Skip to main content

An Efficient Hybrid Cryptosystem Providing Authentication for Sender’S Identity

  • Conference paper
Book cover Information Networking (ICOIN 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2662))

Included in the following conference series:

  • 750 Accesses

Abstract

To provide the confidentiality of messages transmitted over the network, the use of cryptographic system is increasing gradually and the hybrid cryptosystem is widely used. In this paper, we propose a new hybrid cryptosystem capable of providing implicit authentication for the sender’s identity by means of the 1-pass key agreement protocol that offers mutual implicit key authentication, the hash function, pseudo random number generator and the symmetric cryptosystem. Also, we describe some examples such as the Diffie-Hellman based system and the Nyberg-Rueppel based system. The proposed hybrid cryptosystem is more efficient than general public key cryptosystems in the aspect of computation work and provides implicit authentication for the sender without additional increase of the communication overhead.

Research supported by the KISA(Korea Information Security Agency) under project 2001-S-092.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.42, Agreement of sysmmetric Key on Using Diffie- Hellman Cryptography (2001)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Google Scholar 

  3. Bellare, M., Sahai, A.: Non-Malleable Encryption: Equivalence between Two Notions, And an Indistinguishability-Based Charaterization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 519–536. Springer, Heidelberg (1999)

    Google Scholar 

  4. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transaction on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  5. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. info. Theory 31, 469–472 (1985)

    Google Scholar 

  6. FIPS-197, Advanced Encryption Standard (2001)

    Google Scholar 

  7. Fujisaki, E., Okamoto, T.: How to Enhance the Security of Public-Key Encryption at Minimun cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53–68. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999)

    Google Scholar 

  9. Internet Engineering Task Force(IETF) RFC 1321, Message Digest 5 (MD5)

    Google Scholar 

  10. Nyberg, K., Rueppel, R.A.: A new signature scheme based on DSA giving message recovery. In: Proc. 1st ACM Conf. on Comput. Commun. Security, pp. 58–61 (1993)

    Google Scholar 

  11. Nyberg, K., Rueppel, R.A.: Message recovery for signature schemes based on the discrete logarithm problem. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 182–193. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  12. Okamoto, T., Pointcheval, D.: REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159–174. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Okamoto, T., Pointcheval, D.: OCAC: an Optimal Conversion for Asymmetric Crptosystems, p. 1363

    Google Scholar 

  14. Pointcheval, D.: HD-RSA: Hybrid Dependent RSA - a New Public key Encryption Scheme, p. 1363. IEEE, Los Alamitos

    Google Scholar 

  15. Pointcheval, D.: New Public key Cryptosystem based on the Dependent-RSA Problems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 239–254. Springer, Heidelberg (1999)

    Google Scholar 

  16. Rivest, R., Shamir, A., Adleman, L.: A method of obtaining digital signature and public key cryptosystem. ACM Communication 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  17. Rueppel, R.A., van Oorschot, P.C.: Modern Key Agreement Techniques. Computer Communications, 458–465 (1994)

    Google Scholar 

  18. Secure hash standard, National Bureau of Standards FIPS Publication 180 (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Oh, S., Kwak, J., Won, D. (2003). An Efficient Hybrid Cryptosystem Providing Authentication for Sender’S Identity. In: Kahng, HK. (eds) Information Networking. ICOIN 2003. Lecture Notes in Computer Science, vol 2662. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45235-5_72

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45235-5_72

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40827-7

  • Online ISBN: 978-3-540-45235-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics