scholarly journals A Group Law on the Projective Plane with Applications in Public Key Cryptography

Mathematics ◽  
2020 ◽  
Vol 8 (5) ◽  
pp. 734
Author(s):  
Raúl Durán Díaz ◽  
Luis Hernández Encinas ◽  
Jaime Muñoz Masqué

In the context of new threats to Public Key Cryptography arising from a growing computational power both in classic and in quantum worlds, we present a new group law defined on a subset of the projective plane F P 2 over an arbitrary field F , which lends itself to applications in Public Key Cryptography and turns out to be more efficient in terms of computational resources. In particular, we give explicitly the number of base field operations needed to perform the mentioned group law. Based on it, we present a Diffie-Hellman-like key agreement protocol. We analyze the computational difficulty of solving the mathematical problem underlying the proposed Abelian group law and we prove that the security of our proposal is equivalent to the discrete logarithm problem in the multiplicative group of the cubic extension of the finite field considered. We present an experimental setup in order to show real computation times along a comparison with the group operation in the group of points of an elliptic curve. Based on current state-of-the-art algorithms, we provide parameter ranges suitable for real world applications. Finally, we present a promising variant of the proposed group law, by moving from the base field F to the ring Z / p q Z , and we explain how the security becomes enhanced, though at the cost of a longer key length.

2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


2017 ◽  
Vol 09 (06) ◽  
pp. 1750080
Author(s):  
Pinkimani Goswami ◽  
Madan Mohan Singh ◽  
Bubu Bhuyan

At Eurocrypt ’99, Paillier showed a cryptographic application of the group [Formula: see text], the multiplicative group modulo [Formula: see text] where [Formula: see text] is some RSA modulus. In this paper, we have present a new public key cryptosystem over [Formula: see text] where [Formula: see text] is a product of two safe primes, which is based on two intractable problems namely, integer factorization and partial discrete logarithm problem over [Formula: see text], the group of quadratic residues modulo [Formula: see text]. This scheme is a combination of BCP (Bresson–Catalano–Pointcheval) cryptosystem, proposed by Bresson et al. at Asiacrypt ’03 and the Rabin–Paillier scheme proposed by Galindo et al. at PKC 2003. We will show that the one-wayness of this new scheme equally depends on the Computational Diffie–Hellman assumption and factoring assumption. We will also prove that the proposed scheme is more secure than the BCP cryptosystem and the Rabin–Paillier cryptosystem.


Radiotekhnika ◽  
2021 ◽  
pp. 42-52
Author(s):  
M.V. Yesina ◽  
B.S. Shahov

It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorithms for quantum attacks. An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of electronic signature (ES) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. These methods are described in detail and passed the research at the first stage of the international competition NIST USA PQC. Historically, in 1997, NIST sought public advice to determine the replacement of the data encryption standard (DES), Advanced Encryption Standard (AES). Since then, open cryptographic estimations have become a way of choosing cryptographic standards. For example, NESSIE (2000-2002), eSTREAM (2004-2008), CRYPTREC (2000-2002), SHA-3 (2007-2012) and CAESAR (2013-2019) have adopted this approach. Security was the main parameter in these estimations. Performance in software, performance in application-specific integrated circuits (ASICs), performance in FPGAs, and feasibility with limited resources (small microprocessors and low-power hardware) are secondary criteria. This paper presents the comparison of the hardware of three signature algorithms (qTesla, Crystals-Dilitium, MQDSS), which, in particular, are the candidates for the 2nd round of the NIST PQC competition, and the Crystals-Dilitium algorithm is the finalist of this competition. The objective of this work is to analyze and compare three hardware implementations of candidates for the second round of the NIST PQC contest for an electronic signature algorithm.


2013 ◽  
Vol 734-737 ◽  
pp. 3194-3198
Author(s):  
Yi Wang

Combined with certificateless public key cryptography and proxy blind signature, an efficient certificateless proxy blind signature scheme is proposed. Its security is based on the discrete logarithm problem. Compared with the existed certificateless proxy blind signature scheme, because without bilinear pairing, it have higher efficiency. According to the different attacker and all kinds of attacks, the scheme is proved to be correct and security under the hardness of discrete logarithm problem in the finite field.


2020 ◽  
pp. 747-754
Author(s):  
Minh Nguyen Hieu ◽  
◽  
Moldovyan Alexander Andreevich ◽  
Moldovyan Nikolay Andreevich ◽  
Canh Hoang Ngoc

The current standards of the digital signature algorithms are based on computational difficulty of the discrete logarithm and factorization problems. Expected appearance in near future of the quantum computer that is able to solve in polynomial time each of the said computational puts forward the actual task of the development of the post-quantum signature algorithms that resist the attacks using the quantum computers. Recently, the signature schemes based on the hidden discrete logarithm problem set in finite non-commutative associative algebras had been proposed. The paper is devoted to a further development of this approach and introduces a new practical post-quantum signature scheme possessing small size of public key and signature. The main contribution of the paper is the developed new method for defining the hidden discrete logarithm problem that allows applying the finite commutative groups as algebraic support of the post-quantum digital signature schemes. The method uses idea of applying multipliers that mask the periodicity connected with the value of discrete logarithm of periodic functions set on the base of the public parameters of the signature scheme. The finite 4-dimensional commutative associative algebra the multiplicative group of which possesses 4-dimensional cyclicity is used as algebraic support of the developed signature scheme.


