scholarly journals Practical IBC using Hybrid-Mode Problems: Factoring and Discrete Logarithm

2015 ◽  
Vol 4 (1) ◽  
pp. 73-82 ◽  
Author(s):  
Chandrashekhar Meshram

Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.

2021 ◽  
Vol 31 (1) ◽  
pp. 1-4
Author(s):  
Mikhail A. Cherepnev

Abstract We construct a probabilistic polynomial algorithm that solves the integer factorization problem using an oracle solving the Diffie–Hellman problem.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Lize Gu ◽  
Shihui Zheng

To resist known quantum algorithm attacks, several nonabelian algebraic structures mounted upon the stage of modern cryptography. Recently, Baba et al. proposed an important analogy from the integer factorization problem to the factorization problem over nonabelian groups. In this paper, we propose several conjugated problems related to the factorization problem over nonabelian groups and then present three constructions of cryptographic primitives based on these newly introduced conjugacy systems: encryption, signature, and signcryption. Sample implementations of our proposal as well as the related performance analysis are also presented.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2021 ◽  
Vol 164 ◽  
pp. 114047
Author(s):  
Shailendra Kumar Tripathi ◽  
Bhupendra Gupta ◽  
K.K. Soundra Pandian

Sign in / Sign up

Export Citation Format

Share Document