Sunteți pe pagina 1din 8

Jeanessa Mickaela Maralang

Cryptographic algorithms are sequences of processes, or rules, used to encipher and decipher

messages in a cryptographic system. In simple terms, they're processes that protect data by

making sure that unwanted people can't access it. These algorithms have a wide variety of uses,

including ensuring secure and authenticated financial transactions.

Most cryptography algorithms involve the use of encryption, which allows two parties to

communicate while preventing unauthorized third parties from understanding those

communications. Encryption transforms human readable plaintext into something unreadable,

also known as ciphertext. The encrypted data is then decrypted to restore it, making it

understandable to the intended party. Both encryption and decryption operate based on

algorithms.

There are many different types of cryptographic algorithms, though most of them fit into one of

two classifications — symmetric and asymmetric. Some systems, however, use a hybrid of both

classifications. Symmetric algorithms, also known as symmetric-key or shared-key algorithms,

work by the use of a key known only to the two authorized parties. While these can be

implemented in the form of block ciphers or stream ciphers, the same key is used for both

encrypting and decrypting the message. The Data Encryption Standard (DES) and Advanced

Encryption Standard (AES) are the most popular examples of symmetric cryptography

algorithms(1).

Asymmetric cryptography algorithms rely on a pair of keys — a public key and a private key.

The public key can be revealed, but, to protect the data, the private key must be concealed.
Additionally, encryption and decryption of the data must be done by the associated private and

public keys. For example, data encrypted by the private key must be decrypted by the public key,

and vice versa. RSA is one of the most common examples of this algorithm.

Symmetric algorithms are usually much faster than asymmetric algorithms. This is largely

related to the fact that only one key is required. The disadvantage of shared-key systems,

however, is that both parties know the secret key. Additionally, since the algorithm used is the

public domain, it is actually the key that controls access to the data. For these reasons, the keys

must be safe-guarded and changed relatively frequently to ensure security.

While cryptographic algorithms are used to provide security, they are not 100% fool proof.

Suboptimal system can be infiltrated and sensitive information can be compromised as a result.

Rigorous testing of the algorithms, therefore, especially against established standards and

identified weaknesses is vital to assuring the utmost security.

Hybrid encryption

Hybrid encryption is a mode of encryption that merges two or more encryption systems. It

incorporates a combination of asymmetric and symmetric encryption to benefit from the

strengths of each form of encryption. These strengths are respectively defined as speed and

security. Hybrid encryption is considered a highly secure type of encryption as long as the public

and private keys are fully secure. A hybrid encryption scheme is one that blends the convenience

of an asymmetric encryption scheme with the effectiveness of a symmetric encryption scheme.

Hybrid encryption is achieved through data transfer using unique session keys along with

symmetrical encryption. Public key encryption is implemented for random symmetric key
encryption. The recipient then uses the public key encryption method to decrypt the symmetric

key. Once the symmetric key is recovered, it is then used to decrypt the message. The

combination of encryption methods has various advantages. One is that a connection channel is

established between two users’ sets of equipment. Users then have the ability to communicate

through hybrid encryption. Asymmetric encryption can slow down the encryption process, but

with the simultaneous use of symmetric encryption, both forms of encryption are enhanced. The

result is the added security of the transmittal process along with overall improved system

performance (2).

Some combined cryptographic algorithms also incorporates the use of steganography,

another encryption-decryption algorithm, so that the sender and the receiver know the existence

of the message,

In a technique introduced by Biswas, 2019, hybrid cryptography has been applied using

AES and RSA. In this hybrid cryptography, the symmetric key used for message encryption is

also encrypted, which ensures a better security. An additional feature of this paper is to create a

digital signature by encrypting the hash value of message. At the receiving side this digital

signature is used for integrity checking. Then the encrypted message, encrypted symmetric key

and encrypted digest are combined together to form a complete message. This complete message

again has been secured using the steganography method, LSB. Here hybrid cryptography

provides a better security, steganography strengthens the security. Message integrity checking is

a special feature of this algorithm. Successful simulations have been shown to support the

feasibility of this algorithm (3).


