scispace - formally typeset
Search or ask a question

Showing papers on "Hybrid cryptosystem published in 2014"


Journal ArticleDOI
TL;DR: A nonlinear spatial and spectral encoding technique using a random amplitude mask (RAM) that greatly enhance the security of system, avoiding several attacks that have cracked the phase-truncation-based cryptosystems.
Abstract: We present a study about information disclosure in phase-truncation-based cryptosystems. The main information of the original image to be encoded can be obtained by using a decryption key in the worst case. The problem cannot be thoroughly solved by imaginary part truncating, keeping the encryption keys as private keys, or applying different phase keys for different plaintexts during each encryption process as well as the phase modulation in the frequency domain. In order to eliminate the risk of unintended information disclosure, we further propose a nonlinear spatial and spectral encoding technique using a random amplitude mask (RAM). The encryption process involving two security layers can be fully controlled by a RAM. The spatial encoding of the plaintext images and the simultaneous encryption of the plaintext images and the encryption key greatly enhance the security of system, avoiding several attacks that have cracked the phase-truncation-based cryptosystems. Besides, the hybrid encryption system retains the advantage of a trap door one-way function of phase truncation. Numerical results have demonstrated the feasibility and effectiveness of the proposed encryption algorithm.

32 citations


Proceedings ArticleDOI
22 Dec 2014
TL;DR: A public key scheme based on polar codes to improve the performance of McEliece cryptosystem is introduced by exploiting the interesting properties of polar codes and the encryption matrix of the proposed scheme is put in systematic form.
Abstract: This paper introduces a public key scheme based on polar codes to improve the performance of McEliece cryptosystem By exploiting the interesting properties of polar codes, we put the encryption matrix of the proposed scheme in systematic form Moreover, the nonsingular matrix is constructed from the generator matrix of used polar code These proceedings lead to decrease the public and private key lengths compared with the original McEliece public key cryptosystem We analyze the proposed scheme against known attacks on the public key cryptosystems based on channel coding Moreover, it benefits from high code rate and proper error correction capability for reliable communication

22 citations


Journal ArticleDOI
TL;DR: The authors improve their attack and suggest a polynomial attack on the McEliece cryptosystem based on Reed-Muller codes RM(r, m) such that GCD( r,m − 1) = 1.
Abstract: Abstract McEliece cryptosystem is an public-key cryptosystem; its security is based on the complexity of decoding problem for an arbitrary error-correcting code. V. M. Sidel’nikov in 1994 suggested to construct the cryptosystem on the base of binary Reed-Muller code. In 2007 L. Minder and A. Shokrollahi had designed a structural attack on theMcEliece cryptosystem based on the Reed-Muller codes.Herewe improve their attack and suggest a polynomial attack on the McEliece cryptosystem based on Reed-Muller codes RM(r, m) such that GCD(r,m − 1) = 1.

19 citations


Journal ArticleDOI
TL;DR: This study suggests a modification of Rabin cryptosystem that can make the cryptos system more immune against some attacks, called H-Rabin Cryptosystem, which is a public key cryptosSystem where the private key is composed of three primes, p, q and r and a publickey composed of n = p.
Abstract: Cryptography is the science of using mathematics that's used to hide information or data that is being sent between participants in a way that prevents other people from reading it. The need of exchanging messages secretly promoted the creation of cryptosystems to enable receivers to interpret the exchanged information. In this study, a particular public key cryptosystem called Rabin Cryptosystem is presented considered with the help of Chinese Reminder Theorem. Since the decryption algorithm of the Rabin cryptosystem is based on computing square roots modulo n, where n = p.q where p and q are primes. This study suggests a modification of Rabin cryptosystem that can make the cryptosystem more immune against some attacks. This modification focuses on considering n = p. q. r where p, q and r are primes. This new modification of Rabin cryptosystem is called H-Rabin Cryptosystem. Also, some basic mathematical concepts are explained and it finally compares the H-Rabin Cryptosystem, RSA cryptosystem and Rabin cryptosystem in terms of security and efficiency. This H-Rabin cryptosystem is a public key cryptosystem where the private key is composed of three primes, p, q and r and a public key composed of n = p. q. r and it is based on the hardness of factoring. Therefore, this new modification can make the cryptosystem more immune against some future attacks.

