scholarly journals Elliptic Curve Elgamal Encryption Scheme using Higher-Order Golden Matrices

2020 ◽  
Vol 8 (5) ◽  
pp. 1770-1774

In this paper, we proposed ElGamal encryption scheme of elliptic curves based on the golden matrices. This algorithm works with a bijective function identified as characters of ASCII from the elliptic curve points and the matrix produced the additional private key, which was obtained from golden matrices defined by A.P Stakhov.

In this paper, we proposed Diffie-Hellman encryption scheme based on golden matrices over the elliptic curves. This algorithm works with a bijective function defined as characters of ASCII from the elliptic curve points and the matrix developed the additional personal key, which was obtained from the golden matrices.


Author(s):  
Saida Lagheliel ◽  
Abdelhakim Chillali ◽  
Ahmed Ait Mokhtar

In this paper, we present a new encryption scheme using generalization k-Fibonacci-like sequence, we code the points of an elliptic curve with the terms of a sequence of k-Fibonacci-like using of Fibonacci sequence and we call it as k-Fibonacci like sequence [Formula: see text] defined by the recurrence relation: [Formula: see text] and we present some relation among k-Fibonacci like sequence, k-Fibonacci sequence and k-Lucas sequence. After that, we give application of elliptic curves in cryptography using k-Fibonacci like sequence.


Author(s):  
Wannarisuk Nongbsap ◽  
◽  
Dr. Madan Mohan Singh ◽  

In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Matteo Verzobio

AbstractLet P and Q be two points on an elliptic curve defined over a number field K. For $$\alpha \in {\text {End}}(E)$$ α ∈ End ( E ) , define $$B_\alpha $$ B α to be the $$\mathcal {O}_K$$ O K -integral ideal generated by the denominator of $$x(\alpha (P)+Q)$$ x ( α ( P ) + Q ) . Let $$\mathcal {O}$$ O be a subring of $${\text {End}}(E)$$ End ( E ) , that is a Dedekind domain. We will study the sequence $$\{B_\alpha \}_{\alpha \in \mathcal {O}}$$ { B α } α ∈ O . We will show that, for all but finitely many $$\alpha \in \mathcal {O}$$ α ∈ O , the ideal $$B_\alpha $$ B α has a primitive divisor when P is a non-torsion point and there exist two endomorphisms $$g\ne 0$$ g ≠ 0 and f so that $$f(P)= g(Q)$$ f ( P ) = g ( Q ) . This is a generalization of previous results on elliptic divisibility sequences.


2020 ◽  
Vol 14 (1) ◽  
pp. 339-345
Author(s):  
Taechan Kim ◽  
Mehdi Tibouchi

AbstractIn a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2015 ◽  
Vol 100 (1) ◽  
pp. 33-41 ◽  
Author(s):  
FRANÇOIS BRUNAULT

It is well known that every elliptic curve over the rationals admits a parametrization by means of modular functions. In this short note, we show that only finitely many elliptic curves over $\mathbf{Q}$ can be parametrized by modular units. This answers a question raised by W. Zudilin in a recent work on Mahler measures. Further, we give the list of all elliptic curves $E$ of conductor up to 1000 parametrized by modular units supported in the rational torsion subgroup of $E$. Finally, we raise several open questions.


Sign in / Sign up

Export Citation Format

Share Document