discrete logarithm problem
Recently Published Documents


TOTAL DOCUMENTS

304
(FIVE YEARS 60)

H-INDEX

19
(FIVE YEARS 2)

Author(s):  
Najlae Falah Hameed Al Saffar ◽  
Inaam R. Al-Saiq ◽  
Rewayda Razaq Mohsin Abo Alsabeh

Asymmetric image encryption schemes have shown high resistance against modern cryptanalysis. Massey Omura scheme is one of the popular asymmetric key cryptosystems based on the hard mathematical problem which is discrete logarithm problem. This system is more secure and efficient since there is no exchange of keys during the protocols of encryption and decryption. Thus, this work tried to use this fact to propose a secure asymmetric image encryption scheme. In this scheme the sender and receiver agree on public parameters, then the scheme begin deal with image using Massey Omura scheme to encrypt it by the sender and then decrypted it by the receiver. The proposed scheme tested using peak signal to noise ratio, and unified average changing intensity to prove that it is fast and has high security.


2021 ◽  
pp. 494-505
Author(s):  
Alexandr A. Kuznetsov ◽  
Yurii Gorbenko ◽  
Anastasiia Kiian Anastasiia Kiian ◽  
Yuliia V. Ulianovska ◽  
Tetiana Kuznetsova

Pseudo-random number generator is an important mechanism for cryptographic information protection. It can be used independently to generate special data or as the most important element of security of other mechanisms for cryptographic information protection. The application of transformations in a group of points of elliptic and hypereliptic curves is an important direction for the designing of cryptographically stable pseudo-random sequences generators. This approach allows us to build  the resistant cryptographic algorithms in which the problem of finding a private key is associated with solving the discrete logarithm problem. This paper proposes a method for generating pseudo-random sequences of the maximum period using transformations on the elliptic curves. The maximum sequence period is provided by the use of recurrent transformations with the sequential formation of the elements of the point group of the elliptic curve. In this case, the problem of finding a private key is reduced to solving a theoretically complex discrete logarithm problem. The article also describes the block diagram of the device for generating pseudo-random sequences and the scheme for generating internal states of the generator.


2021 ◽  
Vol 21 (4) ◽  
pp. 105-118
Author(s):  
Kunal Abhishek ◽  
E. George Dharma Prakash Raj

Abstract The survey presents the evolution of Short Weierstrass elliptic curves after their introduction in cryptography. Subsequently, this evolution resulted in the establishment of present elliptic curve computational standards. We discuss the chronology of attacks on Elliptic Curve Discrete Logarithm Problem (ECDLP) and investigate their countermeasures to highlight the evolved selection criteria of cryptographically safe elliptic curves. Further, two popular deterministic and random approaches for selection of Short Weierstrass elliptic curve for cryptography are evaluated from computational, security and trust perspectives and a trend in existent computational standards is demonstrated. Finally, standard and non-standard elliptic curves are analysed to add a new insight into their usability. There is no such survey conducted in past to the best of our knowledge.


Author(s):  
Wannarisuk Nongbsap ◽  
◽  
Dr. Madan Mohan Singh ◽  

In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.


2021 ◽  
Vol 37 (4) ◽  
pp. 495-509
Author(s):  
Minh N.H ◽  
Moldovyan D.N, et al.

A method for constructing a blind signature scheme based on a hidden discrete logarithm problem defined in finite non-commutative associative algebras is proposed. Blind signature protocols are constructed using four-dimensional and six-dimensional algebras defined over a ground finite field GF(p) and containing a global two-sided unit as an algebraic support. The basic properties of the used algebra, which determine the choice of protocol parameters, are described.


2021 ◽  
Vol 13 (04) ◽  
pp. 13-22
Author(s):  
Tuan Nguyen Kim ◽  
Duy Ho Ngoc ◽  
Nikolay A. Moldovyan

It is considered a group signature scheme in frame of which different sets of signers sign electronic documents with hidden signatures and the head of the signing group generates a group signature of fixed size. A new mechanism for imbedding the information about signers into a group signature is proposed. The method provides possibilities for reducing the signature size and to construct collective signature protocols for signing groups. New group signature and collective signature protocols based on the computational difficulty of discrete logarithm are proposed.


2021 ◽  
Vol 13 (04) ◽  
pp. 59-69
Author(s):  
Tuan Nguyen Kim ◽  
Duy Ho Ngoc ◽  
Nikolay A. Moldovyan

Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.


Sign in / Sign up

Export Citation Format

Share Document