Stability of the public key cryptosystem based on Boolean product of matrices

Author(s):  
Yeghisabet Alaverdyan ◽  
Gevorg Margarov
2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


Information ◽  
2019 ◽  
Vol 10 (2) ◽  
pp. 75 ◽  
Author(s):  
Yuan Ping ◽  
Baocang Wang ◽  
Shengli Tian ◽  
Jingxian Zhou ◽  
Hui Ma

By introducing an easy knapsack-type problem, a probabilistic knapsack-type public key cryptosystem (PKCHD) is proposed. It uses a Chinese remainder theorem to disguise the easy knapsack sequence. Thence, to recover the trapdoor information, the implicit attacker has to solve at least two hard number-theoretic problems, namely integer factorization and simultaneous Diophantine approximation problems. In PKCHD, the encryption function is nonlinear about the message vector. Under the re-linearization attack model, PKCHD obtains a high density and is secure against the low-density subset sum attacks, and the success probability for an attacker to recover the message vector with a single call to a lattice oracle is negligible. The infeasibilities of other attacks on the proposed PKCHD are also investigated. Meanwhile, it can use the hardest knapsack vector as the public key if its density evaluates the hardness of a knapsack instance. Furthermore, PKCHD only performs quadratic bit operations which confirms the efficiency of encrypting a message and deciphering a given cipher-text.


2012 ◽  
Vol 220-223 ◽  
pp. 2360-2363
Author(s):  
Yan Jun Sun ◽  
Chang Ming Liu ◽  
Hai Yu Li ◽  
Zhe Yuan

Multivariate quadratic based public-key cryptography called MQ problem which based on calculation of a secure cryptography of multivariate equations and MQ cryptography security is based on the difficulty of the solution of multivariate equations. But computer and mathematician scientists put a lot of effort and a long time to research MQ cryptography and they have proved that MQ cryptography is NP complete problem. Therefore, before the P problem Equal to the NP problem we do not figure out selected multivariate equations by random in polynomial time. So we can use this feature to construct the relative safety method of the public key encryption. A new type of public-key cryptosystem has been brought up in this paper that one-way shell core function which has such advantages as more security and flexibility, and provides a more inclusive public-key cryptosystem.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Zhiyan Xu ◽  
Debiao He ◽  
Neeraj Kumar ◽  
Kim-Kwang Raymond Choo

Certificateless public key cryptosystem solves both the complex certificate management problem in the public key cryptosystem based on the PKI and the key escrow issue in the public key cryptosystem based on identity. The aggregator can compress n different signatures with respect to n messages from n signers into an aggregate signature, which can help communication equipments to save a lot of bandwidth and computing resources. Therefore, the certificateless aggregate signature (CLAS) scheme is particularly well suited to address secure routing authentication issues in resource-constrained vehicular ad hoc networks. Unfortunately, most of the existing CLAS schemes have problems with security vulnerabilities or high computation and communication overheads. To avoid the above issues and better solve the secure routing authentication problem in vehicular ad hoc networks, we present a new CLAS scheme and give the formal security proof of our scheme under the CDH assumption in the random oracle model. We then evaluate the performance of our proposed CLAS scheme, and the results demonstrate that our proposal is more practical in resource-constrained vehicular ad hoc networks.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

An asymmetric algorithm is an encryption technique that uses different keys on the process of encryption and decryption. This algorithm uses two keys, public key, and private key. The public key is publicly distributed while the private key is kept confidentially by the user and this key is required at the time of the decryption process. RSA and ElGamal are two algorithms that implement a public key cryptosystem. The strength of this algorithm lies in the bit length used. The degree of difficulty in RSA lies in the factorization of large primes while in ElGamal lies in the calculation of discrete logarithms. After testing, it is proven that RSA performs a faster encryption process than ElGamal. However, ElGamal decryption process is faster than RSA. Both of these algorithms are cryptographic public-key algorithms but have functions in different ways. RSA is a deterministic algorithm while ElGamal is a probabilistic algorithm.


1997 ◽  
Vol 20 (3) ◽  
pp. 283-303 ◽  
Author(s):  
Renji Tao ◽  
Shihua Chen

2015 ◽  
Vol 25 (3) ◽  
Author(s):  
Andrey S. Rybkin

AbstractWe investigate a previously proposed attack against the public key cryptosystem MST


Sign in / Sign up

Export Citation Format

Share Document