scholarly journals ON THE PUBLIC KEY CRYPTOSYSTEMS OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

2006 ◽  
Vol 21 (3) ◽  
pp. 577-586
Author(s):  
Young-Tae Kim ◽  
Chang-Han Kim
2016 ◽  
Vol 66 (6) ◽  
pp. 590
Author(s):  
P. Kumaraswamy ◽  
C.V. Guru Rao ◽  
V. Janaki ◽  
K.V.T.K.N. Prashanth

<p>Public key cryptosystems are secure only when the authenticity of the public key is assured. Shao proposed<br />a new scheme to overcome the problems of the existing schemes, which suffers from two major drawbacks. The<br />first drawback is the availability of users’ passwords in plaintext format in key server which are prone to attacks<br />by ill-minded users. The second one is depending on the key server blindly for certificate generation, without<br />further verification by the user. To overcome these severe drawbacks, we proposed an improved key authentication<br />scheme based on Chinese remainder theorem and discrete logarithms. Our scheme allows the user to generate his/<br />her certificate without the help of any trusted third party. This scheme is intended for online services, military and<br />defense applications to exchange keys securely.<br /> </p>


2019 ◽  
Vol 62 (8) ◽  
pp. 1132-1147 ◽  
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Jintai Ding

Abstract In this paper, we proposed an idea to construct a general multivariate public key cryptographic (MPKC) scheme based on a user’s identity. In our construction, each user is distributed a unique identity by the key distribution center (KDC) and we use this key to generate user’s private keys. Thereafter, we use these private keys to produce the corresponding public key. This method can make key generating process easier so that the public key will reduce from dozens of Kilobyte to several bits. We then use our general scheme to construct practical identity-based signature schemes named ID-UOV and ID-Rainbow based on two well-known and promising MPKC signature schemes, respectively. Finally, we present the security analysis and give experiments for all of our proposed schemes and the baseline schemes. Comparison shows that our schemes are both efficient and practical.


2012 ◽  
Vol 241-244 ◽  
pp. 2417-2423 ◽  
Author(s):  
Shahram Jahani ◽  
Azman Samsudin

The number theory based cryptography algorithms are the most commonly used public-key cryptosystems. One of the fundamental arithmetic operations for such systems is the large integer multiplication. The efficiency of these cryptosystems is directly related to the efficiency of this large integer multiplication operation. Classical multiplication algorithm and Karatsuba multiplication algorithm, and their hybrid, are among the most popular multiplication algorithms used for this purpose. In this paper, we propose a hybrid of Karatsuba and a classical-based multiplication algorithm, enhanced by a new number representation system. The new number representation, known as "Big-Digits”, is used to carry out the sub-multiplication operation in the new multiplication algorithm. Big-Digits has a compact representation with lower Hamming weight. As the result, the number of sub-multiplication operations for the multiplication algorithm that is based on the Big-Digits representation is significantly reduced. Our results show that the proposed multiplication algorithm is significantly faster than the classical, Karasuba and the hybrid of Karatsuba-Classical multiplication algorithms within the implementation domain of the public-key cryptography.


2019 ◽  
Vol 2 (2) ◽  
pp. 69
Author(s):  
Maxrizal Maxrizal ◽  
Baiq Desy Aniska Prayanti

The public key cryptosystem is an extension of an asymmetric key cryptosystem. The public key cryptosystems have been developed based on the concepts of matrix, polynomial and polynomial decomposition. In this study, we will introduce the public key cryptosystem over polynomial composition. This research is a literature study. The results show that the polynomial composition can be used in public-key cryptosystems by modifying special functions to apply commutative properties<em>.</em>


2015 ◽  
Vol 4 (1) ◽  
pp. 73-82 ◽  
Author(s):  
Chandrashekhar Meshram

Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.


2017 ◽  
Vol 11 (2) ◽  
pp. 11-24
Author(s):  
Satyanarayana Vollala ◽  
B. Shameedha Begum ◽  
Amit D. Joshi ◽  
N. Ramasubramanian

It is widely recognized that the public-key cryptosystems are playing tremendously an important role for providing the security services. In majority of the cryptosystems the crucial arithmetic operation is modular exponentiation. It is composed of a series of modular multiplications. Hence, the performance of any cryptosystem is strongly depends on the efficient implementation of these operations. This paper presents the Bit Forwarding 3-bits(BFW3) technique for efficient implementation of modular exponentiation. The modular multiplication involved in BFW3 is evaluated with the help of Montgomery method. These techniques improves the performance by reducing the frequency of modular multiplications. Results shows that the BFW3 technique is able to reduce the frequency of multiplications by 18.20% for 1024-bit exponent. This reduction resulted in increased throughput of 18.11% in comparison with MME42_C2 at the cost of 1.09% extra area. The power consumption reduced by 8.53% thereby saving the energy up to 10.10%.


2020 ◽  
Vol 8 ◽  
pp. 106-110
Author(s):  
Nacer Ghadbane

The basic idea behind multivariate cryptography is to choose a system of polynomials which can be easily inverted (central map). After that one chooses two affine invertible maps to hide the structure of the central map. Fellows and Koblitz outlined a conceptual key cryptosystem based on the hardness of POSSO. Let Fp s be a finite field of p s elements, where p is a prime number, and s ∈ N, s ≥ 1. In this paper, we used the act of GLn (Fp s ) on the set F n p s and the transformations group, to present the public key cryptosystems based on the problem of solving a non-linear system of polynomial equations


Sign in / Sign up

Export Citation Format

Share Document