AES comprises three block ciphers: AES-128, AES-192 and AES-256. Each cipher

encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 128-, 192- and 256-

bits, respectively. The Rijndael cipher was designed to accept additional block sizes and key

lengths, but for AES, those functions were not adopted. While RSA keys are typically 1024- or

2048-bits long, but experts believe that 1024-bit keys are no longer fully secure against all

attacks. This is why the government and some industries are moving to a minimum key length of

2048-bits.

Another symmetric-asymmetric hybrid algorithm is the Blowfish & SRNN combination.

In a paper presented by the Sharma siblings, 2016, hybrid encryption scheme which combines

the quick encryption scheme of symmetric algorithm (Blowfish) with the security of asymmetric

cipher algorithm (SRNN). The proposed approach includes file splitting and merging mechanism

along with hybrid encryption where each slice is encrypted by its corresponding key (4).

Blowfish is a (64- bit block cipher) variable length key, it is used for the protection of the

data. Its algorithm was first designed in 1993, and has not been ruptured yet. It can be optimized

in hardware applications due to its abruptness. It consists of two parts: a key-expansion, converts

a key of 448 bits into many sub-key arrays completing 4168 bytes.

The SRNN algorithm, a public key cryptography algorithm which is similar to RSA with

some modifications. This algorithm includes the two prime numbers. In addition, the short range

natural numbers are used as pairs of keys. This modification increases the security of

cryptosystem. So it is named as short range natural number public key algorithm.

Symmetric-crypto algorithm also incorporates hashing techniques to form a hybrid

cryptosystem. In a paper presented at ICCES 2018, a hybrid cryptosystem, which uses both

symmetric crypto algorithm and hashing techniques, is proposed. The hash value of message is
calculated using MD5 algorithm. The same message is encrypted using double DES algorithm

using secret keys. The cipher text produced from double DES and hash value are combined and

transmitted. At the receiver side, the cipher text is separated from hash value and decrypted to

get original message. The hash value of decrypted message is calculated at receiver side also

using MD5 algorithm. This hash value is compared with hash value received from sender to

check data integrity(5).

In basic DES algorithm, 64 bit input message block is encrypted using 56 bit size key.

There are 16 rounds of operation. The key scheduling module will generate key of size 48 bits

from original 64bits for each round. While MD5 hash algorithm produces 128 bit fixed length

output. The algorithms include four rounds of operation. Each round consists of sixteen basic

operation. The Double DES algorithm gives more security compared to normal DES. Double

DES is combined with MD5 hash algorithm to check data integrity(6).

IDEA and RSA combination uses the single key generated by the IDEA algorithm for

encryption and decryption. The IDEA algorithm is developed based on the DES algorithm which

has a packet length of a 64-bit block and a key length of 128 bit. The key of the IDEA algorithm

is then encrypted using an asymmetric algorithm which is RSA, which will then be transmitted to

the other party. Like its predecessor, the main purpose of this algorithm is to provide a fast and

secure data pathway on a small scale basis (7).

RSA and DSA combined algorithm, as used in Mobile Ad hoc Network (MANET) to

provide stronger security to its vulnerability to malicious attackers(8). The system uses

asymmetric cryptography techniques RSA and symmetric key cryptography technique DES to

make the data secure. That hybrid algorithm is incorporated in the AODV routing protocol for
securing data during the communication sessions. The proposed cryptographic routing algorithm

is implemented through the NS2 network simulation environment (9).

Another type of combined algorithm includes both hash algorithm and hybrid symmetric-

asymmetric cryptosystem. This can be achieved by the combinatorial effect of Elliptic Curve

Cryptography implemented by ECDH and ECDSA, Dual RSA and Hash algorithm implemented

by MD5. This new security algorithm has been designed for better security with integrity using a

combination of both symmetric and asymmetric cryptographic techniques (10).

