To see the other types of publications on this topic, follow the link: Discrete logarithm problem (DLP).

Journal articles on the topic 'Discrete logarithm problem (DLP)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Discrete logarithm problem (DLP).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Han, Jiao, and Jincheng Zhuang. "DLP in semigroups: Algorithms and lower bounds." Journal of Mathematical Cryptology 16, no. 1 (2022): 278–88. http://dx.doi.org/10.1515/jmc-2021-0049.

Full text
Abstract:
Abstract The discrete logarithm problem (DLP) in semigroups has attracted some interests and serves as the foundation of many cryptographic schemes. In this work, we study algorithms and lower bounds for DLP in semigroups. First, we propose a variant of the deterministic algorithm for solving the cycle length of torsion elements and show the lower bound of computing the DLP in a semigroup. Then, we propose an algorithm for solving the multiple discrete logarithm (MDL) problem in the semigroup and give the lower bound for solving the MDL problem by considering the MDL problem in the generic semigroup model. Besides, we solve the multidimensional DLP and product DLP in the semigroup.
APA, Harvard, Vancouver, ISO, and other styles
2

Ounasser, Abid. "A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS." International Journal of Information Technology, Modeling and Computing (IJITMC) 4, no. 1 (2018): 01–06. https://doi.org/10.5281/zenodo.1404702.

Full text
Abstract:
ABSTRACT In this work, we present a new digital signature protocol based on the discrete logarithm problem and computing square roots modulo a large composite number. This method can be used as an alternative if known systems are broken. KEYWORDS Public key cryptography, ElGamal signature scheme, discrete logarithm problem, Rabin digital signature
APA, Harvard, Vancouver, ISO, and other styles
3

Ma, Yanlong. "Cryptanalysis of the cryptosystems based on the generalized hidden discrete logarithm problem." Computer Science Journal of Moldova 32, no. 2(95) (2024): 289–307. http://dx.doi.org/10.56415/csjm.v32.15.

Full text
Abstract:
In this paper, we will solve an important form of hidden discrete logarithm problem (HDLP) and a generalized form of HDLP (GHDLP) over non-commutative associative algebras (FNAAs). We will reduce them to discrete logarithm problem (DLP) in a finite field through analyzing the eigenvalues of the representation matrix. Through the analysis of computational complexity, we will show that HDLP and GHDLP are not good improvements of DLP. With all the instruments in hand, we will break a series of corresponding schemes. Thus, we can conclude that all ideas of constructing cryptographic schemes based on the two solved problems are of no practical significance.
APA, Harvard, Vancouver, ISO, and other styles
4

Manju, Sanghi. "New digital signature scheme based on MDLP and multinacci matrices." i-manager's Journal on Information Technology 12, no. 1 (2023): 1. http://dx.doi.org/10.26634/jit.12.1.19775.

Full text
Abstract:
A new digital signature scheme based on Matrices Discrete Logarithm Problem (MDLP) and generalized Fibonacci or Multinacci matrices is proposed. The security of the scheme is based on the difficulty of solving the Discrete Logarithm Problem (DLP) in matrices. MDLP is a new one-way function based on matrices that provides the same security as the DLP. The use of matrices increases the complexity of the scheme, as it involves matrix exponentiation rather than integers. In the proposed scheme, the signer uses a Multinacci matrix Fkn to generate the signature and an inverse Multinacci matrix Fn-k to verify it. The computational complexity and security of the scheme are also discussed.
APA, Harvard, Vancouver, ISO, and other styles
5

Pote, Mrs Santoshi, and Mrs Jayashree Katti. "Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)." IJIREEICE 3, no. 4 (2015): 127–31. http://dx.doi.org/10.17148/ijireeice.2015.3428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wronski, Michal, and Lukasz Dzierzkowski. "Base of exponent representation matters -- more efficient reduction of discrete logarithm problem and elliptic curve discrete logarithm problem to the QUBO problem." Quantum Information and Computation 24, no. 7&8 (2024): 541–64. http://dx.doi.org/10.26421/qic24.7-8-1.

