scispace - formally typeset
Search or ask a question

Showing papers on "Hybrid cryptosystem published in 2006"


Journal ArticleDOI
TL;DR: The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements.
Abstract: In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some practical aspects of analog chaos-based secure communications, such as channel noise, limited bandwith and attenuation.

1,620 citations


Posted Content
TL;DR: In this paper, a new general mathematical problem, suitable for public-key cryptosystems, is proposed: morphism computation in a category of Abelian groups in connection with elliptic curves over finite fields, the problem becomes the following: compute an isogeny (an algebraic homomorphism) between the elliptic curve given.
Abstract: A new general mathematical problem, suitable for publickey cryptosystems, is proposed: morphism computation in a category of Abelian groups In connection with elliptic curves over finite fields, the problem becomes the following: compute an isogeny (an algebraic homomorphism) between the elliptic curves given The problem seems to be hard for solving with a quantum computer ElGamal public-key encryption and Diffie-Hellman key agreement are proposed for an isogeny cryptosystem The paper describes theoretical background and a publickey encryption technique, followed by security analysis and consideration of cryptosystem parameters selection A demonstrative example of encryption is included as well public-key cryptography, elliptic curve cryptosystem, cryptosystem on isogenies of elliptic curves, isogeny star, isogeny cycle, quantum computer

206 citations


Proceedings ArticleDOI
20 Aug 2006
TL;DR: The use of invariant features as a key to producing a hierarchical security system where the same key (fingerprint) can be used to generate encrypted messages at different levels of security.
Abstract: We propose a novel biometrics cryptosystem where one can send and receive secure information using just the fingerprints. This cryptosystem is a judicious blend of the asymmetric cryptosystem like RSA and the symmetric fuzzy vault scheme having the advantages of both the aforementioned crypto systems. We have proposed a modification of the fuzzy vault scheme to make it more robust against variations in the values of biometric features. Finally, we propose the use of invariant features as a key to producing a hierarchical security system where the same key (fingerprint) can be used to generate encrypted messages at different levels of security

62 citations


Journal ArticleDOI
TL;DR: Numerical simulations show that the new chaotic cryptosystem is practical whenever efficiency, ciphertext length or security is concerned, and a noise-like variable is utilized to govern the encryption and decryption processes.
Abstract: Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned.

51 citations


Journal ArticleDOI
TL;DR: An efficient key management and derivation scheme based on the elliptic curve cryptosystem is proposed to solve the hierarchical access control problem and is shown much more efficiently and flexibly than the schemes proposed previously.

37 citations


Journal ArticleDOI
TL;DR: A cryptosystem for secure communication between computers using synchronisation of discrete-time chaotic systems that employs a one-time pad encryption where each message block of M bits is encrypted using a unique set of secret keys that is self-generated within the system.

35 citations


Journal Article
TL;DR: In this paper, a generic construction for a hybrid traitor tracing scheme that provides full-public-traceability for multi-user systems was given. But this scheme only works for two users and an open question proposed by authors was to provide this property for multiple users.
Abstract: In Eurocrypt 2005, Chabanne, Phan and Pointcheval introduced an interesting property for traitor tracing schemes called public traceability, which makes tracing a black-box public operation. However, their proposed scheme only worked for two users and an open question proposed by authors was to provide this property for multi-user systems. In this paper, we give a comprehensive solution to this problem by giving a generic construction for a hybrid traitor tracing scheme that provides full-public-traceability. We follow the Tag KEM/DEM paradigm of hybrid encryption systems and extend it to multi-receiver scenario. We define Tag-Broadcast KEM/DEM and construct a secure Tag-BroadcastKEM from a CCA secure PKE and target-collision resistant hash function. We will then use this Tag-Broadcast KEM together with a semantically secure DEM to give a generic construction for Hybrid Public Key Broadcast Encryption. The scheme has a black box tracing algorithm that always correctly identifies a traitor. The hybrid structure makes the system very efficient, both in terms of computation and communication cost. Finally we show a method of reducing the communication cost by using codes with identifiable parent property.

