Message parameter:Message Parameter = Passkey Numeral (obtained in step i.) + Randomly generated key between 1024 and 9999 + Average of a0, a1, a2 and a3 parameters (obtained in step ii.) + Average of b0, b1, b2 and b3 parameters (obtained in step iii.) + Average of c0, c1, c2 and c3 parameters (obtained in step iv.)

Message EncryptionReverse the plaintext to be encrypted to obtain Partial Message Encryption 1 (PME1).Perform PME1 XOR S-box [index] (obtained in step E) operation to obtain Partial Message Encryption 2 (PME2).Perform PME2 XOR Message parameter (obtained in step F) operation to compute Partial Message Encryption 3 (PME3).Reverse hex encoded value of PME3 to compute Partial Message Encryption 4 (PME4) which is the resultant encrypted text.Slide17

Wireless Adhoc NetworkA wireless ad-hoc network, also known as IBSS - Independent Basic Service Set.The network is ad-hoc because each node is willing to forward data for other nodes, and so the determination of which nodes forward data is made dynamically based on the network connectivity.

The Ad hoc network is a network formed without any central administration which consists of mobile nodes that use a wireless interface to send packet data. Each device in a (mobile Adhoc network) MANET is free to move independently in any direction,M ANETs consist of a peer-to-peer, self-forming, self-healing network.  802.11/Wi-Fi wireless networking. Slide18

Android SDKAndroid is an open source and Linux-based Operating System for mobile devices such as smart phones and tablet computers Android is a software stack for mobile devices that includes operating system.There are four types of components:1 Activities:

An activity is an application component that provides a screen with which the user can interact with the application.2 Services: They handle background processing associated with an application.3 Content Providers: Content providers store and retrieve data and make it accessible to all applications.4 Broadcast Receivers: They handle communication between Android OS and applications .Slide19

Experimental Analysis The four Datasets of alphanumeric character of various byte length are used to conduct for experiment ,where a comparison of two algorithms RSA and Hash are performed.

Under following evaluation parameters. Datasets: (A) (B) (C) (D) Slide20

Secure (Using Hash And RSA Algorithm ) Transmission On Local Host

Server:  Slide21

Evaluation ParametersPerformance measurement criteria are time taken by the algorithms to perform the encryption and decryption of the input text files. The following are the parameters which calculate the performance of algorithms.(A) Encryption Computation Time: The encryption computation time is the time which taken by the algorithms to produce the cipher text from the plain text

(B) Decryption Computation Time: The decryption computation time is the time taken by the algorithms to produce the plain text from the cipher text. Slide22

Compression of RSA and HASH Algorithm InputAlphanumeric Character Barcode(Datasets)

Hash AlgorithmRSA AlgorithmInput Encryption Time(sec)Decryption Time(sec)Encryption Time(secDecryption Time(sec)12345ABCde1.613.32.9

12345ABCDE

1.8

1.2

3.4

3.0

1234567890

1.5

1.1

3.1

2.8

ABC1234efg

1.4

1.0

3.0

2.6Slide23

The Graphical representation of Encryption Time:

Graph 1:For Encryption TimeSlide24

The Graphical representation of Decryption Time:

Graph 2: Decryption TimeSlide25

Result Analysis By analyzing the graph 1 and graph 2, which show time the taken for encryption and decryption of RSA and Hash Algorithm on following Dataset of Alphanumeric characters. The RSA Algorithm take more time to encrypt and decrypt dataset as compare to time taken by Hash Algorithm in Propose Android Application System.Slide26

Conclusions This propose Android Application to recognize the Alphanumeric Character and the transmission with passive security to the server is Mobile Application This application scans the alphanumeric characters which present in the barcode by optical camera in smart phone and after scanning its transmit the result in the secured form using passive security with the help of Hash and RSA algorithms on wireless network. The result show that RSA Algorithm take more time to encrypt and decrypt dataset as compare to time taken by Hash Algorithm.Slide27

References[1] Idrizi, Florim, Dalipi

, Fisnik & Rustemi, Ejup. “Analyzing the speed of combined cryptographic algorithms with secret and public key”. International Journal of Engineering Research and Development, e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com Volume 8, Issue 2 (August 2013), pp. 45[2].Amir Bahador Bayat Recognition of Handwritten Digits Using Optimized Adaptive Neuro-Fuzzy Inference Systems and Effective Features Journal of Pattern Recognition and Intelligent Systems Aug. 2013, Vol. 1[3].Chirag I Patel, Ripal Patel, Palak Patel Handwritten Character Recognition using Neural Network International Journal of Scientific & Engineering Research Volume 2, Issue 5, May-2011 [4] Abdul.Mina, D.S, Kader, H.M. Abdual & Hadhoud, M.M. “Performance Analysis of Symmetric Cryptography”. pp. 1.

[5]

Chehal

Ritika

, Singh

Kuldeep

. “Efficiency and Security of Data with Symmetric Encryption Algorithms”. International Journal of Advanced Research in Computer Science and Software Engineering, ISSN: 2277 128X , Volume 2, Issue 8, August 2012, pp. 1

[6]

Elminaam

,

Diaa

Salama

Abd

,

Abdual Kader,

Hatem Mohamed &

Hadhoud,

Mohiy Mohamed. “Evaluating The Performance of Symmetric Encryption Algorithms”. International Journal of Network Security, Vol.10, No.3, May 2010, pp. 216. . Slide28

[7]Prashanti.G, Deepthi.S & Sandhya Rani.K. ”A Novel Approach for Data Encryption Standard Algorithm”. International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249 – 8958, Volume-2, Issue-5, June 2013, pp. 264. [8] K. Wang, J. A. kangas, Character location in scene images from digital camera, Pattern Recognition., 36(10), 2003, 2287-2299.  [9] T. Bernier, J.-A. Landry, A new method for representing and matching shapes of natural objects.

Pattern Recognition, 36(8), 2003. 1711-1723  [10] P. Ding, “Central manager: A solution to avoid denial of service attacks for wreless LANs,” International Journal of Network Security, vol. 4, no. 1, pp. 35-44, 2007. [11] N. E. Fishawy, “Quality of encryption measurement of bitmap images with RC6, MRC6, and rijndael block cipher algorithms,” International Journal of Network Security, pp. 241-251, Nov. 2007.[12] M. H. Ibrahim, “A method for obtaining deniable public-key encryption,” International Journal of Network Security, vol. 8, no. 1, pp. 1-9, 2009. [13] M. H. Ibrahim, “Receiver-deniable public-key encryption,” International Journal of Network Security, vol. 8, no. 2, pp. 159-165, 2009. [11] S. Z. S. Idrus, and S. A. Aljunid, “Performance analysis of encryption algorithms text length size on web browsers,” IJCSNS International Journal of Computer Science and Network Security, vol. 8, no.1, pp. 20-25, Jan. 2008.Slide29

[14] P. Ruangchaijatupon, and P. Krishnamurthy, “Encryption and power consumption in wireless LANsN,” The Third IEEE Workshop on Wireless LANs, pp. 148-152, Newton, Massachusetts, Sep. 27-28, 2001. Text Book

[1] W. Stallings, Cryptography and Network Security, Prentice Hall, pp. 58-309, 4th Ed, 2005.  Slide30

Thank You