Full text
Abstract:
This paper presents further improvements in the transformation of the Discrete Logarithm Problem (DLP) and Elliptic Curve Discrete Logarithm Problem (ECDLP) over prime fields to the Quadratic Unconstrained Binary Optimization (QUBO) problem. This is significant from a cryptanalysis standpoint, as QUBO problems may be solved using quantum annealers, and the fewer variables the resulting QUBO problem has, the less time is expected to obtain a solution.The main idea presented in the paper is allowing the representation of the exponent in different bases than the typically used base 2 (binary representation). It is shown that in such cases, the reduction of the discrete logarithm problem over the prime field \(\mathbb{F}_p\) to the QUBO problem may be obtained using approximately \(1.89n^2\) logical variables for \(n\) being the bitlength of prime \(p\), instead of the \(2n^2\) which was previously the best-known reduction method. The paper provides a practical example using the given method to solve the discrete logarithm problem over the prime field \(\mathbb{F}_{47}\). Similarly, for the elliptic curve discrete logarithm problem over the prime field \(\mathbb{F}_p\), allowing the representation of the exponent in different bases than typically used base two results in a lower number of required logical variables for \(n\) being the bitlength of prime \(p\), from \(3n^3\) to \(\frac{6n^3}{\log_{2}\left(\frac{3}{4}n\right)}\) logical variables, in the case of Edwards curves.
APA, Harvard, Vancouver, ISO, and other styles
7

Muzereau, A., N. P. Smart, and F. Vercauteren. "The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications." LMS Journal of Computation and Mathematics 7 (2004): 50–72. http://dx.doi.org/10.1112/s1461157000001042.

Full text
Abstract:
AbstractIn this paper, the authors re-examine the reduction of Maurer and Wolf of the discrete logarithm problem to the Diffie-Hellman problem. They give a precise estimate for the number of operations required in the reduction, and then use this to estimate the exact security of the elliptic curve variant of the Diffie-Hellman protocol for various elliptic curves defined in standards.
APA, Harvard, Vancouver, ISO, and other styles
8

Zajac, Pavol. "On the use of the lattice sieve in the 3D NFS." Tatra Mountains Mathematical Publications 45, no. 1 (2010): 161–72. http://dx.doi.org/10.2478/v10127-010-0012-y.

Full text
Abstract:
ABSTRACT An adaptation of the Number Field Sieve (NFS) algorithm to solve a discrete logarithm problem in degree 6 finite fields (DLP6) requires a modified sieving procedure to find smooth elements of the three dimensional sieve space. In our successful solution [P. Zajac: Discrete Logarithms and Degree Six NumbereField Sieve: A practical Approach. VDM Verlag Dr. M¨uller, Saarbr¨ucken, 2009] we have used a modified line sieving to process a box-shaped region using a large factor base. In this contribution, we compare the results with an alternative approach based on the lattice sieving, which was used in most of the classical factorization and DLP record solutions. Results indicate that this approach does not scale to the 3D-case, making DLP6 more difficult in practice than comparable classical DLP cases.
APA, Harvard, Vancouver, ISO, and other styles
9

Kushwaha, Prabhat. "Improved lower bound for Diffie–Hellman problem using multiplicative group of a finite field as auxiliary group." Journal of Mathematical Cryptology 12, no. 2 (2018): 101–18. http://dx.doi.org/10.1515/jmc-2017-0053.

Full text
Abstract:
Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
10

Tinani, Simran, and Joachim Rosenthal. "A deterministic algorithm for the discrete logarithm problem in a semigroup." Journal of Mathematical Cryptology 16, no. 1 (2022): 141–55. http://dx.doi.org/10.1515/jmc-2021-0022.

Full text
Abstract:
Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) O\left(\sqrt{N}\log N) and a space complexity of O ( N ) O\left(\sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) O\left(\sqrt{N}{\left(\log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ y\in \langle x\rangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) O\left(\sqrt{{N}_{x}}{\left(\log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.
APA, Harvard, Vancouver, ISO, and other styles
11

Duc, Nguyen Tan, Nguyen Nam Hai, and Nguyen Hieu Minh. "Blind multi-signature scheme based on factoring and discrete logarithm problem." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 5 (2019): 2327–34. https://doi.org/10.12928/TELKOMNIKA.v17i5.10525.

