scholarly journals A Cryptographic Application of the M-Injectivity of 𝑀𝑛(𝑍𝑝) Over Itself

Author(s):  
Wannarisuk Nongbsap ◽  
◽  
Dr. Madan Mohan Singh ◽  

In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.

2012 ◽  
Vol 3 (1) ◽  
pp. 7
Author(s):  
Chillali Abdelhakim ◽  
M'hammed Boulagouaz

In this paper we propose an application of public key distribution based on the security depending on the difficulty of elliptic curve discrete logarithm problem. More precisely, we propose an example of Elgamal encryption cryptosystem on the elliptic curve given by the equation:


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


2012 ◽  
Vol 546-547 ◽  
pp. 1415-1420
Author(s):  
Hai Yong Bao ◽  
Man De Xie ◽  
Zhen Fu Cao ◽  
Shan Shan Hong

Mobile communication technologies have been widely utilized in daily lives, many low-computing-power and weakly-structured-storage devices have emerged, such as PDA, cell phones and smart cards, etc. How to solve the security problems in such devices has become a key problem in secure mobile communication. In this paper, we would like to propose an efficient signature-encryption scheme. The security of the signature part is not loosely related to Discrete Logarithm Problem (DLP) assumption as most of the traditional schemes but tightly related to the Decisional Diffie-Hellman Problem (DDHP) assumption in the Random Oracle Models. Different from the existing solutions, our scheme introduces a trusted agent of the receiver who can filter the “rubbish” messages beforehand. Thus, with high efficiency in computation and storage, it is particularly suitable for the above mobile devices with severely constrained resources and can satisfy the security requirements of mobile computations.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2018 ◽  
Vol 12 (2) ◽  
pp. 101-118 ◽  
Author(s):  
Prabhat Kushwaha

Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.


2020 ◽  
Vol 26 (10) ◽  
pp. 577-585
Author(s):  
R. S. Fahrutdinov ◽  
◽  
A. Yu. Mirin ◽  
D. N. Moldovyan ◽  
A. A. Kostina ◽  
...  

2015 ◽  
Vol 52 (2) ◽  
pp. 185-204 ◽  
Author(s):  
Vasyl Ustimenko

New multivariate cryptosystems are introduced. Sequences f(n) of bijective polynomial transformations of bijective multivariate transformations of affine spaces Kn, n = 2, 3, ... , where K is a finite commutative ring with special properties, are used for the constructions of cryptosystems. On axiomatic level, the concept of a family of multivariate maps with invertible decomposition is proposed. Such decomposition is used as private key in a public key infrastructure. Requirements of polynomiality of degree and density allow to estimate the complexity of encryption procedure for a public user. The concepts of stable family and family of increasing order are motivated by studies of discrete logarithm problem in Cremona group. Statement on the existence of families of multivariate maps of polynomial degree and polynomial density with the invertible decomposition is formulated. We observe known explicit constructions of special families of multivariate maps. They correspond to explicit constructions of families of nonlinear algebraic graphs of increasing girth which appeared in Extremal Graph Theory. The families are generated by pseudorandom walks on graphs. This fact ensures the existence of invertible decomposition; a certain girth property guarantees the increase of order for the family of multivariate maps, good expansion properties of families of graphs lead to good mixing properties of graph based private key algorithms. We describe the general schemes of cryptographic applications of such families (public key infrastructure, symbolic Diffie—Hellman protocol, functional versions of El Gamal algorithm).


Sign in / Sign up

Export Citation Format

Share Document