scholarly journals THE IMPROVEMENT OF NTRUENCRYPT PUBLIC KEY CRYPTOSYSTEM: DESIGN AND PERFORMANCE EVALUATION

2020 ◽  
Vol 2 (10) ◽  
pp. 123-134
Author(s):  
Anna Ilyenko ◽  
Sergii Ilyenko ◽  
Olena Prokopenko

Today cryptographic systems provide secure communication between users. In the present paper we describe existing cryptographic systems such as: systems based on the complexity of factorization of a large integer (RSA); systems based on the complexity of solving a discrete logarithm in finite Galois field (eigamal, DSA); systems based on the complexity of solving a discrete logarithm in a group of points of an elliptic curve (ECC); lattice-based systems (NTRU). Authors focus their attention on ntruencrypt encryption and decryption algorithm. The ntruencrypt public key cryptosystem guarantees the integrity and confidentiality of information when transmitting, storing and processing information messages in modern computer systems and networks. The conducted studies of public key cryptosystem made it possible to determine the way of the improve ntruencrypt public key cryptosystem. In this paper, we present improved ntruencrypt public key cryptosystem which is based on the correct selection of parameters p and q. The authors concluded that, to reduce the difference between the length of ciphertext and plaintext, it is necessary to take p and q closer to each other. At the same time it is necessary to consider that at too close values p and q the cryptosystem can be weakened. The main difference between the proposed schemes was the reducing the size of ciphertext which can minimizes the time for software encryption and decryption operations. As a result is a software implementation of the procedure for the encryption and decryption of the improve ntruencrypt public key cryptosystem using a programming language Ruby 1.9.3 was obtained using the cryptolib library. Improved algorithm will be a perfect tool for ensuring the confidentiality of information, using “cloud” computing, because protecting information from unauthorized access is one of the most pressing problems. The authors further plan a number of scientific and technical solutions to develop and implement effective methods, tools to meet the requirements, principles and approaches to cyber security and cryptosystems for provide integrity and confidentiality of information in experimental computer systems and networks.

2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Wenhao Liu ◽  
Qi Xie ◽  
Shengbao Wang ◽  
Lidong Han ◽  
Bin Hu

Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.


2017 ◽  
Vol 09 (06) ◽  
pp. 1750080
Author(s):  
Pinkimani Goswami ◽  
Madan Mohan Singh ◽  
Bubu Bhuyan

At Eurocrypt ’99, Paillier showed a cryptographic application of the group [Formula: see text], the multiplicative group modulo [Formula: see text] where [Formula: see text] is some RSA modulus. In this paper, we have present a new public key cryptosystem over [Formula: see text] where [Formula: see text] is a product of two safe primes, which is based on two intractable problems namely, integer factorization and partial discrete logarithm problem over [Formula: see text], the group of quadratic residues modulo [Formula: see text]. This scheme is a combination of BCP (Bresson–Catalano–Pointcheval) cryptosystem, proposed by Bresson et al. at Asiacrypt ’03 and the Rabin–Paillier scheme proposed by Galindo et al. at PKC 2003. We will show that the one-wayness of this new scheme equally depends on the Computational Diffie–Hellman assumption and factoring assumption. We will also prove that the proposed scheme is more secure than the BCP cryptosystem and the Rabin–Paillier cryptosystem.


2010 ◽  
Vol 20-23 ◽  
pp. 505-511
Author(s):  
Xuan Wu Zhou

Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or outer adversaries can not attack the secret message via the blinded information with effective polynomial algorithms. The scheme avoids the relevance between different signatures and interim parameters from the same original user, thus it effectively prevents signature forgery and replay attack. As security analysis for the scheme, we presented similar blind signature without relevant improving algorithms based on discrete logarithm cryptosystem. The analysis and comparison with other schemes both justify the security, reliability and high efficiency of the improved blind signature scheme regarding software and hardware application environment.


2005 ◽  
Vol 168 (1) ◽  
pp. 40-46 ◽  
Author(s):  
Pin-Chang Su ◽  
Erl-Huei Lu ◽  
Henry Ker-Chang Chang

2013 ◽  
Vol 441 ◽  
pp. 678-681
Author(s):  
Xiao Ping Ji ◽  
Hai Bin Zhang ◽  
Bo Ying Wu ◽  
Guang Yu Li

We analyzed a typical cryptosystem and an easy extended knapsack subset sum problem is proposed. The solution is not chosen from any longer but from. Based on the problem, we construct a public key cryptosystem in which the plaintext is divided into some groups and each group has bits, so that the encryption and decryption can be very fast. The possible attacks are analyzed. Our cryptosystem not only can resist Shamir's attack but also can resist the low density attack, because of its high density. The number of the sequence is also much shorter than before with the same density.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


2021 ◽  
Vol 10 (1) ◽  
pp. 404-411
Author(s):  
Muna KH. Al-naamee ◽  
Sura Mazin Ali

Digital information is any type of data that is stored electronically. These data need to protect its assets and unauthorized access to it and therefore need measures to protect digital privacy. This process is done in different ways, one of which is encryption. Encryption provides secure transfer of unauthorized data over insecure channels. In this paper a method is proposed to create the keys to the El Gamal PKC algorithm based on chaos theory. The proposed algorithm uses 3D chaos maps to create keys used in the encryption and decryption process using an El Gamal algorithm. The time spent encoding and decoding in milliseconds was calculated and compared with methods that used 1D and 2D chaotic maps. Also, the results obtained exceeded most of the statistical and NIST tests. The generated results are tested their reactions against many types of attacks. Then, the results showed that the proposed method had an excellent randomness efficiency for creating public and private keys for El Gamal's algorithm.


Sign in / Sign up

Export Citation Format

Share Document