Full text
Abstract:
One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also, digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes.
APA, Harvard, Vancouver, ISO, and other styles
12

Luhaib, Qasim Mohsin, and Ruma Kareem K. Ajeena. "Elliptic curve matrices over group ring to improve elliptic curve–discrete logarithm cryptosystems." Journal of Discrete Mathematical Sciences and Cryptography 26, no. 6 (2023): 1699–704. http://dx.doi.org/10.47974/jdmsc-1616.

Full text
Abstract:
An elliptic curve matrix (ECM) is created randomly based on an elliptic curve group to modify the elliptic curve-discrete logarithm (EC-DL) cryptosystems, which are elliptic Diffie-Hellman key exchange (DHKE) and elliptic ElGamal public key cryptosystem (EEPKC), and to increase the security level in comparison with the original EC-DL schemes. In proposed schemes, the keys and ciphertext are computed using the ECMs. The security of trust schemes depended on the difficulty of solving the elliptic curve discrete logarithm problem (ECM-DLP). New experimental results on proposed schemes are discussed. The ECM-DL schemes consider new insights for more secure communications.
APA, Harvard, Vancouver, ISO, and other styles
13

Pauly, Jincy, Saju M.I., Antony John E.F., and Renjith Varghese. "A NEW DLP-BASED AUTHENTICATION ALGORITHM FOR PUBLIC KEY CRYPTOSYSTEMS." International Journal of Advanced Research 12, no. 11 (2024): 566–69. https://doi.org/10.21474/ijar01/19867.

Full text
Abstract:
Authentication is essential to secure communication because it guarantees that communications come from authentic sources and are not altered while being transmitted. An efficient authentication algorithm based on the DLP (Discrete Logarithm Problem) is presented in this study. By ensuring the integrity and authenticity of messages, this algorithm enhances current encryption techniques to offer a better security.
APA, Harvard, Vancouver, ISO, and other styles
14

Goswami, Pinkimani, Madan Mohan Singh, and Bubu Bhuyan. "A new public key scheme based on DRSA and generalized GDLP." Discrete Mathematics, Algorithms and Applications 08, no. 04 (2016): 1650057. http://dx.doi.org/10.1142/s1793830916500579.

Full text
Abstract:
In this paper, we propose a new public key scheme, which is a combination of RSA variant namely the DRSA and the generalization of generalized discrete logarithm problem (generalized GDLP). The security of this scheme depends equally on the integer factorization of [Formula: see text] and the discrete logarithm problem (DLP) on [Formula: see text], where [Formula: see text] is the product of two large primes and [Formula: see text] is the multiplicative group modulo [Formula: see text]. The scheme is a randomized algorithm. It is at least as secure as the DRSA and ElGamal schemes. We also compare the encryption–decryption performance of the proposed scheme with the RSA and DRSA schemes.
APA, Harvard, Vancouver, ISO, and other styles
15

Nguyen, Kim Tuan, Ha Nguyen Hoang, and Duy Ho Ngoc. "A New Security Enhancing Solution when Building Digital Signature Schemes." Engineering, Technology & Applied Science Research 15, no. 3 (2025): 23613–21. https://doi.org/10.48084/etasr.10370.

Full text
Abstract:
This article introduces a new solution to enhance the security of the digital signature system. First, a new type of hard problem is proposed, which is then used to construct a digital signature scheme. The core difficulty lies in the Discrete Logarithm Problem (DLP) modulo, a composite number which extends the DLP over a finite field by replacing the prime modulus with a composite one. This change leads to a digital signature scheme built on the DLP modulo, a composite number having the same level of security as the schemes constructed simultaneously on two hard problems: the DLP and the Integer Factorization Problem (IFP). This can be seen as a new direction in using two hard problems concurrently to construct a digital signature scheme. The current study also demonstrates that the digital signature scheme built upon a newly proposed problem, achieves a higher security level of 128 bits while minimizing the signature size to 512 bits. That is, although the schemes are built on a single hard problem, a possible attacker must solve two hard problems simultaneously in order to break them. Furthermore, the proposed hard problem can be used to construct both single-signer and multi-signer digital signature schemes, demonstrating the security and applicability of the new hard problem, introduced in this paper.
APA, Harvard, Vancouver, ISO, and other styles
16

Goel, Neha, Indivar Gupta, and B. K. Dass. "Survey on SAP and its application in public-key cryptography." Journal of Mathematical Cryptology 14, no. 1 (2020): 144–52. http://dx.doi.org/10.1515/jmc-2016-0004.

Full text
Abstract:
AbstractThe concept of the semigroup action problem (SAP) was first introduced by Monico in 2002. Monico explained in his paper that the discrete logarithm problem (DLP) can be generalized to SAP. After defining the action problem in a semigroup, the concept was extended using different mathematical structures. In this paper, we discuss the concept of SAP and present a detailed survey of the work which has been done using it in public-key cryptography.
APA, Harvard, Vancouver, ISO, and other styles
17

Li, Xiong, Jianwei Niu, Muhammad Khurram Khan, and Zhibo Wang. "Applying LU Decomposition of Matrices to Design Anonymity Bilateral Remote User Authentication Scheme." Mathematical Problems in Engineering 2013 (2013): 1–10. http://dx.doi.org/10.1155/2013/910409.

Full text
Abstract:
We apply LU decomposition of matrices to present an anonymous bilateral authentication scheme. This paper aims at improving security and providing more excellent performances for remote user authentication scheme. The proposed scheme can provide bilateral authentication and session key agreement, can quickly check the validity of the input password, and can really protect the user anonymity. The security of the proposed scheme is based on the discrete logarithm problem (DLP), Diffie-Hellman problem (DHP), and the one-way hash function. It can resist various attacks such as insider attack, impersonation attack, server spoofing attack, and stolen smart card attack. Moreover, the presented scheme is computationally efficient for real-life implementation.
APA, Harvard, Vancouver, ISO, and other styles
18

Wannarisuk, Nongbsap, та Mohan Singh Madan. "A Cryptographic Application of the M-Injectivity of 𝑀𝑛(𝑍𝑝) Over Itself". International Journal of Recent Technology and Engineering (IJRTE) 10, № 4 (2021): 7–14. https://doi.org/10.35940/ijrte.D6515.1110421.

Full text
Abstract:
In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.
APA, Harvard, Vancouver, ISO, and other styles
19

Abd Ghafar, Amir Hamzah. "AN UPDATED CRYPTANALYSIS ON THE BFHP-DLP SIGNING SCHEME." Malaysian Journal of Science 41 (September 30, 2022): 1–8. http://dx.doi.org/10.22452/mjs.sp2022no1.1.

Full text
Abstract:
The concept of public-key cryptography introduced the notion of a digital signature scheme. In the era of online and digital communications, a signature scheme that works perfectly to achieve the goals of cryptography- confidentiality, authentication, data integrity, and non-repudiation, is urgently needed. However, every cryptosystem, including a digital signature scheme requires a well-defined difficult mathematical problem as its fundamental security strength, as demonstrated by the Diffie-Hellman key exchange with its discrete logarithm problem (DLP). Another problem called BFHP used by the AAβ-encryption scheme, has also withstood any destructive cryptanalysis since the scheme was introduced in 2013. Later, a digital signature scheme was introduced that combines both BFHP and DLP as difficult mathematical problems. Mathematical cryptanalysis was also performed against this scheme to test its security strength. This paper presents new cryptanalysis of the signing scheme. While the previous cryptanalysis focused only on BFHP, the obtained new results showed some improvement by scrutinizing the other difficult mathematical problem, DLP. In addition, several potential attacks on the future implementation by introducing side-channel and man-in-the-middle attacks against the scheme also will be discussed in this work. The countermeasures for each attack to enable the best-practice implementation of the scheme are also presented.
APA, Harvard, Vancouver, ISO, and other styles
20

Nongbsap, Wannarisuk, та Dr Madan Mohan Singh. "A Cryptographic Application of the M-Injectivity of 𝑀𝑛(𝑍𝑝) Over Itself". International Journal of Recent Technology and Engineering (IJRTE) 10, № 4 (2021): 7–14. http://dx.doi.org/10.35940/ijrte.d6515.1110421.

