Hybrid encryption

from Wikipedia, the free encyclopedia

Under Hybrid encryption , even hybrid encryption called, refers to a combination of asymmetric encryption and symmetric encryption . The sender selects a random symmetric key, which is called the session key . The data to be protected is symmetrically encrypted with this session key. The session key is then asymmetrically encrypted with the recipient's public key. This approach solves the key distribution problem while retaining the speed advantage of symmetrical encryption.

Comparison of the individual encryption methods

With a hybrid encryption process, two different encryption processes are used. For symmetrical encryption , all communication partners need the same secret key, which is used to both encrypt and decrypt. For asymmetrical encryption , each communication partner needs its own key pair, which consists of a public encryption key and a secret decryption key. Both methods have different properties.

Efficiency
  • Symmetrical encryption methods are very fast even with large amounts of data.
  • Asymmetrical encryption methods are very slow and are therefore only suitable for very small amounts of data.
Key exchange
  • Symmetrical encryption methods have the problem that the communication partners have to agree on a secret key before the message is transmitted. A secure communication channel, such as a courier, must be used for this.
  • Asymmetrical encryption methods, on the other hand, solve the problem very elegantly, because only the public key is needed for encryption. An authenticated channel is sufficient to transmit this key.

Hybrid encryption methods combine the two encryption methods in such a way that their advantages are retained:

  • Hybrid encryption methods are very fast and are suitable for large amounts of data because the data is encrypted with the symmetric method and the asymmetric method is only used for the session key.
  • No secret key has to be exchanged before the message is sent; knowledge of the recipient's public key is sufficient for encryption.

The hybrid process in detail

This section describes the procedure for hybrid encryption. As with asymmetric encryption, the recipient's public key must first be transmitted.

Key management

The key management is asymmetrical.

As with asymmetric encryption methods, each recipient must generate a key pair with hybrid encryption methods.

After the key has been generated, the communication partners exchange their public keys with one another. It must be ensured that the public keys are actually the keys of the participants. Asymmetric encryption thus reduces the problem of secure (confidential and authenticated) key exchange to the problem of authenticated key exchange.

As a rule, each participant always uses the same asymmetric key pair over a long period of time. However, with each encryption process, a new session key is generated that is only valid for this one session. This has the advantage that the symmetric keys of different sessions are independent of one another, i.e. the discovery of a session key only endangers the security of a single session.

Encryption

Illustrative representation of a hybrid encryption

If one communication partner wants to send the other an encrypted document, this can be done as shown in the following example:

  • The sender (Alice) produces a document. It is still unencrypted.
  • Since the document is assumed to be very large, it is encrypted symmetrically :
    • A symmetrical session key is generated for this.
    • The document is encrypted with this session key.
  • The session key is then encrypted asymmetrically :
    • The public key of the recipient (Bob) is used for this.
  • The encrypted document and the encrypted session key can now be sent to the recipient (Bob).

The combination of the individual encryption methods can be justified as follows:

  • The user data is encrypted symmetrically because a high speed is important, which only a symmetrical method can offer.
  • The session key is encrypted asymmetrically because it is small enough so that the extremely slow computing speed of an asymmetric method is of no consequence. But only an asymmetrical procedure offers the advantage that the key management between Alice and Bob is regulated.

Decryption

Illustrative representation of a hybrid decryption

The following is an example of how the recipient can decrypt the received document:

  • The recipient (Bob) receives an encrypted document and an encrypted session key from the sender (Alice).
  • First, the session key is decrypted asymmetrically :
    • The secret key of the recipient (Bob) is used for this.
  • With the help of the session key obtained in this way, the document is then symmetrically decrypted.
Hybrid encryption and decryption diagram

application areas

Hybrid encryption methods are used in various scenarios. They are used with the network protocols IPsec and TLS / SSL and for encrypting e-mails with PGP or GPG . The article E-Mail Encryption covers all aspects relevant to this topic in great detail.

literature

  • Axel Schemberg, Martin Linten, Kai Surendorf: PC networks . With VoIP (Voice over IP), Asterisk and Skype. Networking currently to Windows 7, Macs with PC. 2009, ISBN 978-3-8362-1105-5 , pp. 388 .
  • Bruce Schneier: Applied Cryptography . Protocols, Algorithms, and Source Code in C, Second Edition. 1996, ISBN 0-471-11709-9 .