Abstract

Problem statement: A cryptosystem provides two parties; a sender and a receiver to communicate interactively via an insecure channel in which, the sender is able to send any confidential message, document or data in a disguised form to the intended receiver. Upon receiving the disguised message, the receiver converts it to the intelligible message using his secret key. The security of the existing cryptosystems was based on a single hard problem such as factorization, discrete logarithm, quadratic residue, or elliptic curve discrete logarithm. Although these schemes appear secure, one day in a near future they may be broken if one finds a solution of a single hard problem. Approach: To overcome the disadvantage of using a single hard problem, we developed a secure hybrid mode-based cryptosystem based on the two well-known hard problems; factoring and discrete logarithm. We inject the element of the hard problems into our encrypting and decrypting equations respectively in such a way that the former equation depends on two public keys whereas the latter depends on two corresponding secret keys. Results: The new cryptosystem is shown heuristically secure against various algebraic attacks. The efficiency analysis confirms that our scheme only needs 3Texp+Thash time complexity for encryption and 2Texp time complexity for decryption and this magnitude of complexity is considered minimal for multiple hard problems-like cryptosystems. Conclusion: The newly developed hybrid mode based-cryptosystem provides greater security level than that schemes based on a single hard problem. The enemy or adversary has to solve the two problems simultaneously which is unlikely to happen in order to read any secret message.

Highlights

  • The security of a cryptosystem depends heavily on a hard mathematical problem used in the system

  • Some novel hard problems that have been used in many cryptosystems were discrete logarithms (ElGamal, 1985), factoring (Rivest et al, 1978), elliptic curve discrete logarithm (Koblitz, 1987; Miller, 1986), residuosity (Rabin, 1979) and many other problems

  • We present a new cryptosystem based on hybridmode problems; factoring and discrete logarithms

Read more

Summary

INTRODUCTION

The security of a cryptosystem depends heavily on a hard mathematical problem used in the system. The major advantage of doing this is that these types of schemes provide greater longer period of time in order to break the hybrid modebased cryptosystems since it is very unlikely for the adversary to obtain the solutions of these problems simultaneously. Developing of such system is still a field in need of cultivation. It is always one aims to have system with the following criteria: (1) the system uses only one pair of public and private keys; (2) each user uses common arithmetic modulus; and (3) the system uses the most novel two hard mathematical problems for its security base.

MATERIALS AND METHODS
RESULTS
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call