scispace - formally typeset
Search or ask a question

Showing papers on "Hybrid cryptosystem published in 2003"


Journal ArticleDOI
TL;DR: Simulation results show that the proposed Cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plain text.

262 citations


Posted Content
TL;DR: Hash ElGamal as mentioned in this paper is a natural random-oracle (RO) model scheme for asymmetric encryption that is uninstantiable, meaning that it is proven in the RO model to meet its goal yet admits no standard-model instantiation that meets this goal.
Abstract: We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstantiable, meaning is proven in the RO model to meet its goal yet admits no standard-model instantiation that meets this goal. The goal in question is IND-CCA-preserving asymmetric encryption which formally captures security of the most common practical usage of asymmetric encryption, namely to transport a symmetric key in such a way that symmetric encryption under the latter remains secure. The scheme is an ElGamal variant, called Hash ElGamal, that resembles numerous existing RO-model schemes, and on the surface shows no evidence of its anomalous properties. These results extend our understanding of the gap between the standard and RO models, and bring concerns raised by previous work closer to practice by indicating that the problem of RO-model schemes admitting no secure instantiation can arise in domains where RO schemes are commonly designed.

243 citations


Book ChapterDOI
09 Jul 2003
TL;DR: The scheme inherits the attractive homomorphic properties of Paillier encryption and achieves two new properties: first, all users can use the same modulus when generating key pairs, this allows more efficient proofs of relations between different encryptions, and second, a threshold decryption protocol is constructed for the scheme that is length-flexible.
Abstract: We propose a public-key cryptosystem which is derived from the Paillier cryptosystem. The scheme inherits the attractive homomorphic properties of Paillier encryption. In addition, we achieve two new properties: First, all users can use the same modulus when generating key pairs, this allows more efficient proofs of relations between different encryptions. Second, we can construct a threshold decryption protocol for our scheme that is length-flexible, i.e., it can handle efficiently messages of arbitrary length, even though the public key and the secret key shares held by decryption servers are of fixed size. We show how to apply this cryptosystem to build a self-tallying election scheme with perfect ballot secrecy, and to build a length-flexible mix-net which is universally verifiable, where the size of keys and ciphertexts do not depend on the number of mix servers, and is robust against a corrupt minority.

145 citations


Posted Content
TL;DR: It is shown that the new scheme is an improved version of the existing signcryption scheme by comparing the computations in both the schemes, and based on bilinear pairings on elliptic curves.

68 citations


Journal ArticleDOI
TL;DR: The performance of Jakimoski–Kocarev attack on Baptista cryptosystem is re-study and it is found that it is not efficient enough as a practical attack tool.

52 citations


Patent
09 Jun 2003
TL;DR: A hybrid cryptosystem proposed in this article comprises a step of removing a part of data from a compressed message to be later encrypted with a symmetric cryptography so as to encrypt a session key and the removed data with a public key.
Abstract: A novel hybrid cryptosystem proposed in the present invention comprises a step of removing a part of data from a compressed message to be later encrypted with a symmetric cryptography so as to encrypt a session key and the removed data with a public key, which is an additional step that a conventional hybrid cryptosystem does not have.

45 citations


Proceedings ArticleDOI
01 Dec 2003
TL;DR: This paper constructs a new threshold cryptosystem from the Gap Diffie-Hellman (GDH) group that is noninteractive, computationally efficient and provably secure against adaptive chosen ciphertext attacks.
Abstract: In this paper, we construct a new threshold cryptosystem from the Gap Diffie-Hellman (GDH) group. The proposed scheme enjoys all the most important properties that a robust and practical threshold cryptosystem should possess, that is, it is noninteractive, computationally efficient and provably secure against adaptive chosen ciphertext attacks. In addition, thanks to the elegant structure of the GDH group, the proposed threshold cryptosystem has shorter decryption shares as well as ciphertexts when compared with other schemes proposed in the literature.

