one way function
Recently Published Documents


TOTAL DOCUMENTS

126
(FIVE YEARS 25)

H-INDEX

19
(FIVE YEARS 2)

2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.


2021 ◽  
Vol 3 (2) ◽  
pp. 65-72
Author(s):  
Muhammad Rehan Anwar ◽  
Desy Apriani ◽  
Irsa Rizkita Adianita

The hash function is the most important cryptographic primitive function and is an integral part of the blockchain data structure. Hashes are often used in cryptographic protocols, information security applications such as Digital Signatures and message authentication codes (MACs). In the current development of certificate data security, there are 2 (two) types of hashes that are widely applied, namely, MD and SHA. However, when it comes to efficiency, in this study the hash type SHA-256 is used because it can be calculated faster with a better level of security. In the hypothesis, the Merkle-Damgård construction method is also proposed to support data integrity verification. Moreover, a cryptographic hash function is a one-way function that converts input data of arbitrary length and produces output of a fixed length so that it can be used to securely authenticate users without storing passwords locally. Since basically, cryptographic hash functions have many different uses in various situations, this research resulted in the use of hash algorithms in verifying the integrity and authenticity of certificate information.


Symmetry ◽  
2021 ◽  
Vol 13 (9) ◽  
pp. 1683
Author(s):  
Eligijus Sakalauskas ◽  
Inga Timofejeva ◽  
Ausrys Kilciauskas

A new sigma identification protocol (SIP) based on matrix power function (MPF) defined over the modified medial platform semigroup and power near-semiring is proposed. It is proved that MPF SIP is resistant against direct and eavesdropping attacks. Our security proof relies on the assumption that MPF defined in the paper is a candidate for one-way function (OWF). Therefore, the corresponding MPF problem is reckoned to be a difficult one. This conjecture is based on the results demonstrated in our previous studies, where a certain kind of MPF problem was proven to be NP-complete.


2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

It has long been known that cryptographic schemes offering provably unbreakable security exist, namely the One Time Pad (OTP). The OTP, however, comes at the cost of a very long secret key - as long as the plain-text itself. In this paper we propose an encryption scheme which we (boldly) claim offers the same level of security as the OTP, while allowing for much shorter keys, of size polylogarithmic in the computing power available to the adversary. The Scheme requires a large sequence of truly random words, of length polynomial in the both plain-text size and the logarithm of the computing power the adversary has. We claim that it ensures such an attacker cannot discern the cipher output from random data, except with small probability. We also show how it can be adapted to allow for several plain-texts to be encrypted in the same cipher output, with almost independent keys. Also, we describe how it can be used in lieu of a One Way Function.


2021 ◽  
Vol 3 (1) ◽  
pp. 07-12
Author(s):  
Artan Berisha

In the digital world, the demand for data security during communication has increased. Hash functions are one of the cryptographic algorithms that provide data security in terms of data authenticity and integrity. Nowadays, most online applications require user authentication. These authentications are done on the server-side, which he must manage. As the number of applications increases, building a one-way function will be faster for calculating a hash value for small data such as passwords. In this paper, we will present a sequential cryptographic algorithm and its parallel implementation. We performed security analyses, executed comparisons for different amounts of data, and provided steps for further developing this algorithm. With the construction of this one-way function, we have provided the calculation of hash value in a shorter time for data in small quantities, which speeds up the authentication process on the server and thus speeds up the online services provided by the respective applications. A comparison was made between sequential implementation, parallel implementation on the CPU, and parallel implementation on the GPU using CUDA (Computer Unified Device Architecture) platform.


2021 ◽  
Vol 14 (2) ◽  
pp. 521-536
Author(s):  
Yonghong Liu

In this article, we present wormholes cryptosystems (WCS). The first is the wormhole key distribution centre theorem, which asserts that the WCS is a public key group. The second is the security theorem, which asserts that the WCS are a one-way function. The third is new version of the definition for the WCS, and we introduce the notion of groups of WCS. The fourth ingredient is the encryption algorithm and decryption algorithm, and design principle. Here, we present a toy example to illustrate the computation of these encryptions and decryptions. The finally we present the unsymmetrical WCS theorem.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Muhua Liu ◽  
Lin Wang ◽  
Qingtao Wu ◽  
Jianqiang Song

We introduce a novel notion of distributed functional signature. In such a signature scheme, the signing key for function f will be split into n shares sk f i and distributed to different parties. Given a message m and a share sk f i , one can compute locally and obtain a pair signature f i m , σ i . When given all of the signature pairs, everyone can recover the actual value f m and corresponding signature σ . When the number signature pairs are not enough, nobody can recover the signature f m , σ . We formalize the notion of function privacy in this new model which is not possible for the standard functional signature and give a construction from standard functional signature and function secret sharing based on one-way function and learning with error assumption. We then consider the problem of hosting services in multiple untrusted clouds, in which the verifiability and program privacy are considered. The verifiability requires that the returned results from the cloud can be checked. The program privacy requires that the evaluation procedure does not reveal the program for the untrusted cloud. We give a verifiable distributed secure cloud service scheme from distributed functional signature and prove the securities which include untrusted cloud security (program privacy and verifiability) and untrusted client security.


2020 ◽  
Vol 3 (1) ◽  
pp. 50-54
Author(s):  
Karima Djebaili ◽  
Lamine Melkemi

We present a new computational problem in this paper, namely the order of a group element problem which is based on the factorization problem, and we analyze its applications in cryptography. We present a new one-way function and from this function we propose a homomorphic probabilistic scheme for encryption. Our scheme, provably secure under the new computational problem in the standard model.


Symmetry ◽  
2020 ◽  
Vol 12 (5) ◽  
pp. 860
Author(s):  
Eligijus Sakalauskas ◽  
Lina Dindienė ◽  
Aušrys Kilčiauskas ◽  
Kȩstutis Lukšys

A Shannon cipher can be used as a building block for the block cipher construction if it is considered as one data block cipher. It has been proved that a Shannon cipher based on a matrix power function (MPF) is perfectly secure. This property was obtained by the special selection of algebraic structures to define the MPF. In an earlier paper we demonstrated, that certain MPF can be treated as a conjectured one-way function. This property is important since finding the inverse of a one-way function is related to an N P -complete problem. The obtained results of perfect security on a theoretical level coincide with the N P -completeness notion due to the well known Yao theorem. The proposed cipher does not need multiple rounds for the encryption of one data block and hence can be effectively parallelized since operations with matrices allow this effective parallelization.


Sign in / Sign up

Export Citation Format

Share Document