Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


Research of Cryptographic Algorithms Applied in Electronic Commerce

Cheng Zengping and Chen Yanshou
Hubei University of Automotive Technology, ShiYan City, Hubei Province 442000, China
Research Journal of Applied Sciences, Engineering and Technology  2014  5:908-915
http://dx.doi.org/10.19026/rjaset.7.334  |  © The Author(s) 2014
Received: November 24, 2012  |  Accepted: January 01, 2013  |  Published: February 05, 2014

Abstract

With the developments of network communication, electronic commerce plays a more and more role in the trade business and industry structure. The requirement for the electronic commerce turns to be higher. In this study, we study current status about the cryptographic algorithms exploited in electronic commerce. We discuss the advantages and disadvantages about the symmetric and asymmetric algorithms and improve them. Then we give a new scheme that combines the improved symmetric algorithm and asymmetric algorithm. We give sound reasons to explain why our scheme is more secure. Finally, we carry the experiments to show the security of our scheme.

Keywords:

AES, asymmetric algorithm, electronic commerce, key, RSA, symmetric algorithm,


References

  1. Bogdanov, A., D. Khovratovich and C. Rechberger, 2011. Biclique cryptanalysis of the full AES. Lect. Notes Comput. Sci., 7073: 344-371.
    CrossRef    
  2. Daemen, J. and V. Rijmen, 1998. AES proposal: Rijndael. Proceeding of the 1st AES Candidate Conference, pp: 1-37.
  3. Emilia, K. and S. Peter, 2009. Faster and timing-attack resistant AES-GCM. Lect. Notes Comput. Sci., 5747: 1-17.
    CrossRef    
  4. Jiqiang, L., 2011. The (related-key) impossible boomerang attack and its application to the AES block cipher. Des. Code Cryptogr., 60(2): 123-143.
    CrossRef    
  5. Khiabani, Y.S. and W. Shuangqing, 2011. Creation of degraded wiretap channel through deliberate noise in block ciphered systems. Proceeding of the IEEE Topic(s): Communication, Networking and Broadcasting, GLOBECOM Workshops (GC Wkshps), pp: 893-897.
    CrossRef    
  6. Mitsuru, M., 1993. Linear cryptanalysis method for DES cipher. Lect. Notes Comput. Sci., 765: 386-397.
  7. Shimon, E. and M. Yishay, 1997. A construction of a cipher from a single pseudorandom permutation. J. Cryptol., 10(3): 151-162.
    CrossRef    
  8. Wang, X., H. Yu and Y.L. Yin, 2005a. Efficient collision search attacks on SHA-0. Adv. C.-Crypto., 3621: 1-16.
  9. Wang, X., X. Lai, D. Feng, H. Chen and X. Yu, 2005b. Cryptanalysis of the hash functions MD4 and RIPEMD. EUROCRYPT, 3494: 1-18.
    CrossRef    
  10. Yongzhuang, W., L. Jiqiang and H. Yupu, 2011. Meet-in-the-middle attack on 8 rounds of the AES block cipher under 192 key bits. Inform. Sec. Practice Exp., LNCS, 6672: 222-232.

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved