TY - JOUR AU - Ismail, E. S. AU - Baharudin, S. PY - 2012 TI - Secure Hybrid Mode-Based Cryptosystem JF - American Journal of Applied Sciences VL - 9 IS - 3 DO - 10.3844/ajassp.2012.289.292 UR - https://thescipub.com/abstract/ajassp.2012.289.292 AB - Problem statement: A cryptosystem provides two parties; a sender and a receiver to communicate interactively via an insecure channel in which, the sender is able to send any confidential message, document or data in a disguised form to the intended receiver. Upon receiving the disguised message, the receiver converts it to the intelligible message using his secret key. The security of the existing cryptosystems was based on a single hard problem such as factorization, discrete logarithm, quadratic residue, or elliptic curve discrete logarithm. Although these schemes appear secure, one day in a near future they may be broken if one finds a solution of a single hard problem. Approach: To overcome the disadvantage of using a single hard problem, we developed a secure hybrid mode-based cryptosystem based on the two well-known hard problems; factoring and discrete logarithm. We inject the element of the hard problems into our encrypting and decrypting equations respectively in such a way that the former equation depends on two public keys whereas the latter depends on two corresponding secret keys. Results: The new cryptosystem is shown heuristically secure against various algebraic attacks. The efficiency analysis confirms that our scheme only needs 3Texp+Thash time complexity for encryption and 2Texp time complexity for decryption and this magnitude of complexity is considered minimal for multiple hard problems-like cryptosystems. Conclusion: The newly developed hybrid mode based-cryptosystem provides greater security level than that schemes based on a single hard problem. The enemy or adversary has to solve the two problems simultaneously which is unlikely to happen in order to read any secret message.