Message transmission for GH-public key cryptosystem

2014-03-15
Ashraf, Muhammad
KIRLAR, Barış Bülent
In this paper we propose an ElGamal type encryption scheme based on the concepts of public key cryptosystem over cubic finite field extension proposed by Gong and Ham (GH). The proposed encryption scheme is an ephemeral-static, which is useful in situations like email where the recipient may not be online. The security of the proposed encryption scheme depends on the difficulty of solving 3-LFSR-DLP, 3-LFSR-DHP and 3-LFSR-DDHP. It then provides secure message transmission by having also the property of semantic security. We also adapt an efficient double exponentiation algorithm for GH construction that helps us to propose the GH-Nyberg-Rueppel-type digital signature algorithm (GH-NR-DSA) with message recovery based on the proposed scheme. Moreover, we give some countermeasures for GH-NR-DSA to resist two well known forgery attacks, namely, congruence equation attack and homomorphism attack.
JOURNAL OF COMPUTATIONAL AND APPLIED MATHEMATICS

Suggestions

Design and performance evaluation of a flexible and efficient server assisted signature protocol
Bicakci, K; Baykal, Nazife (2003-07-03)
One method to reduce the computational costs of generating public key signatures on constrained devices is to get help from a verifiable server In this paper, we propose a (verifiable) server assisted signature protocol which is the first one that totally elliminates public key operations for the ordinary user Our protocol is also more efficient and flexible in terms of storage since unlike previous ones the user does not need to save the server's signatures to prove its cheating.
An efficient RSA public key encryption scheme
Aboud, Sattar J.; AL-Fayoumi, Mohammad A.; Al-Fayoumi, Mustafa; Jabbar, Haidar S. (2008-04-09)
In this paper, we propose an efficient RSA public key encryption scheme, which is an improved version of original RSA scheme. The proposed RSA encryption scheme is based on linear group over the ring of integer mod a composite modulus n which is the product of two distinct prime numbers. In the proposed scheme the original message and the encrypted message are h x h square matrices with entities in z(n) indicated via l(h,z(n)). Since the original RSA Scheme is a block cipher in which the original message an...
New methods for public key cryptosystems based on XTR
AKLEYLEK, SEDAT; KIRLAR, Barış Bülent (2015-12-01)
In this paper, we propose novel deterministic and probabilistic public key cryptographic schemes based on an effective and compact subgroup trace representation cryptosystem to handle with the problem of secure and efficient communication between the server and resource-constrained device. The proposed schemes use the hardness of the Trace-discrete logarithmic like problem. We also show that the deterministic version of the proposed scheme is a one-way trapdoor, and the probabilistic version of the proposed...
Multi-objective decision making using fuzzy discrete event systems: A mobile robot example
Boutalis, Yiannis; Schmidt, Klaus Verner (2010-09-29)
In this paper, we propose an approach for the multi-objective control of sampled data systems that can be modeled as fuzzy discrete event systems (FDES). In our work, the choice of a fuzzy system representation is justified by the assumption of a controller realization that depends on various potentially imprecise sensor measurements. Our approach consists of three basic steps that are performed in each sampling instant. First, the current fuzzy state of the system is determined by a sensor evaluation. Seco...
Cortex-M4 optimizations for {R, M} LWE schemes
Alkım, Erdem; Bilgin, Yusuf Alper; Cenk, Murat; Gérard, François (2020-06-01)
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using the Number Theoretic Transform (NTT) on the popular ARM Cortex-M4 microcontroller. Improvements come in the form of a faster code using more efficient modular reductions, optimized small-degree polynomial multiplications, and more aggressive layer merging in the NTT, but also in the form of reduced stack usage. We test our optimizations in software implementations of Kyber and NewHope, both round 2 candidate...
Citation Formats
M. Ashraf and B. B. KIRLAR, “Message transmission for GH-public key cryptosystem,” JOURNAL OF COMPUTATIONAL AND APPLIED MATHEMATICS, pp. 578–585, 2014, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/64708.