scholarly journals A Public Key Cryptosystem Using Cyclotomic Matrices

2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.

2012 ◽  
Vol 220-223 ◽  
pp. 2360-2363
Author(s):  
Yan Jun Sun ◽  
Chang Ming Liu ◽  
Hai Yu Li ◽  
Zhe Yuan

Multivariate quadratic based public-key cryptography called MQ problem which based on calculation of a secure cryptography of multivariate equations and MQ cryptography security is based on the difficulty of the solution of multivariate equations. But computer and mathematician scientists put a lot of effort and a long time to research MQ cryptography and they have proved that MQ cryptography is NP complete problem. Therefore, before the P problem Equal to the NP problem we do not figure out selected multivariate equations by random in polynomial time. So we can use this feature to construct the relative safety method of the public key encryption. A new type of public-key cryptosystem has been brought up in this paper that one-way shell core function which has such advantages as more security and flexibility, and provides a more inclusive public-key cryptosystem.


2016 ◽  
Vol 2 (2) ◽  
pp. 214-225
Author(s):  
Pas Mahyu Akhirianto ◽  
Anita B. Wandanaya ◽  
Opan Mustopah

In the development of technology that is so advanced today, especially in the field of communication and information, maintaining privacy is something that absolutely must be done for each individual. Rapoport (in Soesilo, 1998) defines privacy as an ability to control the interaction, the ability to acquire options and the ability to achieve the desired interaction. Nowadays, a lot of things that can be done by using the internet, such as selling, social interacting through social media (Social Media) such as Facebook, learn, or just read the news through the portal of electronic media, and so forth. Most of the activities that can be done on the internet, requires personal data of its users, where the issue of privacy is of onsiderableconcern. As the development of information and communication technology in this case the Internet, the technology used to protect all personal data users also grown and will continue to evolve into more sophisticated. For this reason the author took the initiative to create a Endesapp application program, which aims to facilitate a person or agency who frequently exchange data in the form of files through the Internet. With so security in maintaining personal data even be increased as well as the possibility of the spread of sensitive data has been poor. In this study, the method used is to design programs shaped application file encryption and decryption web-based cryptographic techniques to the type of algorithm that is supported is 3DES ( Triple DES ) , AES - 128 ( Advanced encyption Standard) , AES - 192 and AES - 256.


2013 ◽  
Vol 441 ◽  
pp. 678-681
Author(s):  
Xiao Ping Ji ◽  
Hai Bin Zhang ◽  
Bo Ying Wu ◽  
Guang Yu Li

We analyzed a typical cryptosystem and an easy extended knapsack subset sum problem is proposed. The solution is not chosen from any longer but from. Based on the problem, we construct a public key cryptosystem in which the plaintext is divided into some groups and each group has bits, so that the encryption and decryption can be very fast. The possible attacks are analyzed. Our cryptosystem not only can resist Shamir's attack but also can resist the low density attack, because of its high density. The number of the sequence is also much shorter than before with the same density.


2021 ◽  
Vol 10 (1) ◽  
pp. 404-411
Author(s):  
Muna KH. Al-naamee ◽  
Sura Mazin Ali

Digital information is any type of data that is stored electronically. These data need to protect its assets and unauthorized access to it and therefore need measures to protect digital privacy. This process is done in different ways, one of which is encryption. Encryption provides secure transfer of unauthorized data over insecure channels. In this paper a method is proposed to create the keys to the El Gamal PKC algorithm based on chaos theory. The proposed algorithm uses 3D chaos maps to create keys used in the encryption and decryption process using an El Gamal algorithm. The time spent encoding and decoding in milliseconds was calculated and compared with methods that used 1D and 2D chaotic maps. Also, the results obtained exceeded most of the statistical and NIST tests. The generated results are tested their reactions against many types of attacks. Then, the results showed that the proposed method had an excellent randomness efficiency for creating public and private keys for El Gamal's algorithm.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

An asymmetric algorithm is an encryption technique that uses different keys on the process of encryption and decryption. This algorithm uses two keys, public key, and private key. The public key is publicly distributed while the private key is kept confidentially by the user and this key is required at the time of the decryption process. RSA and ElGamal are two algorithms that implement a public key cryptosystem. The strength of this algorithm lies in the bit length used. The degree of difficulty in RSA lies in the factorization of large primes while in ElGamal lies in the calculation of discrete logarithms. After testing, it is proven that RSA performs a faster encryption process than ElGamal. However, ElGamal decryption process is faster than RSA. Both of these algorithms are cryptographic public-key algorithms but have functions in different ways. RSA is a deterministic algorithm while ElGamal is a probabilistic algorithm.


Author(s):  
Sattar B. Sadkhan Al Maliky ◽  
Luay H. Al-Siwidi

The importance of Public Key Cryptosystems (PKCs) in the cryptography field is well known. They represent a great revolution in this field. The PKCs depend mainly on mathematical problems, like factorization problem, and a trapdoor one-way function problem. Rivest, Shamir, and Adleman (RSA) PKC systems are based on factorization mathematical problems. There are many types of RSA cryptosystems. Rabin's Cryptosystem is considered one example of this type, which is based on using the square order (quadratic equation) in encryption function. Many cryptosystems (since 1978) were implemented under such a mathematical approach. This chapter provides an illustration of the variants of RSA-Public Key Cryptosystems based on quadratic equations in Finite Field, describing their key generation, encryption, and decryption processes. In addition, the chapter illustrates a proposed general formula for the equation describing these different types and a proposed generalization for the Chinese Remainder Theorem.