33 citations


Proceedings ArticleDOI
23 Sep 2003
TL;DR: An analytical performance model for public-key cryptosystem operations in WTLS protocol is developed and it has been observed that ECC (elliptic curve cryptography) performs better than its rival RSA cryptosSystem inWTLS.
Abstract: WTLS (wireless transport layer security) is an important standard protocol for secure wireless access to Internet services. WTLS employs public-key cryptosystems during the handshake between mobile client and WAP gateway (server). Several cryptosystems at different key strengths can be used in WTLS. The trade-off is security versus processing and transmission time. In this paper, an analytical performance model for public-key cryptosystem operations in WTLS protocol is developed. Different handshake protocols, different cryptosystems and key sizes are considered. Public-key cryptosystems are implemented using state-of-the-art performance improvement techniques, yielding actual performance figures for individual cryptosystems. These figures and the analytical model are used to calculate the cost of using public-key cryptosystems in WTLS. Results for different cryptosystems and handshake protocols are comparatively depicted and interpreted. It has been observed that ECC (elliptic curve cryptography) performs better than its rival RSA cryptosystem in WTLS. Performance of some stronger ECC curves, which are not considered in WTLS standard, is also analyzed. Results showed that some of those curves could be used in WTLS for high security applications with an acceptable degradation in performance.

31 citations


Book ChapterDOI
06 Jan 2003
TL;DR: This paper proposes a public key cryptosystem applying representations of polynomials to the GGH encryption scheme, which is a quite practical and efficient lattice based cryptos system.
Abstract: In Crypto 97, a public key cryptosystem based on the closest vector problem was suggested by Goldreich, Goldwasser and Halevi [4]. In this paper, we propose a public key cryptosystem applying representations of polynomials to the GGH encryption scheme. Its key size is much smaller than the GGH system so that it is a quite practical and efficient lattice based cryptosystem.

22 citations


Posted Content
TL;DR: A quantum public-key cryptosystem based on a classical NP-complete problem related with finding a code word of a given weight in a linear binary code is presented.
Abstract: We present a quantum public-key cryptosystem based on a classical NP-complete problem related with finding a code word of a given weight in a linear binary code.

22 citations


Journal Article
TL;DR: The evolutionary computing can fast generate a group of S-boxes of DES which are more secure than the old ones of DES and based on the group of increasingly secure S- boxes it can construct the evolutionary cryptosystem of type DES.
Abstract: This paper proposes the concept of evolutionary cryptosystems and a evolutionary method for designing cryptosystems. With the evolutionary computing we can fast generate a group of S-boxes of DES which are more secure than the old ones of DES. Furthermore based on the group of increasingly secure S-boxes we generate, we can construct the evolutionary cryptosystem of type DES. Generally the evolutionary cryptosystems will have more powerful secure function than the usual ones.

Book ChapterDOI
06 Jan 2003
TL;DR: It is shown that the two parties together can decrypt ciphertexts, but neither can alone, in an efficient two-party public key cryptosystem based on the Cramer-Shoup cryptos system.
Abstract: We propose an efficient two-party public key cryptosystem that is secure against adaptive chosen ciphertext attack, based on the hardness of Decision Diffie-Hellman (DDH). Specifically, we show that the two parties together can decrypt ciphertexts, but neither can alone. Our system is based on the Cramer-Shoup cryptosystem. Previous results on efficient threshold cryptosystems secure against adaptive chosen ciphertext attack required either (1) a strict majority of uncorrupted decryption servers, and thus do not apply to the two-party scenario, or (2) the random oracle assumption, and thus were not proven secure in the "standard" model.

Journal ArticleDOI
TL;DR: Two ElGamal cryptosystems are used to achieve the purposes of generalization and group-orientation, respectively, and both are more efficient than Tsai et al.'s scheme in terms of sender's computational complexity.
Abstract: In the generalized group-oriented cryptosystem, the sender can send a conditional message to a group of users such that only the specified sets of users in this group can cooperate to decrypt this message. In this paper, we will use an ElGamal cryptosystem and an elliptic curve ElGamal cryptosystem to achieve the purposes of generalization and group-orientation, respectively. Both of our schemes are more efficient than Tsai et al.'s scheme in terms of sender's computational complexity.

