scholarly journals Discrete Sliding Mode Control for Chaos Synchronization and Its Application to an Improved El-Gamal Cryptosystem

Symmetry ◽  
2019 ◽  
Vol 11 (7) ◽  
pp. 843 ◽  
Author(s):  
Pei-Yen Wan ◽  
Teh-Lu Liao ◽  
Jun-Juh Yan ◽  
Hsin-Han Tsai

This paper is concerned with the design of an improved El-Gamal cryptosystem based on chaos synchronization. The El-Gamal cryptosystem is an asymmetric encryption algorithm that must use the public and private keys, respectively, in the encryption and decryption processes. However, in our design, the public key does not have to appear in the public channel. Therefore, this proposed improved El-Gamal cryptosystem becomes a symmetric-like encryption algorithm. First, a discrete sliding mode controller is proposed to ensure the synchronization of master and slave chaotic systems; next, a novel improved El-Gamal cryptosystem is presented. In the traditional El-Gamal cryptosystem, the public key is static and needs to be open which provides an opportunity to attack. However, in this improved design, due to the chaos synchronization, the public key becomes dynamic and does not appear in public channels. As a result, drawbacks of long cipher text and time-consuming calculation in the traditional El-Gamal cryptosystem are all removed. Finally, several performance tests and comparisons have shown the efficiency and security of the proposed algorithm.

The security factor is one of the major concerns in today’s world. As security is the breath of communication, as much as we can make our communication system secure, the system will be more trustworthy and be more restricted to snap as well as can save guard from the unauthorized attempt. Either symmetric or asymmetric encryption was used in the earlier method to ensure data security. However, any of them alone makes the system either unsecured or time-consuming. In our thesis work, we have used both the techniques together to make the system as much as reliable and also to make it faster using the hybridization of asymmetric RSA encryption and symmetric modified vigenere technique. This hybridization method sends the vigenere table as an encrypted string using an asymmetric process with the collaboration of the RSA encryption algorithm where the string will be encrypted by the public key generated by the receiver. Later the string will be decrypted using the receiver’s private key. Therefore, we can claim that the extended vigenere method with the collaboration of RSA makes the overall communication more secure, stable, reliable, and faster.


Kilat ◽  
2018 ◽  
Vol 7 (2) ◽  
pp. 91-99
Author(s):  
Yudi Wiharto ◽  
Ari Irawan

Cryptography is important in securing data and information. Confidential, important information may not be publicly or otherwise protected. It is not impossible for anyone to see, damage, steal or misuse important data from an agency or company through a computer network. The solution is with cryptography or a method of data security that can maintain the confidentiality and authenticity of a data or information. This method is intended for confidential information when sent through network access, such as LAN or internet, cannot be utilized by unauthorized parties. Cryptography supports the aspect of information security, namely protection of confidentiality. Therefore the need to maintain the confidentiality of data and information is a cryptographic application. The process in the form of encryption and decryption used by the user to secure the data without changing the contents of the data. This application has a 32-character key but in its use is made into 2 keys, namely public and private key where the public key is the key filled by the user in accordance with the desire, while the private key is the default key entered by the application at random to meet the length of 32 characters. The AES algorithm used is the AES256 algorithm where this algorithm uses the principle with the number of rounds by key.


2018 ◽  
Vol 7 (2.32) ◽  
pp. 436
Author(s):  
Gowtham Tumati ◽  
Yalamarthi Rajesh ◽  
Manogna T ◽  
J Ram Kumar

Cryptographic techniques are primarily divided into two categories and they are: Symmetric key type and Asymmetric key type. In Symmetric key cryptography, during the process of encryption and decryption, the same key will be used. This is a conventional method of Cryptography. This might cause some disadvantage and give way for attacks on the algorithm. So, for this reason, the next technique comes into play. In Asymmetric key cryptography, there is a usage of a pair of keys, one for the encryption process and another for decryption process. In this technique also, there is a slight disadvantage, since there is a possibility for attackers to guess the public key from the pair of keys, thereby posing a threat to the process to an extent. In this paper, we develop an algorithm with a simple yet efficient structure using Symmetric key cryptography that could possibly decrease the chance of attacks on the algorithm.  


