discrete logarithm
Recently Published Documents


TOTAL DOCUMENTS

687
(FIVE YEARS 147)

H-INDEX

29
(FIVE YEARS 3)

Author(s):  
Najlae Falah Hameed Al Saffar ◽  
Inaam R. Al-Saiq ◽  
Rewayda Razaq Mohsin Abo Alsabeh

Asymmetric image encryption schemes have shown high resistance against modern cryptanalysis. Massey Omura scheme is one of the popular asymmetric key cryptosystems based on the hard mathematical problem which is discrete logarithm problem. This system is more secure and efficient since there is no exchange of keys during the protocols of encryption and decryption. Thus, this work tried to use this fact to propose a secure asymmetric image encryption scheme. In this scheme the sender and receiver agree on public parameters, then the scheme begin deal with image using Massey Omura scheme to encrypt it by the sender and then decrypted it by the receiver. The proposed scheme tested using peak signal to noise ratio, and unified average changing intensity to prove that it is fast and has high security.


Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


2021 ◽  
pp. 494-505
Author(s):  
Alexandr A. Kuznetsov ◽  
Yurii Gorbenko ◽  
Anastasiia Kiian Anastasiia Kiian ◽  
Yuliia V. Ulianovska ◽  
Tetiana Kuznetsova

Pseudo-random number generator is an important mechanism for cryptographic information protection. It can be used independently to generate special data or as the most important element of security of other mechanisms for cryptographic information protection. The application of transformations in a group of points of elliptic and hypereliptic curves is an important direction for the designing of cryptographically stable pseudo-random sequences generators. This approach allows us to build  the resistant cryptographic algorithms in which the problem of finding a private key is associated with solving the discrete logarithm problem. This paper proposes a method for generating pseudo-random sequences of the maximum period using transformations on the elliptic curves. The maximum sequence period is provided by the use of recurrent transformations with the sequential formation of the elements of the point group of the elliptic curve. In this case, the problem of finding a private key is reduced to solving a theoretically complex discrete logarithm problem. The article also describes the block diagram of the device for generating pseudo-random sequences and the scheme for generating internal states of the generator.


2021 ◽  
Author(s):  
Qikun Zhang ◽  
Liang Zhu ◽  
Yimeng Wu ◽  
Jianyong Li ◽  
Yinghui Meng ◽  
...  

Abstract Access control technology is one of the key technologies to ensure safe resource sharing. Identity authentication and authority distribution are two key technologies for access control technology to restrict unauthorized users from accessing resources and resources can only be accessed by authorized legal users.However, user privacy protection and frequent permission changes are two thorny issues that need to be solved urgently by access control technology. To deal with these problems, this paper proposes a dynamic access control technology based on privacy protection. Compared with existing access control technologies, the main advantages of this paper are as follows: 1) encrypt and hide the attributes of entities, and use attribute-based identity authentication technology for identity authentication, which not only achieves the purpose of traditional identity authentication, but also ensures the attributes and privacy of entities are not leaked; 2) Binding resource access permissions with entity attributes, dynamically assigning and adjusting resource access control permissions through changes in entity attributes, making resource access control more fine-grained and more flexible. Security proof and performance analysis show that the proposed protocol safe under the hardness assumption of the discrete logarithm problem (DLP) and the decision bilinear Diffie-Hellman (DBDH) problem. Compared with the cited references, it has the advantages of low computational complexity, short computational time, and low communication overhead.


Author(s):  
Rashad Elhabob ◽  
Abdalla Adel ◽  
Nabeil Eltayieb ◽  
Alzubier Hassan ◽  
Mohamed A.H Damos

With the widespread of the vehicular ad-hoc network (VANET), a huge number of vehicles are connecting to networks. To provide the position of these vehicles, the global position system (GPS) is required. Usually, the GPS is commoned with internal sensors mounted inside the vehicle. Thus, the communication with this sensor is needed when we need to specify the position of vehicle through the satellite. This communication is done by using a secure channels. However, the authentication and privacy are deemed as the main goal of the network communication. Therefore, an efficient signcryption scheme for vehicular satellite-based network (SVSN) is proposed in this paper. The proposed scheme meets the security demands for VANETs, for instance authentication, unforgeability, confidentiality, and integrity. Based on the Discrete Logarithm (DL) problem, the presented scheme is secure. Compared with the existing signcryption schemes, the performance analysis show that our proposed scheme is more suitable for vehicular satellite networks.


2021 ◽  
Vol 49 (1) ◽  
Author(s):  
Malik Zia Ullah Bashir ◽  
◽  
Rashid Ali ◽  

In this paper, we cryptanalyzed a recently proposed encryption scheme that uses elliptic curves over a finite field. The security of the proposed scheme depends upon the elliptic curve discrete logarithm problem. Two secret keys are used to increase the security strength of the scheme as compared to traditionally used schemes that are based on one secret key. In this scheme, if an adversary gets one secret key then he is unable to get the contents of the original message without the second secret key. Our analysis shows that the proposed scheme is not secure and unable to provide the basic security requirements of the encryption scheme. Due to our successful cryptanalysis, an adversary can get the contents of the original message without the knowledge of the secret keys of the receiver. To mount the attack, Mallory first gets the transmitted ciphertext and then uses public keys of the receiver and global parameters of the scheme to recover the associated plaintext message. To overcome the security flaws, we introduced an improved version of the scheme.


2021 ◽  
Vol 21 (4) ◽  
pp. 105-118
Author(s):  
Kunal Abhishek ◽  
E. George Dharma Prakash Raj

Abstract The survey presents the evolution of Short Weierstrass elliptic curves after their introduction in cryptography. Subsequently, this evolution resulted in the establishment of present elliptic curve computational standards. We discuss the chronology of attacks on Elliptic Curve Discrete Logarithm Problem (ECDLP) and investigate their countermeasures to highlight the evolved selection criteria of cryptographically safe elliptic curves. Further, two popular deterministic and random approaches for selection of Short Weierstrass elliptic curve for cryptography are evaluated from computational, security and trust perspectives and a trend in existent computational standards is demonstrated. Finally, standard and non-standard elliptic curves are analysed to add a new insight into their usability. There is no such survey conducted in past to the best of our knowledge.


Author(s):  
Wannarisuk Nongbsap ◽  
◽  
Dr. Madan Mohan Singh ◽  

In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.


PLoS ONE ◽  
2021 ◽  
Vol 16 (11) ◽  
pp. e0258907
Author(s):  
Can Zhao ◽  
Jiabing Liu ◽  
Fuyong Zheng ◽  
Dejun Wang ◽  
Bo Meng

Efficiency and privacy are the key aspects in content extraction signatures. In this study, we proposed a Secure and Efficient and Certificateless Content Extraction Signature with Privacy Protection (SECCESPP) in which scalar multiplication of elliptic curves is used to replace inefficient bilinear pairing of certificateless public key cryptosystem, and the signcryption idea is borrowed to implement privacy protection for signed messages. The correctness of the SECCESPP scheme is demonstrated by the consistency of the message and the accuracy of the equation. The security and privacy of the SECCESPP scheme are demonstrated based on the elliptic curve discrete logarithm problem in the random oracle model and are formally analyzed with the formal analysis tool ProVerif, respectively. Theory and experimental analysis show that the SECCESPP scheme is more efficient than other schemes.


Sign in / Sign up

Export Citation Format

Share Document