Journal ArticleDOI
TL;DR: It is shown how to apply the Paillier cryptosystem to build a self-tallying election scheme with perfect ballot secrecy, a length-flexible mix-net which is universally verifiable, and is robust against a corrupt minority.
Abstract: We propose a public-key cryptosystem which is derived from the Paillier cryptosystem. The scheme inherits the attractive homomorphic properties of Paillier encryption. In addition, we achieve two new properties: First, all users can use the same modulus when generating key pairs, this allows more efficient proofs of relations between different encryptions. Second, we can construct a threshold decryption protocol for our scheme that is length flexible, i.e., it can handle efficiently messages of arbitrary length, even though the public key and the secret key shares held by decryption servers are of fixed size. We show how to apply this cryptosystem to build: 1) a self-tallying election scheme with perfect ballot secrecy. This is a small voting system where the result can be computed from the submitted votes without the need for decryption servers. The votes are kept secret unless the cryptosystem can be broken, regardless of the number of cheating parties. This is in contrast to other known schemes that usually require a number of decryption servers, the majority of which must be honest. 2) a length-flexible mix-net which is universally verifiable, where the size of keys and ciphertexts do not depend on the number of mix servers, and is robust against a corrupt minority. Mix-nets can provide anonymity by shuffling messages to provide a random permutation of input ciphertexts to the output plaintexts such that no one knows which plaintexts relate to which ciphertexts. The mix-net inherits several nice properties from the underlying cryptosystem, thus making it useful for a setting with small messages or high computational power, low-band width and that anyone can verify that the mix have been done correctly.

Posted Content
TL;DR: The paper presents a group authentication protocol based on splitting the private keys of the Naccache-Stern public-key cryptosystem in such a way that the Boolean expression defining the authenticable groups is implicit in the split.
Abstract: A group authentication protocol authenticates pre-defined groups of individuals such that: - No individual is identified - No knowledge of which groups can be successfully authenticated is known to the verifier - No sensitive data is exposed The paper presents a group authentication protocol based on splitting the private keys of the Naccache-Stern public-key cryptosystem in such a way that the Boolean expression defining the authenticable groups is implicit in the split.

Proceedings ArticleDOI
14 Oct 2003
TL;DR: The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation and is based on an attack-oriented design to satisfy all security services.
Abstract: We propose identity authentication by using a contactless smart card (CSC) with multiple biometric features for secure logical access to improve airport security. Proper identification of a cardholder with reliable data securely stored in a CSC provides a means to validate and audit access into a computer or communications network. We recommend the CSC because it facilitates fast, secure physical access to airport facilities, and offers lower mechanical complexity of the reader/writer (r/w) unit, thereby affording higher reliability and less field maintenance. The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation. This hybrid cryptosystem is based on an attack-oriented design to satisfy all security services. For enrollment, the user's live biometrics is scanned and, the unique characteristics are extracted from the biometric image to create the user's biometric template. The TSRG cryptosystem generates the appropriate seed that is called basic random data, random key and data key. Using the previous random data, instantaneous real time one time pad (OTP)-like data with lengths equal to that of the template is generated and combined with the template, then encrypted using the data key. A collision resistant hashing scheme is used for hashing the encrypted template to be used in the signature. The hash value is appended to the random key and data key. To generate the signature block, these three values are encrypted using the public key algorithm. The result is concatenated with the encrypted basic random data and template then stored in the smart card. For authenticating the user, the smart card is positioned onto a reader/writer. The stored file of the encrypted biometric template is retrieved. The identity verification process starts with placing the user's biometric feature on the scanner. The unique characteristics are extracted from the biometric image to create the users "live" biometric template. This new template is then compared with the template previously and a numeric matching score is generated, based on the percent of matching between the live and stored template. System designers determine the threshold value for this identity verification score based upon the security threat to the system.