Full text
Abstract:
In this paper, we present a public key scheme using Discrete Logarithm problem, proposed by Diffie and Hellman (DLP)[1], particularly known as the Computational Diffie-Hellman Problem (CDH)[12]. This paper uses the Elgamal encryption scheme [6] and extends it so that more than one message can be sent. The combination of Hill Cipher[14 ] and the property of the matrix ring 𝑴𝒏(𝒁𝒑), of being left m-injective over itself, where 𝒑 is a very large prime, are major contributions towards the proposal of this scheme.
APA, Harvard, Vancouver, ISO, and other styles
21

Junior Gabriel, Arome, Boniface Kayode Alese, Adebayo Olusola Adetunmbi, Olumide Sunday Adewale, and Oluwafemi Abimbola Sarumi. "Post-Quantum Crystography System for Secure Electronic Voting." Open Computer Science 9, no. 1 (2019): 292–98. http://dx.doi.org/10.1515/comp-2019-0018.

Full text
Abstract:
AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.
APA, Harvard, Vancouver, ISO, and other styles
22

Pomykała, Jacek, and Sławomir Barabasz. "Eliptic Curve Based Threshold Proxy Signature Scheme with Known Signers." Fundamenta Informaticae 69, no. 4 (2006): 411–25. https://doi.org/10.3233/fun-2006-69403.

Full text
Abstract:
In the article we present a new (t,n) threshold proxy signature scheme with known signers. It is based on the elliptic curve cryptosystem whose security refers to the discrete logarithm problem (DLP) in the group E(E _p ) of rational points of elliptic curve over the finite field. In comparision to similar schemes based on the RSA or DSS systems our solution requires application of significantly shorter cryptographic keys. The scheme is relatively simple in construction, has the property of unforgeability, non-repudation and admits the proactive security.
APA, Harvard, Vancouver, ISO, and other styles
23

Pauly, Jincy, M. I. Saju, Renjith Varghese, and E. F. Antony John. "Design of public key cryptosystem based on the underlying mathematical complexity." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 973–79. https://doi.org/10.47974/jdmsc-2239.

Full text
Abstract:
This study aims to present a new cryptographic system based on the principles of the Discrete Logarithm Problem (DLP) applied to automorphisms and the non-commutative nature of rectangular matrices. The suggested system undergoes significant adjustments in encryption, decryption, and key generation algorithms to ensure its strength and effectiveness. Empirical results indicate the system’s ability to function within a non-abelian group, thus strengthening it to resist various attacks. Additionally, the integration of a private matrix key adds an extra layer of complexity. Overall, the proposed cryptosystem demonstrates commendable functionality and provides reasonable security.
APA, Harvard, Vancouver, ISO, and other styles
24

Paul, Kamakhya, Pinkimani Goswami, and Madan Mohan Singh. "SECURITY OF PUBLIC KEY ENCRYPTION USING DICKSON POLYNOMIALS OVER FINITE FIELD WITH 2k." jnanabha 53, no. 02 (2023): 74–78. http://dx.doi.org/10.58250/jnanabha.2023.53209.

Full text
Abstract:
The application of Dickson polynomial in public key cryptography is observed due to its permutation behaviors and semi-group property under composition. Here we have mostly concentrated on checking the one-wayness and semantic security of our scheme. The proposed scheme is based on Dickson polynomial over a finite field with 2k, whose security depends on the Integer Factorization Problem(IFP) and the Discrete Dickson Problem(DDP), which is as difficult as solving discrete logarithmic Problem (DLP). Our proposed cryptosystem is computationally secured with one wayness and semantic security, it also reduces the complexity of many other proposed schemes.
APA, Harvard, Vancouver, ISO, and other styles
25

Chande, Manoj Kumar, and Balwant Singh Thakur. "Proxy-Protected Proxy Multi-Signature Based on Elliptic Curve." International Journal of Informatics and Communication Technology (IJ-ICT) 3, no. 1 (2014): 67. http://dx.doi.org/10.11591/ijict.v3i1.pp67-72.

Full text
Abstract:
In this work, we propose a proxy-protected proxy multi-signature scheme based on EllipticCurve Digital Signature Algorithm (ECDSA), which aims at providing data authenticity,integrity, and non-repudiation to satisfy the basic properties of partial delegation proxy signaturedescribed by Mambo et al. as well as strong proxy signature properties defined byLee et. al. The proposed signing/verifying scheme combines the advantages of proxyprotectedsignature and multi-signature scheme. The security of the proposed schemes isbased on the difficulty of breaking the elliptic curve discrete logarithm problem (ECDLP).The scheme proposed is faster and secure than the multi-signature based on factoring ordiscrete logarithm problem (DLP). The final multi-signature of a message can be verifiedindividually for each signer or collectively for a subgroup or entire group as well. Finally,the proposed proxy-protected proxy multi-signature schemes can be used in E-commerceand E-government application, which can be implemented using low power and small processingdevices.
APA, Harvard, Vancouver, ISO, and other styles
26

Wei, Bao Dian. "A Provably Secure ID-Based Designated Verifier Proxy Signature Scheme Based on DLP." Applied Mechanics and Materials 411-414 (September 2013): 721–24. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.721.

