• Title/Summary/Keyword: Hybrid cryptosystem

Search Result 16, Processing Time 0.028 seconds

Hybrid Cryptosystem providing Implicit Authentication for sender (송신자에 대한 묵시적 인증을 제공하는 하이브리드 암호 시스템)

  • Oh, Soo-Hyun;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.71-80
    • /
    • 2002
  • To provide the confidentiality of messages transmitted over the network, the use of cryptographic system is increasing gradually and the hybrid cryptosystem, which combines the advantages of the symmetric cryptosystem and the public key cryptosystem is widely used. In this paper, we proposes a new hybrid cryptosystem capable of providing implicit authentication for the sender of the ciphertext by means of the 1-pass key distribution protocol that offers implicit key authentication, hash function and symmetric cryptosystem. Also, we describe some examples such as the Diffie-Hellman based system and the Nyberg-Ruppel based system. The proposed hybrid cryptosystem is an efficient more than general public key cryptosystems in the aspect of computation work and provides implicit authentication for the sender without additional increase of the communication overhead.

A Study of Hybrid Cryptosystem Design with the Authentication and Self-Key Generation (인증기능과 자기 키 생성기능을 가진 혼합형 암호시스템 설계에 관한 연구)

  • 이선근;송제호;김태형;김환용
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.9
    • /
    • pp.702-713
    • /
    • 2003
  • The importance of protection for data and information is increasing by the rapid development of information communication and network. And the concern for protecting private information is also growing due to the increasing demand for lots of services by users. Asymmetric cryptosystem is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, encryption system which executes authentication works of asymmetric cryptosystem by means of symmetric cryptosystem. The proposed cryptosystem uses an algorithms combines that combines block cipherment with stream cipherment and has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while symmetric/asymmetric cryptosystem conducts encipherment/deciphermeent using a fixed key. Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystem and a processing time equivalent to symmetric cryptosystems will be highly useful to authorize data or exchange important information.

Hybrid Cryptosystem based on Diffie-Hellman over Elliptic Curve (타원 곡선 상의 Diffie-Hellman 기반 하이브리드 암호 시스템)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.4
    • /
    • pp.104-110
    • /
    • 2003
  • In this paper, we proposed hybrid cryptosystem of Diffie-Hellman base in Elliptic Curve, and explained for specific protocol design. The proposed system is efficient hybrid cryptosystems system that offer implicit key authentication about sender and receiver unlike existing hybrid system. This system increased safety generating session key using pseudo-random number generator by cryptographic. Because the system is hybrid system, it is more efficient in calculation amount aspect supplementing merit and fault of public key system and secret key system. Also, the system can not get right plaintext except receiver even if sender's secret key is revealed and impersonation attack is impossible. And the system offers security on known keys without influencing in safety of other session's cryptogram even if session key is exposed. And the system is provided safety about mutual entity authentication and replay attack.

  • PDF

A Study on the Design of Hybrid Cryptosystem for Smart Card (스마트카드에 적합한 혼합형 암호시스템 설계에 관한 연구)

  • Song, Je-Ho;Bang, Jun-Ho;Lee, Woo-Choun
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.52 no.4
    • /
    • pp.141-147
    • /
    • 2003
  • Security of the electronic commercial transaction especially through the mobile communication network is gaining its significance due to rapid development of information and communication related fields. For that, some kind of cryptographic algorithm is already in use for the smart card. However, the growing needs of handling multimedia and real time communication bring the smart card into more stringent use of its resources. Therefore, we proposed a hybrid cryptosystem of the smart card to facilitate multimedia communication and real time communication.

The Design of Hybrid Cryptosystem for Smart Card (스마트카드용 Hybrid 암호시스템 설계)

  • Song, Je-Ho;Lee, Woo-Choun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.5
    • /
    • pp.2322-2326
    • /
    • 2011
  • General cryptosystem uses differently the data and key value for the increment of security level, processes the repetition of limited number and increases the periodic feature of LFSR similar infinite series. So, it cause the efficiency of the cryptosystem. In this thesis, proposed algorithm is composed of reformat, permutation, data cipher block and key scheduler which is applied the new function by mixed symmetric cryptography and asymmetric cryptography. We design the cryptosystem of smart card using the common Synopsys and simulate by ALTERA MAX+PLUS II at 40MHz. Consequently, we confirm the 52% increment of processing rate and the security level of 16 rounds.