32 citations


Book ChapterDOI
10 Jul 2006
TL;DR: This paper gives a comprehensive solution to this problem by giving a generic construction for a hybrid traitor tracing scheme that provides full-public-traceability and shows a method of reducing the communication cost by using codes with identifiable parent property.
Abstract: In Eurocrypt 2005, Chabanne, Phan and Pointcheval introduced an interesting property for traitor tracing schemes called public traceability, which makes tracing a black-box public operation. However, their proposed scheme only worked for two users and an open question proposed by authors was to provide this property for multi-user systems In this paper, we give a comprehensive solution to this problem by giving a generic construction for a hybrid traitor tracing scheme that provides full-public-traceability. We follow the Tag KEM/DEM paradigm of hybrid encryption systems and extend it to multi-receiver scenario. We define Tag-Broadcast KEM/DEM and construct a secure Tag-BroadcastKEM from a CCA secure PKE and target-collision resistant hash function. We will then use this Tag-Broadcast KEM together with a semantically secure DEM to give a generic construction for Hybrid Public Key Broadcast Encryption. The scheme has a black box tracing algorithm that always correctly identifies a traitor. The hybrid structure makes the system very efficient, both in terms of computation and communication cost. Finally we show a method of reducing the communication cost by using codes with identifiable parent property

31 citations


Journal ArticleDOI
TL;DR: The integer factoring attacks, attacks on the underlying mathematical function, as well as attacks that exploit details in implementations of the algorithm are described.
Abstract: In this paper some of the most common attacks against Rivest, Shamir, and Adleman (RSA) cryptosystem are presented. We describe the integer factoring attacks, attacks on the underlying mathematical function, as well as attacks that exploit details in implementations of the algorithm. Algorithms for each type of attacks are developed and analyzed by their complexity, memory requirements and area of usage.

26 citations


Journal ArticleDOI
TL;DR: An efficient technique for parallel computation of the modular exponentiation is proposed and the algorithm can reduce time complexity and improves efficiency for RSA cryptosystem.
Abstract: We know the necessity for information security becomes more widespread in these days, especially for hardware-based implementations such as smart cards chips for wireless applications and cryptographic accelerators. Fast modular exponentiation algorithms are often considered of practical significance in public-key cryptosystems. The RSA cryptosystem is one of the most widely used technologies for achieving information security. The main task of the encryption and decryption engine of RSA cryptosystem is to compute M E mod N. Because the bit-length of the numbers M, E, and N would be about 512 to 1024 bits now, the computations for RSA cryptosystem are time-consuming. In this paper, an efficient technique for parallel computation of the modular exponentiation is proposed and our algorithm can reduce time complexity. We can have the speedup ratio as 1.06 or even 2.75 if the proposed technique is used. In Savas-Tenca-Koc algorithm, they design a multiplier with an insignificant increase in chip area (about 2.8p) and no increase in time delay. Our proposed technique is faster than Savas-Tenca-Koc algorithm in time complexity and improves efficiency for RSA cryptosystem.

24 citations


Book ChapterDOI
11 Dec 2006
TL;DR: In this paper, the notion of key encapsulation mechanism supporting cryptographic workflow (WF-KEM) was defined and a KEM-DEM composition theorem was proved for the standard model.
Abstract: Following the work of Al-Riyami et al. we define the notion of key encapsulation mechanism supporting cryptographic workflow (WF-KEM) and prove a KEM-DEM composition theorem which extends the notion of hybrid encryption to cryptographic workflow. We then generically construct a WF-KEM from an identity-based encryption (IBE) scheme and a secret sharing scheme. Chosen ciphertext security is achieved using one-time signatures. Adding a public-key encryption scheme we are able to modify the construction to obtain escrow-freeness. We prove all our constructions secure in the standard model.

Journal ArticleDOI
TL;DR: In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security and some methods are introduced to increase the efficiency.

Book ChapterDOI
17 Aug 2006
TL;DR: Using the Fujisaki-Okamoto construction, the authors obtain a weakly secure public-key cryptosystem they call TCHo (as for Trapdoor Cipher, Hardware Oriented), resistant against adaptive chosen ciphertext attacks.
Abstract: Inspired by fast correlation attacks on stream ciphers, we present a stream cipher-like construction for a public-key cryptosystem whose security relies on two problems: finding a low-weight multiple of a given polynomial and a Hidden Correlation problem. We obtain a weakly secure public-key cryptosystem we call TCHo (as for Trapdoor Cipher, Hardware Oriented). Using the Fujisaki-Okamoto construction, we can build an hybrid cryptosystem, TCHon-FO, resistant against adaptive chosen ciphertext attacks.