15 citations


Book ChapterDOI
25 Feb 2014
TL;DR: In this paper, it was shown that if a key derivation function (KDF) is used in between the public (KEM) and symmetric (DEM) part of the hybrid scheme and this KDF is modelled as a random oracle, then one-wayness of the KEM and indistinguishability of the DEM together suffice for KDM security of the resulting hybrid scheme.
Abstract: We study the natural question of how well suited the hybrid encryption paradigm is in the context of key-dependent message (KDM) attacks. We prove that if a key derivation function (KDF) is used in between the public (KEM) and symmetric (DEM) part of the hybrid scheme and this KDF is modelled as a random oracle, then one-wayness of the KEM and indistinguishability of the DEM together suffice for KDM security of the resulting hybrid scheme. We consider the most general scenario, namely CCA attacks and KDM functions that can call the random oracle. Although the result itself is not entirely unsuspected—it does solve an open problem from Black, Rogaway, and Shrimpton (SAC 2002)—proving it is considerably less straightforward; we develop some proof techniques that might be applicable in a wider context.

11 citations


Proceedings ArticleDOI
03 Mar 2014
TL;DR: A novel CL-HSC scheme without pairing operations is proposed and the experimental results show that it is efficient and suitable for secure communications in AMI networks.
Abstract: CertificateLess Hybrid SignCryption (CL-HSC) scheme is useful for efficiently encapsulating symmetric keys for secure communications. It solves the key escrow problem and the certificate management problem. However, the existing scheme is not suitable for Advanced Metering Infrastructure (AMI) networks because of the utilization of expensive pairing operations. As smart meter devices have limited computing power, we need efficient algorithms for AMI networks. In this poster, we propose a novel CL-HSC scheme without pairing operations. In order to evaluate its performance, we implemented our CL-HSC scheme and conventional hybrid encryption approaches. The experimental results show that our CL-HSC scheme is efficient and suitable for secure communications in AMI networks.

10 citations


Proceedings ArticleDOI
18 Dec 2014
TL;DR: A clear description of the operation of the NTRU public key cryptosystem, the constraints for the selection of its parameters, its security followed by a practical illustration of its operation is provided.
Abstract: Information is a fundamental part of the world today and with it has come the need for information security during communication over public channels so as to safeguard communication. There are various public key algorithms being implemented today, the most popular being RSA and ECC. Given the trend towards quantum computing systems, there is need to provide assurance of information security in the post-quantum period. Due to the susceptibility of ECC and RSA to quantum algorithm attacks, NTRU is the leading alternative. This paper provides a clear description of the operation of the NTRU public key cryptosystem, the constraints for the selection of its parameters, its security followed by a practical illustration of its operation. This paper also highlights the strengths and weaknesses of NTRU followed by a comparative study of the performance of NTRU, RSA and ECC. Finally, we give a conclusion of potential areas for further research so as to provide assurance of security pertaining to NTRU.