Hybrid Cryptosystem Design with Authentication (인증기능을 가진 혼합형 암호시스템 설계)

  • 이선근;김영일;고영욱;송재호;김환용
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.341-344
    • /
    • 2002
  • The importance of protection for information is increasing by the rapid development of information communication and network. Asymmetric crypto-system is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying to application fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, the proposed cryptosystem uses an algorithm that combines block cipherment with stream ciphcrment. Proposed cryptosystem has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while asymmetric /symmetric cryptosystern conducts encipherment/decipherment using a fixed key Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystcm and a processing time equivalent to symmetric cryptosystcm will be highly useful to authorize data or exchange important information.

  • PDF

A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption

  • Truong, Nguyen Huy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.5
    • /
    • pp.2258-2274
    • /
    • 2020
  • In this paper we first propose a new cryptosystem based on our data hiding scheme (2,9,8) introduced in 2019 with high security, where encrypting and hiding are done at once, the ciphertext does not depend on the input image size as existing hybrid techniques of cryptography and steganography. We then exploit our automata approach presented in 2019 to design two algorithms for exact and approximate pattern matching on secret data encrypted by our cryptosystem. Theoretical analyses remark that these algorithms both have O(n) time complexity in the worst case, where for the approximate algorithm, we assume that it uses ⌈(1-ε)m)⌉ processors, where ε, m and n are the error of our string similarity measure and lengths of the pattern and secret data, respectively. In searchable encryption, our cryptosystem is used by users and our pattern matching algorithms are performed by cloud providers.

Analysis of Hybrid Additive Cellular Automata (하이브리드 가산 셀룰라 오토마타의 분석)

  • Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo;Hwang, Yoon-Hee;Kim, Jin-Gyoung;Kim, Bong-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.221-224
    • /
    • 2008
  • Anghelescu et al. proposed a block cryptosystem based on 8-cell hybrid additive cellular automata with cycle length 8 using state transition rules 51, 60 (or 102). All states must divided into the same cycles in the diagram of the cellular automata. But there exist cellular automata which don't satisfy this condition in Anghelescu et al.'s cryptosystem. In this paper we analyze hybrid additive cellular automata and propose an improved method.

  • PDF

A Design and Implementation of Certificate-Based Hybrid Cryptosystem - CHyCK (인증서기반의 혼합방식 암호시스템 설계 및 구현 - CHyCK)

  • Hong, Sung-Min;Oh, Sang-Yup;Cho, Ki-Ho;Lee, Kyung-Eun;Cheon, Myung-Kwon;Lee, Young;Cheon, Jung-Hee;Yoon, Hyun-Soo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.108-117
    • /
    • 1994
  • 본 논문에서는 공개키방식 알고리즘과 대칭키방식 알고리즘을 혼합하여 사용하는 혼합방식 암호시스템 (CHyCK:Certificate-based Hybrid Cryptosystem of KAIST) 의 구현에 대해 설명한다. CHyCK는 전송하고자 하는 메세지를 대칭키 암호알고리즘을 이용해서 암호화하고 이 때에 사용되는 대칭키를 공개키방식으로 암호화하여 상대방에게 암호화된 메세지와 함께 보내게 된다. CHyCK는 공개키방식에서 사용되는 키쌍 중 공개키를 안전하게 가입자에게 분배해 주는 방법으로 인증서기반(certificate-based)방식 을 채택하였다. 또한 이를 위해서는 인증서를 발급해 줄 인증기관(certifying authority)이 필요하게 된다. 그리고 시스템을 구성하는 기본 암호알고리즘들은 기존의 것들 중 적합한 것으로 선택했다. 마지막으로 본 논문에서는 시스템의 안전성을 키분배와 메세지 전송 측면에서 분석했다.

  • PDF