Book ChapterDOI
13 Feb 2006
TL;DR: This paper presents a general framework for constructing efficient multicast cryptosystems with provable security and shows that a line of previous work on multicast encryption are all special cases of this general approach.
Abstract: In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast encryption are all special cases of this general approach. We provide new methods for building such cryptosystems with various levels of security (e.g., IND-CPA, IND-CCA2). The results we obtained enable the construction of a whole class of new multicast schemes with guaranteed security using a broader range of common primitives such as OAEP. Moreover, we show that multicast cryptosystems with high level of security (e.g. IND-CCA2) can be based upon public key cryptosystems with weaker (e.g. CPA) security as long as the decryption can be securely and efficiently “shared”. Our constructions feature truly constant-size decryption keys whereas the lengths of both the encryption key and ciphertext are independent of group size.


Journal ArticleDOI
TL;DR: A new type of hybrid encryption technique using AES-Rijndael for encryption and decryption and RSA used for key management is proposed, which is focused on single trusted authority using public key cryptography RSA in EAP.
Abstract: Today wireless communications is acting as a major role in networks. Through year-end 2006, the employee's ability to install unmanaged access points will result is more than 50% of enterprises exposing sensitive information through the wireless virtual private networks (VPN). It enables you to send the data between two computers across a shared or public network in a manner that emulates the properties of a private link. The basic requirements for VPN are User Authentication, Address Management, Data Compression, Data Encryption and Key Management. The private links are established in VPN using Point-to-Point Tunneling Protocol (PPTP) and Layer-Two-Tunneling Protocol (L2TP). These protocols are satisfies VPN requirements in five layers. In user authentication layer, multiple trusted authorities using Extensible Authentication Protocol (EAP) do the authentication process. In fourth layer the data encryption part using RC4 called Microsoft-Point-to-Point Encryption (MPPE) method. The aim of this paper, instead of multiple trusted authorities we focus single trusted authority using public key cryptography RSA in EAP and also we include AES-Rijndael stream cipher algorithm instead of RC4 for MPPE. We propose new type of hybrid encryption technique using AES-Rijndael for encryption and decryption and RSA used for key management.

01 Jan 2006
TL;DR: This study presents a new elliptic curve undeniable signature scheme, which is an improved design of the undeniable group signature scheme based on the ECC, and complex parameters have been simplified to reduce time complexity.
Abstract: A secure and efficient cryptosystem can be constructed through three primary methods, the discrete logarithm system (e.g. DSA), the integer factorization system (e.g. RSA), and the elliptic curve cryptosystem (ECC) [1][2]. This paper employs the elliptic curve cryptosystem method. The elliptic curve cryptosystem has low computational amount and short key size, both of which benefit a cryptosystem in limited-hardware environment with reduced overheads. The ECC provides a suitable environment for the cryptosystems. This study presents a new elliptic curve undeniable signature scheme, which is an improved design of the undeniable group signature scheme. The proposed scheme is based on the ECC. Complex parameters have been simplified to reduce time complexity. Hence, the proposed scheme is simpler than the undeniable group signature scheme yet more efficient and more secure.

18 Aug 2006
TL;DR: This paper considers both the security issues and fundamental properties of a recently proposed ElGamal-like cryptosystem for encrypting large messages, and proposes an enhancement on the security of the ElGamAl-likecryptosystem.
Abstract: This paper considers both the security issues and fundamental properties of a recently proposed ElGamal-like cryptosystem for encrypting large messages. This ElGamal-like cryptosystem may be useful for communicating large messages since it reduces both computation and bandwidth requirement. However, the result of this paper shows that security level of this modified ElGamal-like cryptosystem is different from that of the original ElGamal cryptosystem. Furthermore, fundamental weakness exists in this modified system, say successful decryption can not be guaranteed. Finally, we propose an enhancement on the security of the ElGamal-like cryptosystem.