2012 ◽  
Vol 12 (3&4) ◽  
pp. 181-203
Author(s):  
Hachiro Fujita

The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.


Sensors ◽  
2020 ◽  
Vol 20 (16) ◽  
pp. 4632
Author(s):  
Anas Ibrahim ◽  
Alexander Chefranov ◽  
Nagham Hamad ◽  
Yousef-Awwad Daraghmi ◽  
Ahmad Al-Khasawneh ◽  
...  

Wireless sensor networks (WSNs) are the core of the Internet of Things and require cryptographic protection. Cryptographic methods for WSN should be fast and consume low power as these networks rely on battery-powered devices and microcontrollers. NTRU, the fastest and secure public key cryptosystem, uses high degree, N, polynomials and is susceptible to the lattice basis reduction attack (LBRA). Congruential public key cryptosystem (CPKC), proposed by the NTRU authors, works on integers modulo q and is easily attackable by LBRA since it uses small numbers for the sake of the correct decryption. Herein, RCPKC, a random congruential public key cryptosystem working on degree N=0 polynomials modulo q, is proposed, such that the norm of a two-dimensional vector formed by its private key is greater than q. RCPKC works as NTRU, and it is a secure version of insecure CPKC. RCPKC specifies a range from which the random numbers shall be selected, and it provides correct decryption for valid users and incorrect decryption for an attacker using LBRA by Gaussian lattice reduction. RCPKC asymmetric encryption padding (RAEP), similar to its NTRU analog, NAEP, is IND-CCA2 secure. Due to the use of big numbers instead of high degree polynomials, RCPKC is about 27 times faster in encryption and decryption than NTRU. Furthermore, RCPKC is more than three times faster than the most effective known NTRU variant, BQTRU. Compared to NTRU, RCPKC reduces energy consumption at least thirty times, which allows increasing the life-time of unattended WSNs more than thirty times.


2020 ◽  
Vol 2 (10) ◽  
pp. 123-134
Author(s):  
Anna Ilyenko ◽  
Sergii Ilyenko ◽  
Olena Prokopenko

Today cryptographic systems provide secure communication between users. In the present paper we describe existing cryptographic systems such as: systems based on the complexity of factorization of a large integer (RSA); systems based on the complexity of solving a discrete logarithm in finite Galois field (eigamal, DSA); systems based on the complexity of solving a discrete logarithm in a group of points of an elliptic curve (ECC); lattice-based systems (NTRU). Authors focus their attention on ntruencrypt encryption and decryption algorithm. The ntruencrypt public key cryptosystem guarantees the integrity and confidentiality of information when transmitting, storing and processing information messages in modern computer systems and networks. The conducted studies of public key cryptosystem made it possible to determine the way of the improve ntruencrypt public key cryptosystem. In this paper, we present improved ntruencrypt public key cryptosystem which is based on the correct selection of parameters p and q. The authors concluded that, to reduce the difference between the length of ciphertext and plaintext, it is necessary to take p and q closer to each other. At the same time it is necessary to consider that at too close values p and q the cryptosystem can be weakened. The main difference between the proposed schemes was the reducing the size of ciphertext which can minimizes the time for software encryption and decryption operations. As a result is a software implementation of the procedure for the encryption and decryption of the improve ntruencrypt public key cryptosystem using a programming language Ruby 1.9.3 was obtained using the cryptolib library. Improved algorithm will be a perfect tool for ensuring the confidentiality of information, using “cloud” computing, because protecting information from unauthorized access is one of the most pressing problems. The authors further plan a number of scientific and technical solutions to develop and implement effective methods, tools to meet the requirements, principles and approaches to cyber security and cryptosystems for provide integrity and confidentiality of information in experimental computer systems and networks.


2012 ◽  
Vol 43 (4) ◽  
pp. 222-231 ◽  
Author(s):  
Nina Hansen ◽  
Tom Postmes ◽  
Nikita van der Vinne ◽  
Wendy van Thiel

This paper studies whether and how information and communication technology (ICT) changes self-construal and cultural values in a developing country. Ethiopian children were given laptops in the context of an ICT for development scheme. We compared children who used laptops (n = 69) with a control group without laptops (n = 76) and a second control group of children whose laptop had broken down (n = 24). Results confirmed that after 1 year of laptop usage, the children’s self-concept had become more independent and children endorsed individualist values more strongly. Interestingly, the impact of laptop usage on cultural values was mediated by self-construal (moderated mediation). Importantly, modernization did not “crowd out” traditional culture: ICT usage was not associated with a reduction in traditional expressions (interdependent self-construal, collectivist values). Theoretical and practical implications are discussed.


Sign in / Sign up

Export Citation Format

Share Document