Review on Network Security and Cryptography

Authors

  • Sandeep Kaur  Computer Science Department, AIT, Chandigarh, Kharar, Punjab, India
  • Raghbir Kaur  Computer Science Department, AIT, Chandigarh, Kharar, Punjab, India
  • C. K. Raina  Computer Science Department, AIT, Chandigarh, Kharar, Punjab, India

Keywords:

Network Security, Cryptography, Decryption, Encryption

Abstract

on the internet with the advent of world wide web, world generate a large amount of data daily. Data security is use for safe the information through the internet. Also network security issues are now becoming important as society is moving towards digital information age. As more and more users connect to the internet it attracts a lot of cyber-criminals. It comprises authorization of access to information in a network, controlled by the network administrator. The task of network security not only requires ensuring the security of end systems but of the entire network. In this paper, an attempt has been made to review the various Network Security and Cryptographic concepts. This paper discusses the state of the art for a broad range of cryptographic algorithms that are used in networking applications.

References

  1. Shyam Nandan Kumar, “Technique for Security of Multimedia using Neural Network,
  2. Simmonds, A; Sandilands, P; van Ekert, L (2004). "An Ontology for Network Security Attacks". Lecture Notes in Computer Science. 3Menezes, A. J.; van Oorschot, P. C.; Vanstone, S. “A. Handbook of Applied Cryptography”. ISBN 0-8493-8523-7.
  3. Davis, R., “The Data Encryption Standard in Perspective,” Proceeding of Communication Society magazine, IEEE, Volume 16 No 6, pp. 5-6, Nov. 1978.
  4. S. NIST Special Publication 800-67, Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, May 2004.
  5. Daemen, J., and Rijmen, V. "Rijndael: AES-The Advanced Encryption Standard, Springer, Heidelberg, March 2001.
  6. FIPS 197, Advanced Encryption Standard, Federal Information Processing Standard, NIST, U.S. Dept. of Commerce, November 26, 2001.
  7. Bruce Schneier (1993). "Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)". Fast Software Encryption, Cambridge Security Workshop Proceedings (Springer-Verlag): 191-204.
  8. Diffie, W.; Hellman, M. (1976). "New directions in cryptography". IEEE Transactions on Information Theory 22 (6): 644-654.
  9. Koblitz, N., 1987. “Elliptic curve cryptosystems. Mathematics of Computation” 48, 203-209.
  10. M. Lamberger, F. Mendel, C. Rechberger, V. Rijmen, M. Schla er, \Rebound distinguishers: results on the full Whirlpool compression function," Advances in Cryptology, Proceedings Asiacrypt'09, LNCS 5912, M. Matsui, Ed., Springer, Heidelberg, 2009, pp. 126-143.
  11. NIST Special Publication 800-38B, “Recommendation for Block Cipher Modes of Operation”: The CMAC Mode for Authentication, May 2005.

Downloads

Published

2017-06-30

Issue

Section

Research Articles

How to Cite

[1]
Sandeep Kaur, Raghbir Kaur, C. K. Raina, " Review on Network Security and Cryptography, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 3, pp.594-599, May-June-2017.