10 citations


Journal ArticleDOI
TL;DR: This paper adapts RCCA security to the most popular hybrid paradigms, KEM+DEM and Tag-KEM/DEM, and introduces a new hybrid paradigm, named as KEM/Tag-DEM, where the ciphertext of KEM is used as a tag for Tag-DEM scheme rather than reversely in Tag-kEM/ DEM, so that the security of K EM can be weakened to RCCa one.
Abstract: Replayable chosen-ciphertext attack RCCA security is a weaker notion than chosen-ciphertext attack CCA security and has been proven to be sufficient for several cryptographic tasks. However, it is open to construct RCCA-secure schemes more efficient than CCA-secure ones. This paper adapts RCCA security to the most popular hybrid paradigms, KEM+DEM and Tag-KEM/DEM. For KEM+DEM paradigm, we show RCCA security is consistent with the CCA case, just as desired. But for Tag-KEM/DEM paradigm, we find some different status. Natural RCCA-secure Tag-KEM schemes can be easily constructed, which are more efficient than all existing CCA-secure ones. But unfortunately, passive security of DEM is not sufficient to obtain RCCA hybrid encryptions. In spite of this and for completeness, we show RCCA-secure DEMs are still sufficient. On the other hand, for passive secure DEMs, we prove that a stronger notion of RCCA security for Tag-KEM, named as tRCCA security, suffices for RCCA-secure hybrid encryptions. This somewhat suggests that a benign RCCA security for tag-based schemes should be tRCCA security. Finally, to show RCCA-secure KEM is sufficient for achieving CCA-secure hybrid encryptions, we introduce a new hybrid paradigm, named as KEM/Tag-DEM, where the ciphertext of KEM is used as a tag for Tag-DEM scheme rather than reversely in Tag-KEM/DEM, so that the security of KEM can be weakened to RCCA one. KEM/Tag-DEM shows the diversity of hybrid encryptions and has additional practical values. We also show Tag-DEMs can be constructed as efficiently as DEMs. Copyright © 2013 John Wiley & Sons, Ltd.

9 citations


Journal Article
TL;DR: This paper introduces hybrid approaches by combining two most important algorithms RSA algorithm and Diffie Hellman algorithm, which provides more security as compare to RSA algorithm.
Abstract: Cryptography is derived from a Greek word which means, the art of protecting information by transforming it into an unreadable format. In order to prevent some unwanted users or people to get access to the data cryptography is needed. This paper introduces hybrid approaches by combining two most important algorithms RSA algorithm and Diffie Hellman algorithm. This hybrid encryption algorithm provides more security as compare to RSA algorithm. The implementation and result is also derived in the paper. Key Terms RSA, Diffie-Hellman, Cryptography, Cryptosystem, private-key, public-key

9 citations


Posted Content
TL;DR: In this article, a modification of the ElGamal cryptosystem over a primitive root of a large prime is presented with the help MATLAB Program to be used over Images.
Abstract: The need of exchanging messages and images secretly over unsecure networks promoted the creation of cryptosystems to enable receivers to interpret the exchanged information. In this paper, a particular public key cryptosystem called the ElGamal Cryptosystem is presented considered with the help MATLAB Program to be used over Images. Since the ElGamal cryptosystem over a primitive root of a large prime is used in messages encryption in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. This paper shows a modification of the this cryptosystem by applying it over gray and color images. That would be by transforming an image into its corresponding matrix using MATLAB Program, then applying the encryption and decryption algorithms over it. Actually, this modification gives one of the best image encryptions that have been used since the encryption procedure over any image goes smoothly and transfers the original image to completely undefined image which makes this cryptosystem is really secure and successful over image encryption. As well as, the decryption procedure of the encrypted image works very well since it transfers undefined image to its original. Therefore, this new modification can make the cryptosystem of images more immune against some future attacks since breaking this cryptosystem depends on solving the discrete logarithm problem which is really impossible with large prime numbers .

8 citations


Proceedings ArticleDOI
08 May 2014
TL;DR: This paper deals with the mathematics involve in the cryptosystem and an approach to work with smaller key size when the elliptic curve equation and the generator are kept secret between the users.
Abstract: There are lots of cryptosystem which provides high security but they all come with a price that is large key size which requires high computing power device. Researchers have come up with an alternative for this that provides high security with smaller key size. This alternative is the Elliptic Curve Cryptosystem. This paper deals with the mathematics involve in the cryptosystem and an approach to work with smaller key size when the elliptic curve equation and the generator are kept secret between the users.

Journal ArticleDOI
TL;DR: The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail, and will be benefcial to the analysis of the same type of other iterated cryptosystems.
Abstract: Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of Things. As one of the AES finalists, the Serpent is a 128-bit Substitution-Permutation Network (SPN) cryptosystem. It has 32 rounds with the variable key length between 0 and 256 bits, which is fexible to provide security in the Internet of Things. On the basis of the byte-oriented model and the differential analysis, we propose an effective differential fault attack on the Serpent cryptosystem. Mathematical analysis and simulating experiment show that the attack could recover its secret key by introducing 48 faulty ciphertexts. The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail. It will be benefcial to the analysis of the same type of other iterated cryptosystems.