Proceedings ArticleDOI
15 Sep 2003
TL;DR: In order to protect the equipment or some important information from evil Internet users, information security technology has played a key role and it is said that ECC is more practical as compared to RSA.
Abstract: In order to protect the equipment or some important information from evil Internet users, information security technology has played a key role. RSA cryptosystem is the most widely used public-key cryptosystem but its key for ensuring sufficient security reaches about 2000 bits long. Therefore, it is not efficient to implement RSA cryptosystem on terminal with scarce computation resources. On the other hand, elliptic curve cryptosystem (ECC) has the same security level with about 7-fold smaller length key as compared to RSA cryptosystem, it is said that ECC is more practical as compared to RSA.

Book ChapterDOI
01 Oct 2003
TL;DR: This work prevents attacks from generic transformation by identifying the properties that an asymmetric scheme must have in order to obtain a secure hybrid scheme, and improves the concrete security claimed in the original work for the Easy Verifiable Primitives.
Abstract: At Crypto’99, Fujisaki and Okamoto [8] presented a nice generic transformation from weak asymmetric and symmetric schemes into an IND-CCA hybrid encryption scheme in the Random Oracle Model. Two specific candidates for standardization were designed from this transformation: PSEC-2 [14] and EPOC-2 [7], based on El Gamal and Okamoto-Uchiyama primitives, respectively. Since then, several cryptanalysis of EPOC have been published, one in the Chosen Ciphertext Attack game, and others making use of a poor implementation that is vulnerable to reject timing attacks. The aim of this work is to prevent such attacks from generic transformation by identifying the properties that an asymmetric scheme must have in order to obtain a secure hybrid scheme. To achieve this, some ambiguities in the proof of the generic transformation [8] which could lead to false claims are described. As a result, the original conversion is modified and the class of asymmetric primitives that can be used is shortened. Secondly, the concept of Easy Verifiable Primitive is formalized, showing its connection with Gap problems. Using these ideas, a new security proof for the modified transformation is given. The good news is that the reduction is tight, improving the concrete security claimed in the original work for the Easy Verifiable Primitives. For the rest of primitives, the concrete security is improved at the cost of stronger assumptions. Finally, the new conversion’s resistance to reject timing attacks is addressed.

01 Jan 2003
TL;DR: This work gives two examples of attacks to the McEliece cryptosystem, as well as a brief introduction to Goppa codes, and proposes a modification to the system that increases the security of the system without increasing the key size or length of the code.
Abstract: The McEliece cryptosystem is a public key cryptosystem whose security rests on the dicult problem of decoding an unknown error-correcting code. We give two examples of attacks to the cryptosystem, as well as a brief introduction to Goppa codes. One modification to this cryptosystem proposed by Pierre Loidreau increases the security of the system without increasing the key size or length of the code.

Patent
14 Mar 2003
TL;DR: The REX cryptosystem presented in this article is a variant of the NTRU Cryptosystem, where a primary ring RXOR and two secondary rings RXOR,q and p are used to reduce the number of operations required to compute the keys, to perform the encryption process, and to perform decryption process.
Abstract: The REX cryptosystem presented herein is a variant of the NTRU cryptosystem. In the REX cryptosystem, a primary ring RXOR and two secondary rings RXOR,q and RXOR,p are used to reduce the number of operations required to compute the keys, to perform the encryption process, and to perform the decryption process. The REX cryptosystem may also be implemented using Walsh-Hadamard transformations to significantly increase speed.

Journal ArticleDOI
TL;DR: This paper shows simple methods with prior entanglement in order to split a party's message among some parties securely and shows that by using these splitting methods, one can construct not only quantum secret key distribution protocols but also quantum cryptosystems.
Abstract: Although many quantum security tools have been proposed, many of them are quantum secret key distribution protocols. However, we naturally wish to construct quantum cryptosystems different from the conventional cryptosystems. In this paper, first, we show simple methods with prior entanglement in order to split a party's message among some parties securely. Moreover, as an application, we also show that by using our splitting methods, we can construct not only quantum secret key distribution protocols but also quantum cryptosystems. Some of our quantum cryptosystems are different from the conventional cryptosystems because they are executed interactively.

