scholarly journals Improved El Gamal public key cryptosystem using 3D chaotic maps

2021 ◽  
Vol 10 (1) ◽  
pp. 404-411
Author(s):  
Muna KH. Al-naamee ◽  
Sura Mazin Ali

Digital information is any type of data that is stored electronically. These data need to protect its assets and unauthorized access to it and therefore need measures to protect digital privacy. This process is done in different ways, one of which is encryption. Encryption provides secure transfer of unauthorized data over insecure channels. In this paper a method is proposed to create the keys to the El Gamal PKC algorithm based on chaos theory. The proposed algorithm uses 3D chaos maps to create keys used in the encryption and decryption process using an El Gamal algorithm. The time spent encoding and decoding in milliseconds was calculated and compared with methods that used 1D and 2D chaotic maps. Also, the results obtained exceeded most of the statistical and NIST tests. The generated results are tested their reactions against many types of attacks. Then, the results showed that the proposed method had an excellent randomness efficiency for creating public and private keys for El Gamal's algorithm.

Symmetry ◽  
2019 ◽  
Vol 11 (7) ◽  
pp. 843 ◽  
Author(s):  
Pei-Yen Wan ◽  
Teh-Lu Liao ◽  
Jun-Juh Yan ◽  
Hsin-Han Tsai

This paper is concerned with the design of an improved El-Gamal cryptosystem based on chaos synchronization. The El-Gamal cryptosystem is an asymmetric encryption algorithm that must use the public and private keys, respectively, in the encryption and decryption processes. However, in our design, the public key does not have to appear in the public channel. Therefore, this proposed improved El-Gamal cryptosystem becomes a symmetric-like encryption algorithm. First, a discrete sliding mode controller is proposed to ensure the synchronization of master and slave chaotic systems; next, a novel improved El-Gamal cryptosystem is presented. In the traditional El-Gamal cryptosystem, the public key is static and needs to be open which provides an opportunity to attack. However, in this improved design, due to the chaos synchronization, the public key becomes dynamic and does not appear in public channels. As a result, drawbacks of long cipher text and time-consuming calculation in the traditional El-Gamal cryptosystem are all removed. Finally, several performance tests and comparisons have shown the efficiency and security of the proposed algorithm.


2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.


2013 ◽  
Vol 441 ◽  
pp. 678-681
Author(s):  
Xiao Ping Ji ◽  
Hai Bin Zhang ◽  
Bo Ying Wu ◽  
Guang Yu Li

We analyzed a typical cryptosystem and an easy extended knapsack subset sum problem is proposed. The solution is not chosen from any longer but from. Based on the problem, we construct a public key cryptosystem in which the plaintext is divided into some groups and each group has bits, so that the encryption and decryption can be very fast. The possible attacks are analyzed. Our cryptosystem not only can resist Shamir's attack but also can resist the low density attack, because of its high density. The number of the sequence is also much shorter than before with the same density.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

An asymmetric algorithm is an encryption technique that uses different keys on the process of encryption and decryption. This algorithm uses two keys, public key, and private key. The public key is publicly distributed while the private key is kept confidentially by the user and this key is required at the time of the decryption process. RSA and ElGamal are two algorithms that implement a public key cryptosystem. The strength of this algorithm lies in the bit length used. The degree of difficulty in RSA lies in the factorization of large primes while in ElGamal lies in the calculation of discrete logarithms. After testing, it is proven that RSA performs a faster encryption process than ElGamal. However, ElGamal decryption process is faster than RSA. Both of these algorithms are cryptographic public-key algorithms but have functions in different ways. RSA is a deterministic algorithm while ElGamal is a probabilistic algorithm.


2012 ◽  
Vol 12 (3&4) ◽  
pp. 181-203
Author(s):  
Hachiro Fujita

The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.


