Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


A Generic Hybrid Encryption System (HES)

1, 2Ijaz Ali Shoukat, 1Kamalrulnizam Abu Bakar and 1Subariah Ibrahim
1Department of Computer Systems and Communication, Faculty of Computer Science and Information System, University Teknologi Malaysia, 81310, Johor Bahru, Malaysia
2Department of Computer Science, College of Computer and Information Sciences, King Saud University, P. O. Box. 51178, Riyadh 11543, Saudi Arabia
Research Journal of Applied Sciences, Engineering and Technology  2013  9:2692-2700
http://dx.doi.org/10.19026/rjaset.5.4793  |  © The Author(s) 2013
Received: September 16, 2012  |  Accepted: October 09, 2012  |  Published: March 20, 2013

Abstract

This study proposes a Generic Hybrid Encryption System (HES) under mutual committee of symmetric and asymmetric cryptosystems. Asymmetric (public key) Cryptosystems associates several performance issues like computational incompetence, memory wastages, energy consumptions and employment limitations on bulky data sets but they are quite secure and reliable in key exchange over insecure remote communication channels. Symmetric (private key) cryptosystems are 100 times out performed, having no such issues but they cannot fulfill non-repudiation, false modifications in secret key, fake modifications in cipher text and origin authentication of both parties while exchanging information. These contradictory issues can be omitted by utilizing hybrid encryption mechanisms (symmetric+asymmetric) to get optimal benefits of both schemes. Several hybrid mechanisms are available with different logics but our logic differs in infrastructural design, simplicity, computational efficiency and security as compared to prior hybrid encryption schemes. Some prior schemes are either diversified in performance aspects, customer satisfaction, memory utilization or energy consumptions and some are vulnerable against forgery and password guessing (session key recovery) attacks. We have done some functional and design related changes in existing Public Key Infrastructure (PKI) to achieve simplicity, optimal privacy and more customer satisfaction by providing Hybrid Encryption System (HES) that is able to fulfill all set of standardized security constraints. No such PKI based generic hybrid encryption scheme persists as we have provided in order to manage all these kinds of discussed issues.

Keywords:

Asymmetric encryption, hybrid encryption system, key exchange, symmetric encryption,


References


Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved