A new public key cryptosystem over ℤn2*

2017 ◽  
Vol 09 (06) ◽  
pp. 1750080
Author(s):  
Pinkimani Goswami ◽  
Madan Mohan Singh ◽  
Bubu Bhuyan

At Eurocrypt ’99, Paillier showed a cryptographic application of the group [Formula: see text], the multiplicative group modulo [Formula: see text] where [Formula: see text] is some RSA modulus. In this paper, we have present a new public key cryptosystem over [Formula: see text] where [Formula: see text] is a product of two safe primes, which is based on two intractable problems namely, integer factorization and partial discrete logarithm problem over [Formula: see text], the group of quadratic residues modulo [Formula: see text]. This scheme is a combination of BCP (Bresson–Catalano–Pointcheval) cryptosystem, proposed by Bresson et al. at Asiacrypt ’03 and the Rabin–Paillier scheme proposed by Galindo et al. at PKC 2003. We will show that the one-wayness of this new scheme equally depends on the Computational Diffie–Hellman assumption and factoring assumption. We will also prove that the proposed scheme is more secure than the BCP cryptosystem and the Rabin–Paillier cryptosystem.

Author(s):  
Syed Taqi Ali

In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.


2016 ◽  
Vol 08 (04) ◽  
pp. 1650057 ◽  
Author(s):  
Pinkimani Goswami ◽  
Madan Mohan Singh ◽  
Bubu Bhuyan

In this paper, we propose a new public key scheme, which is a combination of RSA variant namely the DRSA and the generalization of generalized discrete logarithm problem (generalized GDLP). The security of this scheme depends equally on the integer factorization of [Formula: see text] and the discrete logarithm problem (DLP) on [Formula: see text], where [Formula: see text] is the product of two large primes and [Formula: see text] is the multiplicative group modulo [Formula: see text]. The scheme is a randomized algorithm. It is at least as secure as the DRSA and ElGamal schemes. We also compare the encryption–decryption performance of the proposed scheme with the RSA and DRSA schemes.


Cryptography ◽  
2020 ◽  
pp. 214-238
Author(s):  
Syed Taqi Ali

In the early years after the invention of public key cryptography by Diffie and Hellman in 1976, the design and evaluation of public key cryptosystems has been done merely in ad-hoc manner based on trial and error. The public key cryptosystem said to be secure as long as there is no successful cryptanalytic attack on it. But due to various successful attacks on the cryptosystems after development, the cryptographic community understood that this ad-hoc approach might not be good enough. The paradigm of provable security is an attempt to get rid of ad hoc design. The goals of provable security are to define appropriate models of security on the one hand, and to develop cryptographic designs that can be proven to be secure within the defined models on the other. There are two general approaches for structuring the security proof. One is reductionist approach and other is game-based approach. In these approaches, the security proofs reduce a well known problem (such as discrete logarithm, RSA) to an attack against a proposed cryptosystem. With this approach, the security of public key cryptosystem can be proved formally under the various models viz. random oracle model, generic group model and standard model. In this chapter, we will briefly explain these approaches along with the security proofs of well known public key cryptosystems under the appropriate model.


2021 ◽  
Vol 1897 (1) ◽  
pp. 012045
Author(s):  
Karrar Taher R. Aljamaly ◽  
Ruma Kareem K. Ajeena

2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


1990 ◽  
Vol 21 (1) ◽  
pp. 205-215
Author(s):  
SAAD M. KALlPHA ◽  
JAFAR WADI ABDUL SADA ◽  
HUSSAIN ALI HUSSAIN

Author(s):  
Heajoung Yoo ◽  
Seokhie Hong ◽  
Sangjin Lee ◽  
Jongin Lim ◽  
Okyeon Yi ◽  
...  

2019 ◽  
Vol 61 (1-2) ◽  
pp. 431-450
Author(s):  
Maher Boudabra ◽  
Abderrahmane Nitaj

Sign in / Sign up

Export Citation Format

Share Document