scholarly journals Dual Level Security for Key Exchange using Modified RSA Public Key Encryption in Playfair Technique

2015 ◽  
Vol 111 (13) ◽  
pp. 5-9 ◽  
Author(s):  
Zubair Iqbal ◽  
Kamal Kr. Gola ◽  
Bhumika Gupta ◽  
Manisha Kandpal
PLoS ONE ◽  
2021 ◽  
Vol 16 (8) ◽  
pp. e0256372
Author(s):  
Shaofen Xie ◽  
Wang Yao ◽  
Faguo Wu ◽  
Zhiming Zheng

Lattice-based non-interactive zero-knowledge proof has been widely used in one-way communication and can be effectively applied to resist quantum attacks. However, lattice-based non-interactive zero-knowledge proof schemes have long faced and paid more attention to some efficiency issues, such as proof size and verification time. In this paper, we propose the non-interactive zero-knowledge proof schemes from RLWE-based key exchange by making use of the Hash function and public-key encryption. We then show how to apply the proposed schemes to achieve the fixed proof size and rapid public verification. Compared with previous approaches, our schemes can realize better effectiveness in proof size and verification time. In addition, the proposed schemes are secure from completeness, soundness, and zero-knowledge.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Anqi Yin ◽  
Yuanbo Guo ◽  
Yuanming Song ◽  
Tongzhou Qu ◽  
Chen Fang

Password-based authenticated key exchange (PAKE) allows participants sharing low-entropy passwords to agree on cryptographically strong session keys over insecure networks. In this paper, we present two PAKE protocols from lattices in the two-party and three-party settings, respectively, which can resist quantum attacks and achieve mutual authentication. The protocols in this paper achieve two rounds of communication by carefully utilizing the splittable properties of the underlying primitive, a CCA (Chosen-Ciphertext Attack)-secure public key encryption (PKE) scheme with associated nonadaptive approximate smooth projection hash (NA-ASPH) system. Compared with other related protocols, the proposed two-round PAKE protocols have relatively less communication and computation overhead. In particular, the two-round 3PAKE is more practical in large-scale communication systems.


2014 ◽  
Vol 513-517 ◽  
pp. 552-554 ◽  
Author(s):  
Chang Ming Liu ◽  
Lei Zhao ◽  
Yan Jun Sun

. Public key encryption method contrasts with traditional encryption method has the advantage of very powerful, especially in applications and network security. With the development of these years public key encryption method is a mature, open, standard security mechanism for network encryption and digital signatures. The key exchange plays an important role in cryptography. It is an important research issue that how to ensure the security of key exchange. In this paper we present a key exchange method based on multivariate public key cryptography.


Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

Author(s):  
Ai ISHIDA ◽  
Keita EMURA ◽  
Goichiro HANAOKA ◽  
Yusuke SAKAI ◽  
Keisuke TANAKA

2009 ◽  
Vol 20 (10) ◽  
pp. 2907-2914 ◽  
Author(s):  
Liao-Jun PANG ◽  
Hui-Xian LI ◽  
Li-Cheng JIAO ◽  
Yu-Min WANG

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


Sign in / Sign up

Export Citation Format

Share Document