Zhang Huan1
01 Jan 2014
TL;DR: In order to construct a secure cryptosystem, especially design of a secure cryptography against the threat of quantum computing attacks, it is necessary to study matrix decomposition problems and computational complexity relating to the Matrix decomposition.
Abstract: Many of the cryptographic applications based on matrix are historical Some matrix-based cryptosystems are highly secure, such as McEliece public key cryptosystem and Lattice-based cryptosystem While some others are not, such as some knapsack public-key cryptosystems Because the matrix calculation is very efficient, this advantage makes it highly efficient in matrix-based cryptosystems Another advantage of matrix-based cryptosystems is that it has the potential to resist known quantum algorithms attacks Advances in quantum computers threaten to break the currently used public key cryptosystems on commutative algebraic structures such as RSA, ECC, and EIGamal This is because of Shor's quantum algorithms for integer factoring and solving the DLP, the known public-key systems will be insecure when quantum computers become practical, while no quantum algorithms are found to solve certain mathematical problems on non-commutative algebraic structures Most of experts believe that many public-key cryptosystems(such as Code-based cryptography, Lattice-based cryptography, MQ-based cryptography) on non-commutative algebraic structures used today have the potential to resist known quantum algorithms attacks Multiplication of matrices have non-commutative attribute, so matrix-based cryptosystems have the potential to resist known quantum algorithms attacks In order to construct a secure cryptosystem, especially design of a secure cryptography against the threat of quantum computing attacks, it is necessary to study matrix decomposition problems and computational complexity relating to the matrix decomposition Taking into account the above scenarios, after introducing the methods and computational complexity relating to the matrix decomposition, design and cryptanalysis of matrix decomposition-based cryptosystems, are analyzed and reviewed in detail At last, some challenges, together with the future directions of content-matrix decomposition-based cryptography are discussed

01 Jan 2014
TL;DR: This paper proposed an implementation of a complete and practical RSA encrypt/decrypt solution based on the study of RSA public key algorithm that is faster and more secure against common module attack in comparison to current RSA cryptosystem.
Abstract: —RSA cryptosystem is the first public key cryptosystem. Cryptography is the art or science encompassing the principles and methods of transforming an intelligible message (plaintext) into one that is unintelligible (cipher text) and then retransforming that message back to its original form. This paper proposed an implementation of a complete and practical RSA encrypt/decrypt solution based on the study of RSA public key algorithm we use RSA algorithm for digital signature point of view. A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. If any digital signature is valid then it gives a recipient reason to give trust that the message was created by a known sender and during transformation, it was not altered by third person. In our proposed cryptosystem, decryption is faster and more secure against common module attack in comparison to current RSA cryptosystem. Also our proposed cryptosystem is more secure against low decryption exponentiation attack, because we are using a large value of d.


Journal ArticleDOI
TL;DR: An efficient and practical public key cryptosystem is presented over the group of signed quadratic residues that is provably secure against CCA on the standard model and public verifiability for this scheme is realized.

Journal ArticleDOI
TL;DR: A new certificateless multi-receiver hybrid signcryption scheme based on multivariate public key cryptography that reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption, as well as keeping security.
Abstract: With the development of quantum computer, multivariate public key cryptography withstanding quantum attack has became one of the research focus. The existed signcryption schemes from discrete logarithm and bilinear paring are facing the serious threats. Based on multivariate public key cryptography, a new certificateless multi-receiver hybrid signcryption scheme has been proposed. The proposal reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption, as well as keeping security. In the random oracle model, the scheme’s confidentiality could withstand the IND-CCA2 adversary and its unforgeability could withstand the UF-CMA adversary under the hardness of multivariate quadratic (MQ) problem and isomorphism of polynomials (IP) assumption. It has less computation overhead and higher transmission efficiency than others. It reduced 33% cipher data compared with the existed similar scheme.

