scholarly journals The Existence of One-Way Functions

2022 ◽  
Author(s):  
Frank Vega

Under the assumption that there exist one-way functions, then we obtain a contradiction following a solid argumentation and therefore, one-way functions do not exist by contraposition. Hence, function problems such as the integer factorization of two large primes can be solved efficiently. In this way, we prove that is not safe many of the encryption and authentication methods such as the public-key cryptography. It could be the case that $P = NP$ or $P \neq NP$, even though there are no one-way functions. However, this result proves that $P = UP$.

In cryptography Public key cryptography plays a significant job in the field of data communication. Public key uses two distinctive keys where keys are related so those, the public key can use to encode the information and private key is utilized to decode. RSA is considered as one of the effective algorithm in public key cryptography. Effectiveness of RSA Algorithm for the most part relies upon how adequately public key segments is shared i.e. common modulus n and public key exponent e. If these components compromised by the hacker using mathematical attacks, acquiring private key becomes easier task for the intruder. This paper present an upgraded RSA algorithm which is used to avoid the limitations of Integer factorization attack by improving the complexity of factorization process by utilizing fake/phony public key exponent type f rather than e and phony modulus X rather than n. Paper also gives comparative analysis of the proposed work using standard metrics.


2021 ◽  
Vol 10 (1) ◽  
pp. 57
Author(s):  
Ms. K. Sudharani ◽  
Dr. N. K. Sakthivel

Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted accurately. To mitigate this issue, an Enhanced Certificateless Proxy Signature (E-CLPS) is proposed to offer high security guarantee and requires minimum computational cost. In this work, the Hackman tool is used for detecting the dictionary attacks in the cloud. From the experimental analysis, it is observed that the proposed E-CLPS scheme yields better Attack Detection Rate, True Positive Rate, True Negative Rate and Minimum False Positives and False Negatives than the existing schemes.   


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


2019 ◽  
Vol 16 (9) ◽  
pp. 3945-3954
Author(s):  
Priya Oberoi ◽  
Sumit Mittal ◽  
Rajneesh Kumar Gujral

Cloud security is one of the major issues which are affecting the acceptance of Cloud computing (CC). In spite of the number of benefits offered by CC, it also suffers from a myriad of security vulnerabilities. Security is the prime concern while we are accessing the resources from the Cloud through the Internet. This research work is primarily on IAAS (Infrastructure as a service). Here a protocol called Authenticated Routing on Cloud Network (ARCN) has been proposed, to secure the communication route between the client and service provider. The proposed protocol ARCN uses the public key cryptography to mitigate the various security attacks like malicious insider attacks, Spoofing, Falsified routes, DoS, etc.


2012 ◽  
Vol 220-223 ◽  
pp. 2360-2363
Author(s):  
Yan Jun Sun ◽  
Chang Ming Liu ◽  
Hai Yu Li ◽  
Zhe Yuan

Multivariate quadratic based public-key cryptography called MQ problem which based on calculation of a secure cryptography of multivariate equations and MQ cryptography security is based on the difficulty of the solution of multivariate equations. But computer and mathematician scientists put a lot of effort and a long time to research MQ cryptography and they have proved that MQ cryptography is NP complete problem. Therefore, before the P problem Equal to the NP problem we do not figure out selected multivariate equations by random in polynomial time. So we can use this feature to construct the relative safety method of the public key encryption. A new type of public-key cryptosystem has been brought up in this paper that one-way shell core function which has such advantages as more security and flexibility, and provides a more inclusive public-key cryptosystem.


Author(s):  
Rojasree V. Et. al.

The fast moving world full of data exchange and communication technology, with all sensitive information of an individual virtually available anywhere and anytime, make the Internet world more critical in security aspects. The areas of risks are attended and assured to be safe by means of some sought of crypto mechanisms. The strength and vulnerability of the crypto mechanism defines the durability of the system. The encryption on the communication channel can implement either public or private key algorithms based on the area of applications. The public key cryptography is specifically designed to keep the key itself safe between the sender and receiver themselves. There are plenty of public key cryptographic algorithms but only a few are renowned. This paper is aimed to collect all possible public key cryptographic methods and analyze its pros and cons so as to find a better algorithm to suite almost all conditions in Internet communication world and e-commerce. Research in quantum computers is booming now and it is anticipated that the supremacy of quantum computers will crack the present public key crypto algorithms. This paper highlights issues and challenges to be faced from quantum computing and draws the attention of network researchers to march towards researching on quantum-safe algorithms.


2018 ◽  
Vol 27 (13) ◽  
pp. 1850201 ◽  
Author(s):  
Hui Lin ◽  
Dongsheng Liu ◽  
Cong Zhang ◽  
Yahui Dong

Due to its advantage of quantum resistance and the provable security under some worst-case hardness assumptions, lattice-based cryptography is being increasingly researched. This paper tries to explore and present a novel lattice-based public key cryptography and its implementation of circuits. In this paper, the LWE (learning with error) cryptography is designed for circuit realization in a practical way. A strategy is proposed to dramatically reduce the stored public key size from [Formula: see text] to [Formula: see text], with only several additional linear feedback shift registers. The circuit design is implemented on Xilinx Spartan-3A FPGA and performs very well with limited resources. Only 125 slices and 8 BRAMs are occupied, and there are no complex operation devices such as multipliers or dividers, all the involved arithmetic operations are additions. This design is smaller than most hardware implementations of LWE or Ring-LWE cryptography in current state, while having an acceptable frequency at 111 MHz. Therefore, LWE cryptography can be practically realized, and its advantages of quantum resistance and simple implementation make the public key cryptography promising for some applications in devices such as smart cards.


2021 ◽  
Vol 12 (1) ◽  
pp. 33
Author(s):  
Aminudin Aminudin ◽  
Eko Budi Cahyono

The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value.  Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.


Sign in / Sign up

Export Citation Format

Share Document