Author(s):  
D.N. Moldovyan ◽  
A.A. Moldovyan ◽  
D.Yu. Guryanov

Public-key cryptographic algorithms and protocols based on computational difficulty of the factorization problem and on the discrete logarithm problem are widely used in information-telecommunication systems. Currently the problem of construction of the post-quantum algorithms and protocols, i.e. cryptoschemes that are secure to potential attacks using quantum computers, represents a challenge in the area of applied and theoretic cryptography. In the literature the postquantum signature schemes based on the hidden discrete logarithm problem that is formulated in the finite non-commutativeassociative algebras were proposed. A disadvantage of such signature schemes is comparatively large size of the private key. The goal of the study is to develop an alternative signature generation procedures that will allow to reduce significantly the size of the private key. To achieve the goal, it is using the elements of the public key to compute the fixation vector at the first step of the signature formation procedure. As a result, there are designed alternative signature generation procedures in two known signature schemes based on the computational difficulty of the hidden discrete logarithm problem. Application of the proposed procedures gives possibility to reduce the size of the private key. The practical significance of the study is reduction the size of the protected memory in the electronic devices used for computation of the digital signatures.


Author(s):  
Jasmin Ilyani Ahmad ◽  
Roshidi Din ◽  
Mazida Ahmad

This paper presents several Public Key Cryptography (PKC) algorithms based on the perspective of researchers’ effort since it was invented in the last four decades. The categories of the algorithms had been analyzed which are Discrete Logarithm, Integer Factorization, Coding Theory, Elliptic Curve, Lattices, Digital Signature and Hybrid algorithms. This paper reviewed the previous schemes in different PKC algorithms. The aim of this paper is to present the comparative trends of PKC algorithms based on number of research for each algorithm in last four decades, the roadmap of PKC algorithms since they were invented and the most chosen algorithms among previous researchers. Finally, the strength and drawback of proposed schemes and algorithms also presented in this paper.


Author(s):  
Nedal Tahat ◽  
Ashraf A. Tahat ◽  
Maysam Abu-Dalu ◽  
Ramzi B. Albadarneh ◽  
Alaa E. Abdallah ◽  
...  

Public key cryptography has received great attention in the field of information exchange through insecure channels. In this paper, we combine the Dependent-RSA (DRSA) and chaotic maps (CM) to get a new secure cryptosystem, which depends on both integer factorization and chaotic maps discrete logarithm (CMDL). Using this new system, the scammer has to go through two levels of reverse engineering, concurrently, so as to perform the recovery of original text from the cipher-text has been received. Thus, this new system is supposed to be more sophisticated and more secure than other systems. We prove that our new cryptosystem does not increase the overhead in performing the encryption process or the decryption process considering that it requires minimum operations in both. We show that this new cryptosystem is more efficient in terms of performance compared with other encryption systems, which makes it more suitable for nodes with limited computational ability.


2020 ◽  
Vol 14 (1) ◽  
pp. 144-152
Author(s):  
Neha Goel ◽  
Indivar Gupta ◽  
B. K. Dass

AbstractThe concept of the semigroup action problem (SAP) was first introduced by Monico in 2002. Monico explained in his paper that the discrete logarithm problem (DLP) can be generalized to SAP. After defining the action problem in a semigroup, the concept was extended using different mathematical structures. In this paper, we discuss the concept of SAP and present a detailed survey of the work which has been done using it in public-key cryptography.


2016 ◽  
Vol 08 (04) ◽  
pp. 1650057 ◽  
Author(s):  
Pinkimani Goswami ◽  
Madan Mohan Singh ◽  
Bubu Bhuyan

In this paper, we propose a new public key scheme, which is a combination of RSA variant namely the DRSA and the generalization of generalized discrete logarithm problem (generalized GDLP). The security of this scheme depends equally on the integer factorization of [Formula: see text] and the discrete logarithm problem (DLP) on [Formula: see text], where [Formula: see text] is the product of two large primes and [Formula: see text] is the multiplicative group modulo [Formula: see text]. The scheme is a randomized algorithm. It is at least as secure as the DRSA and ElGamal schemes. We also compare the encryption–decryption performance of the proposed scheme with the RSA and DRSA schemes.


Sign in / Sign up

Export Citation Format

Share Document