28 Dec 2014
TL;DR: This paper has implemented a cryptosystem (encrypting/decryption) for text data using both Data Encryption Standard (DES) and Rivest-Shamir-Adleman (RSA) cryptos system, thereby producing an enhanced encryption algorithm and employed text data as the authors' experimental data.
Abstract: In the past, Cryptography was used in keeping military information, diplomatic correspondence secure and in protection of national security. Nowadays, the range of cryptography applications have been expanded a lot in the modern area after the development of communication means; cryptography is essentially required to ensure that data are protected against penetrations. This is used to ensure that the contents of a message are confidentially transmitted and would not be altered. In this paper, we have implemented a cryptosystem (encrypting/decryption) for text data using both Data Encryption Standard (DES) and Rivest-Shamir-Adleman (RSA) cryptosystem. The asymmetric algorithm was used for the key encryption and decryption process because it provides a means to deliver keys on a secure channel, while the data to be sent will be encrypted and decrypted using the symmetric algorithm. This system was designed to accomplish a number of security features such as authentication, confidentiality, integrity, and non-repudiation. Also the combination of the speed and strength of the symmetric algorithm with the robustness and key management capability of the asymmetric algorithm, thereby producing an enhanced encryption algorithm and we employed text data as our experimental data. Key words: Cryptography, encrypion, decryption, cryptosystem

Journal ArticleDOI
TL;DR: An attempt has been made to introduce nonlinearity to the linear transformation based cryptosystem using byte substitution over GF (28) and a variable length sub key groups.
Abstract: Hill cipher is developed using simple linear transformation. It is vulnerable to known-plaintext attack and there exist several methods in the direction of linear transformation to overcome the problems. HCM-EE is an improved method using Eigen value but it is linear and too many mathematical operations. In this study an attempt has been made to introduce nonlinearity to the linear transformation based cryptosystem using byte substitution over GF (28) and a variable length sub key groups. The performance evaluation of the method is also studied and presented.

Book ChapterDOI
24 Aug 2014
TL;DR: This paper presents the first ID-based anonymous multi-receiver KEM with sender authentication, formulate its security model and define the security notions, and presents an concrete construction from pairings that is provably secure in the random oracle model.
Abstract: Identity based (ID-based) key encapsulation mechanism (KEM) is used to encapsulate a symmetric key during the construction of hybrid encryption in the identity based setting. In many situations, the receiver does not want to reveal identity information. So anonymous multi-receiver KEM is needed to solve the problem. In this paper, we present the first ID-based anonymous multi-receiver KEM with sender authentication. We formulate its security model and define the security notions. We present an concrete construction from pairings and the construction is provably secure in the random oracle model.

Journal ArticleDOI
01 Jul 2014
TL;DR: A novel public key scheme for image encryption is presented, based on the improved elliptic curve cryptosystem and Arnold cat map, which can offer high security while avoid exchange and distribution of secret keys.
Abstract: For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.


01 Jan 2014
TL;DR: This project presents a new efficient Secret sharing revocation scheme which is efficient, secure, and unassisted, and the revocation process is accelerated by affecting only one slice instead of the whole data.
Abstract: With the character of low maintenance, cloud computing provides an economical and efficient solution for sharing group resource among cloud user. Unfortunately, sharing data in a multi-owner manner while preserving data and identity privacy from an un trusted cloud is still a challenging issue, due to the frequently change of the membership. In this project we present a new efficient Secret sharing revocation scheme which is efficient, secure, and unassisted. In this scheme, the original data are first divided into a number of slices, and then published to the cloud storage. When a revocation occurs, the data owner needs only to retrieve one slice, and re-encrypt and re-publish it. Thus, the revocation process is accelerated by affecting only one slice instead of the whole data. To securely encrypt the data and key generation using Hybrid cryptosystem and also using blind signature technique and All or Nothing Transformation(AONT) , this will allow signer sign without learn the content of the original message and stored in cloud. This Hybrid cryptosystem provides three cryptographic primitives such as integrity, confidentiality and authentication. This can be achieved by the combinatorial effect of Elliptic Curve Cryptography implemented by Elliptic Curve Diffie Hellman (ECDH) and Elliptic Curve Digital Signature Algorithm (ECDSA), Dual RSA and Hash algorithm implemented by Message Digest 5. This new security algorithm has been designed for better security with integrity using a combination of both symmetric and asymmetric cryptographic techniques.

