Research Article
BibTex RIS Cite

Three Part Hybrid Encryption Schema

Year 2019, Volume: 7 Issue: 4, 384 - 390, 30.10.2019
https://doi.org/10.17694/bajece.616893

Abstract

Hybrid encryption schemes are consist of
two parts. First part for encryting the text with symmetric algorithm called
DEM (Data Encryption Mechanism) and the second one is for encrypting the
symmetric algorithm key with asymmetric algorithm called KEM (Key Encryption
Mechanism). If we think to expand the KEM packet with e-sign, message digest
and extra security data for validation and authentication, how will be the
encryption of KEM packet and also the performance KEM mechanism. Our study try
to answer that question and also offer a new hybrid encryption mechanism for
information security.

References

  • [1] H. Kodaz “Veri İletiminde Güvenlik İçin Şifreleme”, Selçuk Üniversitesi, Fen Bilimleri Enstitüsü, Yüksek Lisans Tezi, 2002[2] T. Yerlikaya, E. Buluş, N. “Buluş, Asimetrik Şifreleme Algoritmalarında Anahtar Değişim Sistemleri”, Akademik Bilişim 2006 (Ab2006), 9-11 Şubat 2006, Denizli [3] M. Krishnamurthy, E.S. Seagren, R. Alder, A.W. Bayles, J. Burke, S. Carter, E. Faskha, “Basics of Cryptography and Enryption, How to Cheat at Securing Linux”, 2008, 249- 270.[4] T. Stapko, “Security Protocols and Algorithms, Practical Embedded Security”, 2008, 49-66.[5] H. Kodaz, F. M. Botsali “Simetrik Ve Asimetrik Şifreleme Algoritmalarinin Karşilaştirilmasi”, Selçuk-Teknik Dergisi ISSN 1302-6178 Journal of Selcuk-Technic Cilt 9, Sayı:1-2010 Volume 9, Number:1-2010 10 [6] T. Yerlikaya, E. Buluş, N. Buluş “Asimetrik Şifreleme Algoritmalarinda Anahtar Değişim Sistemleri” AKADEMİK BİLİŞİM 2006 + BilgiTek IV9-11 Şubat 2006 Pamukkale Üniversitesi Denizli [7] M. Abe, R. Gennaro, K. Kurosawa, V. Shoup, “Tag-KEM/DEM: A New Framework For Hybrid Encryption And New Analysis Of Kurosawa-Desmedt KEM”, Advances in Cryptology – Eurocrypt 2005, Lncs 3494, Pp. 128–146, 2005.[8] K. Yıldırım, H. E. Demiray, “Simetrik Ve Asimetrik Şifreleme Yöntemlerine Metotlar: Çırpılmış Ve Birleşik Akm-Vkm”, Gazi Üniv. Müh. Mim. Fak. Der. Cilt 23, No 3, 539-548, 2008[9] S. C. Iyer, R.R. Sedamkar, S. Gupta, “A Novel Idea On Multimedia Encryption Using Hybrid Crypto Approach”, 7th International Conference On Communication, Computing And Virtualization 2016, Procedia Computer Science 79 ( 2016 ) 293 – 298.[10] E. Atar, O. K. Ersoy, L. Özyılmaz, “Dik Eşleştirme Arayış Yöntemi İle Hibrit Veri Sıkıştırma Ve Optiksel Kriptografi”, Journal Of The Faculty Of Engineering And Architecture Of Gazi University 32:1 (2017) 139-147[11] T. Arai, S. Obana, “A Password-Protected Secret Sharing Based On Kurosawa-Desmedt Hybrid Encryption”, Fourth International Symposium On Computing And Networking (CANDAR) CANDAR Computing And Networking (CANDAR), 2016 Fourth International Symposium On. :597-603 Nov, 2016[12] L. Chengliang, Y. Ning, R. Malekian, W. Ruchuan, “The Hybrid Encryption Algorithm Of Lightweight Data in Cloud Storage”,2nd International Symposium On Agent, Multi-Agent Systems And Robotics (ISAMSR) Agent, Multi-Agent Systems And Robotics (ISAMSR), 2016 2nd International Symposium On. :160-166 Aug, 2016[13] B.V. Srividya, S. Akhila, “Implementing A Hybrid Crypto-Coding Algorithm For An Image On FPGA”, Information And Communication Technology For Intelligent Systems, ICTIS 2017. (Smart Innovation, Systems And Technologies, 2018, 84:72-84)[14] F. Yavuzer-Aslan, M. T. Sakallı, B. Aslan, “Önemli Blok Şifrelerde Kullanılan Doğrusal Dönüşümlerin İncelenmesi”, Akademik Bilişim’12 - XIV. Akademik Bilişim Konferansı Bildirileri 1 - 3 Şubat 2012 Uşak Üniversitesi 49[15] M Özbek, “Adli Bilişim Uygulamalarında Orijinal Delil Üzerindeki Hash Sorunları”, 1st International Symposium on Digital Forensics and Security (ISDFS’13), 20-21 May 2013, Elazığ, Turkey[16] http://primes.utm.edu/curios/index.php?start=301&stop=1000
Year 2019, Volume: 7 Issue: 4, 384 - 390, 30.10.2019
https://doi.org/10.17694/bajece.616893