Posted Content
TL;DR: Fujisaki and Okamoto as mentioned in this paper presented a generic transformation from weak asymmetric and symmetric schemes into an IND-CCA hybrid encryption scheme in the Random Oracle Model, which is used to avoid reject timing attacks.
Abstract: At Crypto’99, Fujisaki and Okamoto [10] presented a nice generic transformation from weak asymmetric and symmetric schemes into an IND-CCA hybrid encryption scheme in the Random Oracle Model. From this transformation, two specific candidates to standardization were designed: EPOC-2 [9] and PSEC2 [16], based on Okamoto-Uchiyama and El Gamal primitives, respectively. Since then, several cryptanalysis of EPOC have been published, one in the Chosen Ciphertext Attack game and others making use of a poor implementation that is vulnerable to reject timing attacks. The aim of this work is to avoid these attacks from the generic transformation, identifying the properties that an asymmetric scheme must hold to obtain a secure hybrid scheme. To achieve this, some ambiguities in the proof of the generic transformation [10] are described, which can lead to false claims. As a result the original conversion is modified and the range of asymmetric primitives that can be used is shortened. In second place, the concept of Easy Verifiable Primitive is formalized, showing its connection with the Gap problems. Making use of these ideas, a new security proof for the modified transformation is given. The good news is that the reduction is tight, improving the concrete security claimed in the original work for the Easy Verifiable Primitives. For the rest of primitives the concrete security is improved at the cost of stronger assumptions. Finally, the resistance of the new conversion against reject timing attacks is addressed.


Proceedings ArticleDOI
15 Sep 2003
TL;DR: This work has done an actual implementation with linear time complexity for decryption and made some performance tests on it to verify the claim of speed of TTM cryptosystem.
Abstract: T. Moh invented a cryptosystem called tame transformation method (TTM). TTM cryptosystem is claimed to be the fastest among all currently known unbroken public key cryptosystems. We have done an actual implementation with linear time complexity for decryption and made some performance tests on it to verify the claim of speed. Also, we give some discussion on our TTM implementation and some attacks on TTM.

Journal Article
TL;DR: A new hybrid cryptos system capable of providing implicit authentication for the sender's identity by means of the 1-pass key agreement protocol that offers mutual implicit key authentication, the hash function, pseudo random number generator and the symmetric cryptosystem is proposed.
Abstract: To provide the confidentiality of messages transmitted over the network, the use of cryptographic system is increasing gradually and the hybrid cryptosystem is widely used. In this paper, we propose a new hybrid cryptosystem capable of providing implicit authentication for the sender's identity by means of the 1-pass key agreement protocol that offers mutual implicit key authentication, the hash function, pseudo random number generator and the symmetric cryptosystem. Also, we describe some examples such as the Diffie-Hellman based system and the Nyberg-Rueppel based system. The proposed hybrid cryptosystem is more efficient than general public key cryptosystems in the aspect of computation work and provides implicit authentication for the sender without additional increase of the communication overhead.

Book ChapterDOI
27 Nov 2003
TL;DR: A secure and practical group oriented cryptosystem based on vector space access structures is presented and it is shown that this system can be used for group private communication and electronic commerce.
Abstract: Group (or society) oriented cryptosystems are important in modern cryptography, they have wide application in areas such as group private communication and electronic commerce. Practical group oriented cryptosystems have been constructed using the techniques of secret sharing, but almost all such cryptosystems are based on threshold access structures, this is a great limitation to their application. In this paper, we consider group oriented cryptosystem based on vector space access strucures, a secure and practical group oriented cryptosystem based on vector space access structures is presented.

Journal Article
TL;DR: The paper gives the definition of relatively prime sequence and the concept of lever function, and expounds the REESSE 1 public key cryptosystem that includes five algorithms for key, encryption, decryption, digital signature and identity validation.
Abstract: The paper gives the definition of relatively prime sequence and the concept of lever function, and expounds the REESSE 1 public key cryptosystem that includes five algorithms for key, encryption, decryption, digital signature and identity validation. The author makes derivations and demonstrations of the encryption and decryption algorithms, and makes a primary analysis of the security of the cryptosystem. Furthermore, a new recursive algorithm is presented, which is used to get a modulus inverse in a public key cryptosystem.