Proceedings ArticleDOI
01 Oct 2014
TL;DR: It is shown that the encryption algorithm can encrypt any text so that all symbols after encryption are different, which means that methods of statistic analysis cannot be used against the authors' cryptosystems even theoretically.
Abstract: First, we prove a fundamental theorem which describes some properties of elements of Euclidean rings This theorem allows us to construct an infinite family of cryptosystems, among which there are cryptosystems without repetitions This means that the encryption algorithm can encrypt any text so that all symbols after encryption are different Therefore, methods of statistic analysis cannot be used against our cryptosystems even theoretically


Journal ArticleDOI
01 Nov 2014
TL;DR: The basic concepts and knowledge of cryptography are introduced, the relation between discrete logarithm and public key cryptography algorithms are discussed, and elliptic curve cryptosystem is discussed.
Abstract: In modern society with Internet rapid development, information system takes digital form of 0 and 1, this information system and public channel are very fragile in the case of without defensive measures, and they are easily attacked and destructed by hackers and intruders. This article is mainly based on the knowledge of discrete logarithm, studies public key cipher algorithm, especially elliptic curve cryptosystem. First this paper introduces the basic concepts and knowledge of cryptography, and discusses the relation between discrete logarithm and public key cryptography algorithms. Finally in detail it discusses elliptic curve cryptosystem, and presents the realization and running effect of encryption system.

Journal ArticleDOI
TL;DR: This study introduces an identity based dynamic threshold cryptosystem, and uses the Canetti-Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting.
Abstract: This study deals with the dynamic property of threshold cryptosystem. A dynamic threshold cryptosystem allows the sender to choose the authorized decryption group and the threshold value for each message dynamically. We first introduce an identity based dynamic threshold cryptosystem, and then use the Canetti-Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting. Finally, the elegant dual system encryption technique is applied to constructing a fully secure dynamic threshold cryptosystem with adaptive security.

01 Jan 2014
TL;DR: The main objective of the project is to design and develop the Montgomery Modular Multiplier for ECC cryptosystem system with optimized design for increasing the efficiency of the system by optimizing the area and throughput parameters based on FPGA.
Abstract: The rising growth of data communication and electronic transactions over the internet has made security to become the most important issue over the network. The widely used algorithms for public-key cryptosystems are RSA, DiffieHellman key agreement, the digital signature algorithm and systems based on elliptic curve cryptography (ECC). ECC offer the smallest key size and highest strength per bit compared to any other public key cryptosystem, since there is currently no known sub-exponential time algorithm to solve the discrete logarithm problem. Smaller key sizes make them highly suitable for hardware implementation on FPGAs. The main objective of the project is to design and develop the Montgomery Modular Multiplier for ECC cryptosystem system with optimized design for increasing the efficiency of the system by optimizing the area and throughput parameters based on FPGA.

Proceedings ArticleDOI
01 Oct 2014
TL;DR: This paper presents a very high security cryptosystem architecture that combines strengths of the symmetric key cryptography and the public key cryptography, which satisfies applications with high bandwidth requirement such as video.
Abstract: This paper presents a very high security cryptosystem architecture that combines strengths of the symmetric key cryptography and the public key cryptography. The symmetric key cryptographic algorithm (ZUC) is used to encrypt/decrypt bulk data while the public key algorithm (RSA) performs the encryption/decryption of the secret key of ZUC. This architecture achieves high security thanks to the ease of key distribution from the public key cryptosystem, key changing during a session. This cryptosystem is implemented in Verilog-HDL, simulated on ModelSim and evaluated using Altera Cyclone IV-based DE2 Development Kit. The throughput of bulk data decryption achieves up to 1.79 Gbps at the operating frequency of 56 MHz, which satisfies applications with high bandwidth requirement such as video.