Proceedings ArticleDOI
08 May 2006
TL;DR: The authors present a key distribution scheme based on both the Rabin public-key system and the Chinese remainder theorem for conditional access system (CAS) in digital TV broadcast, in order to solve dynamic access control problems in user hierarchies.
Abstract: To combine the merits of symmetric key cryptosystem and public-key cryptosystem, the authors present a key distribution scheme based on both the Rabin public-key system and the Chinese remainder theorem (CRT) for conditional access system (CAS) in digital TV broadcast, in order to solve dynamic access control problems in user hierarchies. Due to the simplicity of key generation and derivation, the proposed scheme can greatly reduce the encrypting computation and transportation load in the meantime acquire high security. Dynamic access control problems, such as adding/deleting group, adding/deleting relationships and changing secret keys, are easily solved. The proposed scheme is also very suitable for the pay-per-view method.

Journal ArticleDOI
01 Nov 2006-Optik
TL;DR: A security analysis to the virtual optics (VO)-based cryptosystems is presented, in which several aspects affecting security strength of the algorithm involved in such systems are considered.

Book ChapterDOI
08 Dec 2006
TL;DR: In this article, the authors obtained new concrete encryption schemes secure against adaptive chosen-ciphertext attack in the standard model, from the Cramer-Shoup and Kurosawa-Desmedt constructions.
Abstract: Using three previously studied subgroup membership problems, we obtain new concrete encryption schemes secure against adaptive chosen-ciphertext attack in the standard model, from the Cramer-Shoup and Kurosawa-Desmedt constructions. The schemes obtained are quite efficient. In fact, the Cramer-Shoup derived schemes are more efficient than the previous schemes from this construction, including the Cramer-Shoup cryptosystem, when long messages are considered. The hybrid variants are even more efficient, with a smaller number of exponentiations and a shorter ciphertext than the Kurosawa-Desmedt Decisional Diffie-Hellman based scheme.

Proceedings ArticleDOI
21 May 2006
TL;DR: This paper describes a FPGA implementation of an elliptic curve cryptosystem built exploiting the wNAF representation of the private key as well as parallelism through the arithmetic units.
Abstract: This paper describes a FPGA implementation of an elliptic curve cryptosystem. Such systems are becoming increasingly popular as they provide the highest strength per bit of any cryptosystem commonly used today. The cryptosystem was built exploiting the wNAF representation of the private key as well as parallelism through the arithmetic units.

Book ChapterDOI
03 Jul 2006
TL;DR: This paper proposes an encoding method that yields efficient Tag-KEM schemes when combined with set partial one-way functions such as RSA and Rabin's encryption scheme and presents an efficient Tag -KEM which is CCA-secure under general factoring assumption rather than Blum Factoring assumption.
Abstract: Recently a framework called Tag-KEM/DEM was introduced to construct efficient hybrid encryption schemes. Although it is known that generic encode-then-encrypt construction of chosen ciphertext secure public-key encryption also applies to secure Tag-KEM construction and some known encoding method like OAEP can be used for this purpose, it is worth pursuing more efficient encoding method dedicated for Tag-KEM construction. This paper proposes an encoding method that yields efficient Tag-KEM schemes when combined with set partial one-way functions such as RSA and Rabin's encryption scheme. We also present an efficient Tag-KEM which is CCA-secure under general factoring assumption rather than Blum factoring assumption.

Posted Content
TL;DR: This work presents a flexible mode of operation that allows the construction of efficient 1→n schemes that are proved secure for the strongest security notion and presents formal security definitions for such schemes that work also for n = 1.
Abstract: Authenticated encryption schemes used in order to send one message to one recipient have received considerable attention in the last years. We investigate the case of schemes, we call authenticated 1→n schemes, that allow one to encrypt efficiently in a public-key setting a message for several, say n, recipients in an authenticated manner. We propose formal security definitions for such schemes that work also for n = 1 and which are stronger and/or more general than those currently proposed. We then present a flexible mode of operation that transforms any 1→1 authenticated encryption scheme working on small messages into a 1→n authenticated encryption scheme working on longer messages. We show that it allows the construction of efficient 1→n schemes that are proved secure for the strongest security notion.