Full text
Abstract:
Most of the existing ID-based designated verifier proxy signature schemes are implemented with pairings. The computation of parings is still much more expensive than the common modular multiplications and exponentiations. To obtain better efficiency, we construct an efficient ID-based DVPS scheme without pairings. The scheme is designed based on the hardness of the discrete logarithm problems. It is proven secure against adaptively chosen message attacks, in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
27

Bao, Hai Yong, Man De Xie, Zhen Fu Cao, and Shan Shan Hong. "Signature-Encryption Scheme: A Novel Solution to Mobile Computation." Advanced Materials Research 546-547 (July 2012): 1415–20. http://dx.doi.org/10.4028/www.scientific.net/amr.546-547.1415.

Full text
Abstract:
Mobile communication technologies have been widely utilized in daily lives, many low-computing-power and weakly-structured-storage devices have emerged, such as PDA, cell phones and smart cards, etc. How to solve the security problems in such devices has become a key problem in secure mobile communication. In this paper, we would like to propose an efficient signature-encryption scheme. The security of the signature part is not loosely related to Discrete Logarithm Problem (DLP) assumption as most of the traditional schemes but tightly related to the Decisional Diffie-Hellman Problem (DDHP) assumption in the Random Oracle Models. Different from the existing solutions, our scheme introduces a trusted agent of the receiver who can filter the “rubbish” messages beforehand. Thus, with high efficiency in computation and storage, it is particularly suitable for the above mobile devices with severely constrained resources and can satisfy the security requirements of mobile computations.
APA, Harvard, Vancouver, ISO, and other styles
28

Zhang, Jing, Ya-Juan Yang, and Yi-Peng Li. "A New Key Exchange Protocol Based on Infinite Non-Abelian Groups." Security and Communication Networks 2022 (March 24, 2022): 1–6. http://dx.doi.org/10.1155/2022/7942353.

Full text
Abstract:
In order to resist quantum attacks, a key exchange protocol based on infinite non-abelian groups is proposed in this paper. For the purpose, by the composition of twice the operation of a semidirect product, we construct a shared secret key which contains two hard problems of equivalent decomposition problem (EDP) and discrete logarithm problem (DLP). Then, two methods,algebra attack and brute force attack, were employed to verify the antiattack for the proposed protocol. By a sound mathematical inference, it demonstrates that the proposed protocol possesses security positively. Finally, we analyzed the computational complexity and bit complexity when the protocol being implemented on braid groups, and furthermore, the complexity data confirm the feasibility of establishing the key exchange protocol there. Thus, in any case, security or complexity, the actual use of the proposed protocol means achievable in practice.
APA, Harvard, Vancouver, ISO, and other styles
29

Petrenko, Alexei, and Sergei Petrenko. "Basic Algorithms Quantum Cryptanalysis." Voprosy kiberbezopasnosti, no. 1(53) (2023): 100–115. http://dx.doi.org/10.21681/2311-3456-2023-1-100-115.

Full text
Abstract:
Purpose of the article: development of quantum algorithms for efficient solution of cryptanalysis problems of asymmetric encryption schemes (RSA, ElGamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm.Research methods: Methods of quantum cryptanalysis based on the algorithms of Shor, Grover, Simon, etc.Results: algorithms for solving problems of quantum cryptanalysis of two-key cryptography schemes in polynomial time.Practical relevance: consists in developing a solution for computationally difficult problems of factorization and discrete logarithm in polynomial time, taking into account the security of the discrete algorithm (DLP) and the discrete elliptic curve algorithm (ECDLP). The obtained scientific results formed the basis for the development of a special Software Development Kit, SDK for cryptanalysis “Kvant-K”. The Certificate of state registration of the computer program No. 2020665981 was received.
APA, Harvard, Vancouver, ISO, and other styles
30

Astawa, I. Made Mustika Kerta, and Rahmi Nurazizah. "ANALISIS ATRIBUT KEAMANAN TERHADAP PERBAIKAN PROTOKOL GROUP KEY TRANSFER : PROTOKOL HSU." Jurnal Ilmiah Matematika dan Pendidikan Matematika 9, no. 1 (2017): 13. http://dx.doi.org/10.20884/1.jmp.2017.9.1.2851.