Using ECC, we deal with various properties of points on curve, and functions. The only

aim is to use elliptic curves as an encryption tool which converts the information m into the point

P on the curve E. While using ECDH in the hybrid algorithm generates the key which is far

secured than any other algorithm. The key generated is kept as a shared key between two parties,

such that, it can be used for the private key algorithms. The attractiveness of ECC, compared to

RSA, is that it appears to offer better security for a smaller key size, thereby reducing processing

overhead. The benefits of this higherstrength per-bit include higher speeds, lower power

consumption, bandwidth savings, storage efficiencies, and smaller certificates. These advantages

are particularly beneficial in applications where bandwidths, processing capacity, power

availability or storage are constrained. The new Hybrid Public Key Cryptographic algorithm has

been developed for better performance in terms of computation costs and memory storage

requirements. From the output, it is noted that Dual-RSA and ECC, improved the performance of

algorithm in terms of computation cost and memory storage requirements.


CONCLUSION

A cryptographic hybrid scheme uses two cryptographic schemes to accomplish the same

function. For instance, a hybrid system might digitally sign a message with one cryptographic

scheme and then re-sign the same message with a second scheme.

Hybrids come at the cost of increased bandwidth, code management, and interoperability

challenges. Cryptographic implementations, in general, can be quite tricky. The threat of a

flawed hybrid implementation would potentially be even more dangerous than a quantum

computer, as security breaches are more commonly the result of a flawed implementation than an

inherently weak cryptosystem. Even a small mistake in configuration or coding may result in a

diminishment of some or all of the cryptographic security. There needs to be very careful

attention paid to any hybrid cryptographic implementation in order to ensure that it does not

make us less secure.

REFERENCES

1. Subasree S, Sakthivel NK, Nadu T. Design of a New Security Protocol Using Hybrid

Cryptography Algorithms. Compute. 2010;2(February):95–103.

2. Kuppuswamy P, Al-Khalidi SQY. Hybrid encryption/decryption technique using new

public key and symmetric key algorithm. Int J Inf Comput Secur. 2014;6(4):372–82.

3. Engineering C, Engineering C. RSA Algorithm and LSB Steganography.

2013;2(10):3135–8.

4. Sharma M, Sharma V. A Hybrid Cryptosystem approach for file security by using

merging mechanism. Proc 2016 2nd Int Conf Appl Theor Comput Commun Technol

iCATccT 2016. 2017;713–7.


5. Sreehari KN, Bhakthavatchalu R. Implementation of hybrid cryptosystem using des and

MD5. Proc 3rd Int Conf Commun Electron Syst ICCES 2018. 2018;(Icces):52–5.

6. Ren W, Miao Z. A hybrid encryption algorithm based on DES and RSA in Bluetooth

communication. Proc - 2010 2nd Int Conf Model Simulation, Vis Methods, WMSVM

2010. 2010;0:221–5.

7. Wu XH, Ming XJ. Research of the database encryption technique based on hybrid

cryptography. Proc - 2010 Int Symp Comput Intell Des Isc 2010. 2010;2:68–71.

8. Awatade S, Joshi S. Improved EAACK: Develop secure intrusion detection system for

MANETs using hybrid cryptography. Proc - 2nd Int Conf Comput Commun Control

Autom ICCUBEA 2016. 2017;

9. Sharma A, Bhuriya D, Singh U. Secure data transmission on MANET by hybrid

cryptography technique. IEEE Int Conf Comput Commun Control IC4 2015. 2016;

10. Dubai MJ, Mahesh TR, Ghosh PA. Design of new security algorithm: Using hybrid

Cryptography architecture. ICECT 2011 - 2011 3rd Int Conf Electron Comput Technol.

2011;5:99–101.

S-ar putea să vă placă și