Proceedings ArticleDOI
25 Jun 2006
TL;DR: An efficient method, called the decomposition and composition of a finite state machine, is adopted in this paper to design the controllers of the accelerator.
Abstract: This paper presents a resource efficient hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. It can be used in constrained environments, which contain limited amounts of resources and are battery-powered. Furthermore, our implementation is based on a new architecture whose complexity of resources but memory does not grow much with the security level of cryptosystems unlike those based on systolic arrays. Besides, an efficient method, called the decomposition and composition of a finite state machine, is adopted in this paper to design the controllers of the accelerator.

Journal Article
TL;DR: A cryptosystem which is complete for the class of probabilistic public-key cipher-to-cryptosystems with bounded error was presented in this paper, which is the first complete complete public key encryption scheme known.
Abstract: We present a cryptosystem which is complete for the class of probabilistic public-key cryp- tosystems with bounded error. Besides traditional encryption schemes such as RSA and El Gamal, this class contains probabilistic encryption of Goldwasser-Micali as well as Ajtai-Dwork and NTRU cryptosystems. The latter two are known to make errors with some small positive probability. To our best knowledge, no complete public-key cryptosystem has been known before, whether encryp- tion/decryption errors are allowed or not. At the same time, other complete primitives such as Levin's universal one-way function (1) have been known for a long time.

Journal Article
TL;DR: Using three previously studied subgroup membership problems, new concrete encryption schemes secure against adaptive chosen-ciphertext attack in the standard model are obtained, from the Cramer-Shoup and Kurosawa-Desmedt constructions.
Abstract: Using three previously studied subgroup membership problems, we obtain new concrete encryption schemes secure against adaptive chosen-ciphertext attack in the standard model, from the Cramer-Shoup and Kurosawa-Desmedt constructions. The schemes obtained are quite efficient. In fact, the Cramer-Shoup derived schemes are more efficient than the previous schemes from this construction, including the Cramer-Shoup cryptosystem, when long messages are considered. The hybrid variants are even more efficient, with a smaller number of exponentiations and a shorter ciphertext than the Kurosawa-Desmedt Decisional Diffie-Hellman based scheme.

Journal Article
TL;DR: In this paper, Tag-KEM/DEM was introduced to construct efficient hybrid encryption schemes and an encoding method that yields efficient tag-kEM schemes when combined with set partial one-way functions such as RSA and Rabin's encryption scheme.
Abstract: Recently a framework called Tag-KEM/DEM was introduced to construct efficient hybrid encryption schemes. Although it is known that generic encode-then-encrypt construction of chosen ciphertext secure public-key encryption also applies to secure Tag-KEM construction and some known encoding method like OAEP can be used for this purpose, it is worth pursuing more efficient encoding method dedicated for Tag-KEM construction. This paper proposes an encoding method that yields efficient Tag-KEM schemes when combined with set partial one-way functions such as RSA and Rabin's encryption scheme. We also present an efficient Tag-KEM which is CCA-secure under general factoring assumption rather than Blum factoring assumption.

Journal ArticleDOI
TL;DR: A new method to implement cryptosystems based on hardware design is proposed that can fast implement a new cryptos system because it separates system into two levels: one is system architecture and the other is system algorithm.

Journal Article
TL;DR: This paper proposes an improved asymmetric cryptosystem for encrypting long messages, which is both efficient and secure, and rigorously shows that computing any part of the plaintext message encrypted using this cryptos system is as hard as breaking the ElGamal cryptosSystem.
Abstract: Traditionally, due to efficiency considerations, when encrypting long messages using an asymmtric cryptosystem, one needs to use a symmetric cryptosystem in addition. To eliminate this requirement, Hwang, Chang, and Hwang introduced an asymmetric cryptosystem for encrypting long messages. However, they did not give any formal proof of the security of this cryptosystem. In this paper, we propose an improved asymmetric cryptosystem for encrypting long messages, which is both efficient and secure. In the aspect of efficiency, our cryptosystem is about twice as fast as the Hwang-Chang-Hwang cryptosystem. In the aspect of security, besides providing an informal analysis, we rigorously show that computing any part of the plaintext message encrypted using our cryptosystem is as hard as breaking the ElGamal cryptosystem, even if all other parts of the message are already known to the adversary.