2014 ◽  
Vol 2014 ◽  
pp. 1-9 ◽  
Author(s):  
Shahram Jahani ◽  
Azman Samsudin ◽  
Kumbakonam Govindarajan Subramanian

Public-key cryptosystems are broadly employed to provide security for digital information. Improving the efficiency of public-key cryptosystem through speeding up calculation and using fewer resources are among the main goals of cryptography research. In this paper, we introduce new symbols extracted from binary representation of integers called Big-ones. We present a modified version of the classical multiplication and squaring algorithms based on the Big-ones to improve the efficiency of big integer multiplication and squaring in number theory based cryptosystems. Compared to the adopted classical and Karatsuba multiplication algorithms for squaring, the proposed squaring algorithm is 2 to 3.7 and 7.9 to 2.5 times faster for squaring 32-bit and 8-Kbit numbers, respectively. The proposed multiplication algorithm is also 2.3 to 3.9 and 7 to 2.4 times faster for multiplying 32-bit and 8-Kbit numbers, respectively. The number theory based cryptosystems, which are operating in the range of 1-Kbit to 4-Kbit integers, are directly benefited from the proposed method since multiplication and squaring are the main operations in most of these systems.


Kilat ◽  
2018 ◽  
Vol 7 (2) ◽  
pp. 91-99
Author(s):  
Yudi Wiharto ◽  
Ari Irawan

Cryptography is important in securing data and information. Confidential, important information may not be publicly or otherwise protected. It is not impossible for anyone to see, damage, steal or misuse important data from an agency or company through a computer network. The solution is with cryptography or a method of data security that can maintain the confidentiality and authenticity of a data or information. This method is intended for confidential information when sent through network access, such as LAN or internet, cannot be utilized by unauthorized parties. Cryptography supports the aspect of information security, namely protection of confidentiality. Therefore the need to maintain the confidentiality of data and information is a cryptographic application. The process in the form of encryption and decryption used by the user to secure the data without changing the contents of the data. This application has a 32-character key but in its use is made into 2 keys, namely public and private key where the public key is the key filled by the user in accordance with the desire, while the private key is the default key entered by the application at random to meet the length of 32 characters. The AES algorithm used is the AES256 algorithm where this algorithm uses the principle with the number of rounds by key.


Sensors ◽  
2020 ◽  
Vol 20 (16) ◽  
pp. 4632
Author(s):  
Anas Ibrahim ◽  
Alexander Chefranov ◽  
Nagham Hamad ◽  
Yousef-Awwad Daraghmi ◽  
Ahmad Al-Khasawneh ◽  
...  

Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.


2020 ◽  
Vol 2 (10) ◽  
pp. 123-134
Author(s):  
Anna Ilyenko ◽  
Sergii Ilyenko ◽  
Olena Prokopenko

Today cryptographic systems provide secure communication between users. In the present paper we describe existing cryptographic systems such as: systems based on the complexity of factorization of a large integer (RSA); systems based on the complexity of solving a discrete logarithm in finite Galois field (eigamal, DSA); systems based on the complexity of solving a discrete logarithm in a group of points of an elliptic curve (ECC); lattice-based systems (NTRU). Authors focus their attention on ntruencrypt encryption and decryption algorithm. The ntruencrypt public key cryptosystem guarantees the integrity and confidentiality of information when transmitting, storing and processing information messages in modern computer systems and networks. The conducted studies of public key cryptosystem made it possible to determine the way of the improve ntruencrypt public key cryptosystem. In this paper, we present improved ntruencrypt public key cryptosystem which is based on the correct selection of parameters p and q. The authors concluded that, to reduce the difference between the length of ciphertext and plaintext, it is necessary to take p and q closer to each other. At the same time it is necessary to consider that at too close values p and q the cryptosystem can be weakened. The main difference between the proposed schemes was the reducing the size of ciphertext which can minimizes the time for software encryption and decryption operations. As a result is a software implementation of the procedure for the encryption and decryption of the improve ntruencrypt public key cryptosystem using a programming language Ruby 1.9.3 was obtained using the cryptolib library. Improved algorithm will be a perfect tool for ensuring the confidentiality of information, using “cloud” computing, because protecting information from unauthorized access is one of the most pressing problems. The authors further plan a number of scientific and technical solutions to develop and implement effective methods, tools to meet the requirements, principles and approaches to cyber security and cryptosystems for provide integrity and confidentiality of information in experimental computer systems and networks.


Sign in / Sign up

Export Citation Format

Share Document