Book ChapterDOI
12 Feb 2003
TL;DR: In this article, the authors proposed a new hybrid cryptosystem capable of providing implicit authentication for the sender's identity by means of the 1-pass key agreement protocol that offers mutual implicit key authentication, the hash function, pseudo random number generator and the symmetric cryptographic system.
Abstract: To provide the confidentiality of messages transmitted over the network, the use of cryptographic system is increasing gradually and the hybrid cryptosystem is widely used. In this paper, we propose a new hybrid cryptosystem capable of providing implicit authentication for the sender’s identity by means of the 1-pass key agreement protocol that offers mutual implicit key authentication, the hash function, pseudo random number generator and the symmetric cryptosystem. Also, we describe some examples such as the Diffie-Hellman based system and the Nyberg-Rueppel based system. The proposed hybrid cryptosystem is more efficient than general public key cryptosystems in the aspect of computation work and provides implicit authentication for the sender without additional increase of the communication overhead.

Journal Article
TL;DR: Fujisaki and Okamoto as discussed by the authors proposed a generic transformation from weak asymmetric and symmetric schemes into an IND-CCA hybrid encryption scheme in the Random Oracle Model, based on El Gamal primitives.
Abstract: At Crypto'99, Fujisaki and Okamoto [8] presented a nice generic transformation from weak asymmetric and symmetric schemes into an IND-CCA hybrid encryption scheme in the Random Oracle Model Two specific candidates for standardization were designed from this transformation: PSEC-2 [14] and EPOC-2 [7], based on El Gamal and Okamoto-Uchiyama primitives, respectively Since then, several cryptanalysis of EPOC have been published, one in the Chosen Ciphertext Attack game, and others making use of a poor implementation that is vulnerable to reject timing attacks The aim of this work is to prevent such attacks from generic transformation by identifying the properties that an asymmetric scheme must have in order to obtain a secure hybrid scheme To achieve this, some ambiguities in the proof of the generic transformation [8] which could lead to false claims are described As a result, the original conversion is modified and the class of asymmetric primitives that can be used is shortened Secondly, the concept of Easy Verifiable Primitive is formalized, showing its connection with Gap problems Using these ideas, a new security proof for the modified transformation is given The good news is that the reduction is tight, improving the concrete security claimed in the original work for the Easy Verifiable Primitives For the rest of primitives, the concrete security is improved at the cost of stronger assumptions Finally, the new conversion's resistance to reject timing attacks is addressed

Book ChapterDOI
09 Jul 2003
TL;DR: Lucks' key encapsulation scheme is extended to a third order linear feedback shift register and is based on a new assunmption which is called shift register based decisional Diffie-Hellman assumptions (SR-DDH), which is provably secure against adaptive chosen ciphertext attack based on the hardness of shift registerbased decisionaldiffie- hellman assumption in the standard model.
Abstract: In 1998, Cramer and Shoup proposed the first practical and provable cryptosystem against adaptive chosen ciphertext attack under the standard assumption in the standard model, that is, decisional Diffie-Hellman assumption. Recently, Lucks extended the Cramer-Shoup cryptosystem to a group of quadratic residues modulo a composite number and showed that the scheme is provably secure in the standard model. In this paper, we extend Lucks' key encapsulation scheme to a third order linear feedback shift register and is based on a new assunmption which is called shift register based decisional Diffie-Hellman assumptions (SR-DDH). The proposed scheme is provably secure against adaptive chosen ciphertext attack based on the hardness of shift register based decisional Diffie-Hellman assumption in the standard model and not in random oracle model. Furthermore, the size of public key and ciphertext are shorter than Cramer-Shoup cryptosystem and the computational complexity is also more efficient than Cramer-Shoup cryptosystem and Lucks scheme.