2014 ◽  
Vol 565 ◽  
pp. 179-182 ◽  
Author(s):  
Yue Tao Ge ◽  
Xiao Ming Liu ◽  
Xiao Tong Yin

In order to realize wireless remoter not only securely but also quickly data transmission in the public communication network, the Tiny Encryption Algorithm (TEA) encryption and decryption algorithm is studied in this paper and the properties of TEA are analyzed. According to communication protocol of remoter, encryption and decryption program process are designed. Because of TEA encryption, remoter transmitter and receiver can communicate strongly in the public communication network.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

RSA always uses two big prime numbers to deal with the encryption process. The public key is obtained from the multiplication of both figures. However, we can break it by doing factorization to split the public key into two individual numbers. Cryptanalysis can perform the public key crack by knowing its value. The private key will be soon constructed after the two numbers retrieved. The public key is noted as “N”, while "N = P * Q". This technique is unclassified anymore to solve the RSA public and private key. If it is successfully factored into p and q then ɸ (N) = (P-1) * (Q-1) can be further calculated. By having the public key e, the private key d will be solved. Factorization method is the best way to do the demolition. This study concerns to numbers factorization. GCD calculation will produce the encryption "E" and decryption "D" keys, but it depends on the computer speed.


2020 ◽  
Vol 25 (1) ◽  
pp. 16
Author(s):  
Corina Plata ◽  
Pablo J. Prieto ◽  
Ramon Ramirez-Villalobos ◽  
Luis N. Coria

Hyperchaotic systems have applications in multiple areas of science and engineering. The study and development of these type of systems helps to solve diverse problems related to encryption and decryption of information. In order to solve the chaos synchronization problem for a hyperchaotic Lorenz-type system, we propose an observer based synchronization under a master-slave configuration. The proposed methodology consists of designing a sliding-mode observer (SMO) for the hyperchaotic system. In contrast, this type of methodology exhibits high-frequency oscillations, commonly known as chattering. To solve this problem, a fuzzy-based SMO system was designed. Numerical simulations illustrate the effectiveness of the synchronization between the hyperchaotic system obtained and the proposed observer.


2017 ◽  
Vol 40 (5) ◽  
pp. 1417-1424 ◽  
Author(s):  
Jun-Juh Yan ◽  
Teh-Lu Liao

This paper is concerned with the hybrid synchronization of master-slave Lorenz systems with uncertainties. A new systematic design procedure to synchronize continuous master-slave Lorenz chaotic systems is proposed by using a discrete sliding mode control (DSMC). In contrast to the previous works, the design of DSMC can be simplified and only a single controller is needed to realize chaos synchronization. The proposed DSMC ensures the occurrence of the sliding mode. When the controlled system is in the sliding manifold, the effect of disturbances including matched and unmatched cases are discussed. The proposed results conclude the synchronization error of controlled master-slave systems with matched disturbances can be fully derived to zero or robustly suppressed in an estimated bound even with unmatched disturbances, which is not addressed in the literature. The numerical simulation results demonstrate the success and effectiveness of the proposed DSMC developed in this paper.


2021 ◽  
Vol 11 (6) ◽  
pp. 2801
Author(s):  
Bertrand Cambou ◽  
Michael Gowanlock ◽  
Bahattin Yildiz ◽  
Dina Ghanaimiandoab ◽  
Kaitlyn Lee ◽  
...  

Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, from which streams of bits called seeds are generated on demand. The public and private cryptographic key pairs are computed from these seeds together with additional streams of random numbers. The method allows the server to independently validate the public key generated by the PUF, and act as a certificate authority in the network. Technologies such as high performance computing, and graphic processing units can further enhance security by preventing attackers from making this independent validation when only equipped with less powerful computers.


Sign in / Sign up

Export Citation Format

Share Document