Abstract

References

  • [1] H. Kodaz “Veri İletiminde Güvenlik İçin Şifreleme”, Selçuk Üniversitesi, Fen Bilimleri Enstitüsü, Yüksek Lisans Tezi, 2002[2] T. Yerlikaya, E. Buluş, N. “Buluş, Asimetrik Şifreleme Algoritmalarında Anahtar Değişim Sistemleri”, Akademik Bilişim 2006 (Ab2006), 9-11 Şubat 2006, Denizli [3] M. Krishnamurthy, E.S. Seagren, R. Alder, A.W. Bayles, J. Burke, S. Carter, E. Faskha, “Basics of Cryptography and Enryption, How to Cheat at Securing Linux”, 2008, 249- 270.[4] T. Stapko, “Security Protocols and Algorithms, Practical Embedded Security”, 2008, 49-66.[5] H. Kodaz, F. M. Botsali “Simetrik Ve Asimetrik Şifreleme Algoritmalarinin Karşilaştirilmasi”, Selçuk-Teknik Dergisi ISSN 1302-6178 Journal of Selcuk-Technic Cilt 9, Sayı:1-2010 Volume 9, Number:1-2010 10 [6] T. Yerlikaya, E. Buluş, N. Buluş “Asimetrik Şifreleme Algoritmalarinda Anahtar Değişim Sistemleri” AKADEMİK BİLİŞİM 2006 + BilgiTek IV9-11 Şubat 2006 Pamukkale Üniversitesi Denizli [7] M. Abe, R. Gennaro, K. Kurosawa, V. Shoup, “Tag-KEM/DEM: A New Framework For Hybrid Encryption And New Analysis Of Kurosawa-Desmedt KEM”, Advances in Cryptology – Eurocrypt 2005, Lncs 3494, Pp. 128–146, 2005.[8] K. Yıldırım, H. E. Demiray, “Simetrik Ve Asimetrik Şifreleme Yöntemlerine Metotlar: Çırpılmış Ve Birleşik Akm-Vkm”, Gazi Üniv. Müh. Mim. Fak. Der. Cilt 23, No 3, 539-548, 2008[9] S. C. Iyer, R.R. Sedamkar, S. Gupta, “A Novel Idea On Multimedia Encryption Using Hybrid Crypto Approach”, 7th International Conference On Communication, Computing And Virtualization 2016, Procedia Computer Science 79 ( 2016 ) 293 – 298.[10] E. Atar, O. K. Ersoy, L. Özyılmaz, “Dik Eşleştirme Arayış Yöntemi İle Hibrit Veri Sıkıştırma Ve Optiksel Kriptografi”, Journal Of The Faculty Of Engineering And Architecture Of Gazi University 32:1 (2017) 139-147[11] T. Arai, S. Obana, “A Password-Protected Secret Sharing Based On Kurosawa-Desmedt Hybrid Encryption”, Fourth International Symposium On Computing And Networking (CANDAR) CANDAR Computing And Networking (CANDAR), 2016 Fourth International Symposium On. :597-603 Nov, 2016[12] L. Chengliang, Y. Ning, R. Malekian, W. Ruchuan, “The Hybrid Encryption Algorithm Of Lightweight Data in Cloud Storage”,2nd International Symposium On Agent, Multi-Agent Systems And Robotics (ISAMSR) Agent, Multi-Agent Systems And Robotics (ISAMSR), 2016 2nd International Symposium On. :160-166 Aug, 2016[13] B.V. Srividya, S. Akhila, “Implementing A Hybrid Crypto-Coding Algorithm For An Image On FPGA”, Information And Communication Technology For Intelligent Systems, ICTIS 2017. (Smart Innovation, Systems And Technologies, 2018, 84:72-84)[14] F. Yavuzer-Aslan, M. T. Sakallı, B. Aslan, “Önemli Blok Şifrelerde Kullanılan Doğrusal Dönüşümlerin İncelenmesi”, Akademik Bilişim’12 - XIV. Akademik Bilişim Konferansı Bildirileri 1 - 3 Şubat 2012 Uşak Üniversitesi 49[15] M Özbek, “Adli Bilişim Uygulamalarında Orijinal Delil Üzerindeki Hash Sorunları”, 1st International Symposium on Digital Forensics and Security (ISDFS’13), 20-21 May 2013, Elazığ, Turkey[16] http://primes.utm.edu/curios/index.php?start=301&stop=1000
There are 1 citations in total.

Details

Primary Language English
Subjects Computer Software
Journal Section Araştırma Articlessi
Authors

Hakan Gençoğlu 0000-0003-2968-1615

Tarık Yerlikaya 0000-0002-9888-0151

Publication Date October 30, 2019
Published in Issue Year 2019 Volume: 7 Issue: 4

Cite

APA Gençoğlu, H., & Yerlikaya, T. (2019). Three Part Hybrid Encryption Schema. Balkan Journal of Electrical and Computer Engineering, 7(4), 384-390. https://doi.org/10.17694/bajece.616893

All articles published by BAJECE are licensed under the Creative Commons Attribution 4.0 International License. This permits anyone to copy, redistribute, remix, transmit and adapt the work provided the original work and source is appropriately cited.Creative Commons Lisansı