Public and Private Key Cryptography

2021 ◽  
pp. 103-128
Author(s):  
Hong Zhou
Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

Identity-based cryptosystems were introduced to overcome one of the main problems in public key encryption, the generation of public and private keys. In the identity-based cryptosystem, an identifier such as an e-mail address of a user can be used to generate public and private keys by a trusted third party. The trusted third party uses a system-wide master secret to provide private keys to a user. Identity-based cryptosystems can be constructed using the idea of pairings. This article discusses four different identity-based cryptosystems: the Boneh-Franklin scheme, the Cock's scheme, the Authenticated IBE scheme and the Hierarchical IBE scheme. This article also discusses the security notions considered for the identity-based cryptosystem. The security notions considered are: one-wayness, indistinguishability, semantic security and non-malleability. An architecture consisting of a public parameter server and private key generator for the implementation of the identity-based cryptosystems is also discussed.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

RSA always uses two big prime numbers to deal with the encryption process. The public key is obtained from the multiplication of both figures. However, we can break it by doing factorization to split the public key into two individual numbers. Cryptanalysis can perform the public key crack by knowing its value. The private key will be soon constructed after the two numbers retrieved. The public key is noted as “N”, while "N = P * Q". This technique is unclassified anymore to solve the RSA public and private key. If it is successfully factored into p and q then ɸ (N) = (P-1) * (Q-1) can be further calculated. By having the public key e, the private key d will be solved. Factorization method is the best way to do the demolition. This study concerns to numbers factorization. GCD calculation will produce the encryption "E" and decryption "D" keys, but it depends on the computer speed.


2018 ◽  
Vol 2 (1) ◽  
pp. 45
Author(s):  
Dicky Apdilah ◽  
Heru Swanda

Abstract - Along with the development of communication technology human needs in the use of technology are increasing, especially in data storage. One way to improve security for data is by using cryptographic methods. RSA Algorithm (Rivest Shamir Adleman) is one method in the branch of cryptography, where RSA is a type of asymmetric cryptography that uses 2 keys, namely public and private keys. The problem of increasing the security of the public key and private key in RSA (Rivest Shamir Adlema) is that the Linear Congruential Generator (LCG) method is needed, LCG is used to generate a set of random numbers to n, where a set of random numbers will be taken that have a number value prime. One method for generating prime numbers is The Sieve Of Eratosthenes algorithm, The Sieve Of Eratosthenes algorithm is a classic algorithm for determining all prime numbers until the n-number is specified. The way the The Sieve Of Eratosthenes method works is to eliminate numbers that are not prime numbers, resulting in a collection of prime numbers. The prime number generated by the The Sieve Of Eratosthenes algorithm will be used for the public key and private key in the RSA criterion. Keywords - RSA, LCG, The Sieve of Eratosthenes.


Author(s):  
Ramireddy Navatejareddy ◽  
Muthukuru Jayabhaskar ◽  
Bachala Sathyanarayana

<p>Image <span>encryption enables users to safely transmit digital photographs via a wireless medium while maintaining enhanced anonymity and validity. Numerous studies are being conducted to strengthen picture encryption systems. Elliptical curve cryptography (ECC) is an effective tool for safely transferring images and recovering them at the receiver end in asymmetric cryptosystems. This method's key generation generates a public and private key pair that is used to encrypt and decrypt a picture. They use a public key to encrypt the picture before sending it to the intended user. When the receiver receives the image, they use their private key to decrypt it. This paper proposes an ECC-dependent image encryption scheme utilizing an enhancement strategy based on the gravitational search algorithm (GSA) algorithm. The private key generation step of the ECC system uses a GSA-based optimization process to boost the efficiency of picture encryption. The image's output is used as a health attribute in the optimization phase, such as the peak signal to noise ratio (PSNR) value, which demonstrates the efficacy of the proposed approach. As comparison to the ECC method, it has been discovered that the suggested encryption scheme offers better optimal PSNR </span>values.</p>


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

Identity-based cryptosystems were introduced to overcome one of the main problems in public key encryption, the generation of public and private keys. In the identity-based cryptosystem, an identifier such as an e-mail address of a user can be used to generate public and private keys by a trusted third party. The trusted third party uses a system-wide master secret to provide private keys to a user. Identity-based cryptosystems can be constructed using the idea of pairings. This article discusses four different identity-based cryptosystems: the Boneh-Franklin scheme, the Cock's scheme, the Authenticated IBE scheme and the Hierarchical IBE scheme. This article also discusses the security notions considered for the identity-based cryptosystem. The security notions considered are: one-wayness, indistinguishability, semantic security and non-malleability. An architecture consisting of a public parameter server and private key generator for the implementation of the identity-based cryptosystems is also discussed.


2021 ◽  
Vol 13 (1) ◽  
pp. 51-64
Author(s):  
Cheman Shaik

Presented herein is a User-SpecificKey Scheme based on Elliptic Curve Cryptography that defeats man-inthe-middle attacks on cryptocurrency exchange accounts. In this scheme, a separate public and private key pair is assigned to every account and the public key is shifted either forward or backward on the elliptic curve by a difference of the account user’s password. When a user logs into his account, the server sends the shifted public key of his account. The user computes the actual public key of his account by reverse shifting the shifted public key exactly by a difference of his password. Alternatively, shifting can be applied to the user’s generator instead of the public key. Described in detail is as to how aman-in-the-middle attack takes place and how the proposed scheme defeats the attack. Provided detailed security analysis in both the cases of publickey shifting and generator shifting. Further, compared the effectiveness of another three authentication schemes in defending passwords against MITM attacks.


This paper presents a method of Asymmetric key cryptography using Laplace transform and inverse Laplace transform respectively on Maclaurin’s series to attain information and network Security. The public key and private key are used to encrypt and decrypt data in Asymmetric cryptography. Public and private key are generated using Encryption and Decryption algorithms with a numerical example. Frequency allocations of characters in plain text file and cipher text file with proposed algorithm are analyzed using bar diagrams. It has been observed that the repeated character in encipher file has same frequency while running ElGamal and RSA encryption algorithms but differ in proposed algorithm. Time complexity of each algorithm is tested for distinct file size and is presented in a suitable table. Statistical analysis for the proposed algorithm is performed using coefficient correlation and compared with ElGamal, RSA algorithms. All these tests ensure that the proposed algorithm provide network security and key recovery attack.


Author(s):  
Ishpal Singh Gill ◽  
Dharm Singh Jat

Internet of things (IoT) is a rapidly emerging architecture connecting smart devices all across the world in various fields like smart homes, smart cities, health sector, security, etc. Security is a very important aspect of IoT. As more and more devices are connecting to the Internet, it becomes a lucrative target for hackers. The communication between the various devices, nodes, and between nodes and the cloud, needs to be secured. A combination of public and private key cryptography systems is used to secure the IoT networks. The Advanced Encryption Standard (AES) is used for encrypting the data in transit. However, the AES is known to be prone to brute force attacks, side channel attacks, and other forms of cryptanalysis. This chapter proposes a more secure AES algorithm with randomised round keys, which provides better security with negligible overheads, and is ideal for use in IoT networks.


Sign in / Sign up

Export Citation Format

Share Document