Full text
Abstract:
Protocol Hsu et.al first introduced in 2012 and is the protocol type Group Key Transfer based Linear Shamir's Secret Sharing Scheme (LSSS). The main idea of this protocol is to use m-secret sharing perspective. This protocol assumes that the difficulty of discrete logarithm problem (DLP) (ie given is computationally very difficult/not feasible to count ) and Cryptographyc Diffie Hellman (CDH) (ie given and it is computationally very difficult/not feasible to count ) in . Thus, it needs to analyze the security attributes to this mechanism Protocol Hsu. Good cryptographic protocols should meet the security attributes Known Security Key, Key-Compromise Impersonation Resillience, Unknown Key-Share Resillience, Key Control and Key Confirmation.
APA, Harvard, Vancouver, ISO, and other styles
31

Fotiadis, Georgios, and Elisavet Konstantinou. "Generating pairing-friendly elliptic curve parameters using sparse families." Journal of Mathematical Cryptology 12, no. 2 (2018): 83–99. http://dx.doi.org/10.1515/jmc-2017-0024.

Full text
Abstract:
Abstract The majority of methods for constructing pairing-friendly elliptic curves are based on representing the curve parameters as polynomial families. There are three such types, namely complete, complete with variable discriminant and sparse families. In this paper, we present a method for constructing sparse families and produce examples of this type that have not previously appeared in the literature, for various embedding degrees. We provide numerical examples obtained by these sparse families, considering for the first time the effect of the recent progress on the tower number field sieve (TNFS) method for solving the discrete logarithm problem (DLP) in finite field extensions of composite degree.
APA, Harvard, Vancouver, ISO, and other styles
32

Partala, Juha. "Algebraic generalization of Diffie–Hellman key exchange." Journal of Mathematical Cryptology 12, no. 1 (2018): 1–21. http://dx.doi.org/10.1515/jmc-2017-0015.

Full text
Abstract:
AbstractThe Diffie–Hellman key exchange scheme is one of the earliest and most widely used public-key primitives. Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP). The DLP can be solved in polynomial time for any cyclic group in the quantum computation model. Therefore, new key exchange schemes have been sought to prepare for the time when quantum computing becomes a reality. Algebraically, these schemes need to provide some sort of commutativity to enable Alice and Bob to derive a common key on a public channel while keeping it computationally difficult for the adversary to deduce the derived key. We suggest an algebraically generalized Diffie–Hellman scheme (AGDH) that, in general, enables the application of any algebra as the platform for key exchange. We formulate the underlying computational problems in the framework of average-case complexity and show that the scheme is secure if the problem of computing images under an unknown homomorphism is infeasible. We also show that a symmetric encryption scheme possessing homomorphic properties over some algebraic operation can be turned into a public-key primitive with the AGDH, provided that the operation is complex enough. In addition, we present a brief survey on the algebraic properties of existing key exchange schemes and identify the source of commutativity and the family of underlying algebraic structures for each scheme.
APA, Harvard, Vancouver, ISO, and other styles
33

Petrenko, Alexei, and Sergei Petrenko. "Quantum Resilience Estimation Method Blockchain." Voprosy kiberbezopasnosti, no. 3(49) (2022): 2–22. http://dx.doi.org/10.21681/2311-3456-2022-3-2-22.

Full text
Abstract:
Abstract Purpose of work is the development of a new method for estimating the quantum resilience of modern blockchain platforms based on the effective solution of cryptanalysis problems for asymmetric encryption schemes (RSA, El-Gamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm. Research method is the use of quantum algorithms providing exponential gain (eg Shor’s algorithm) and quadratic gain (eg Grover’s algorithm). Due to the fact that the class of problems solved by quantum algorithms in polynomial time cannot yet be significantly expanded, more attention is paid to cryptanalysis based on the quantum Shor algorithm and other polynomial algorithms. Results of the study include a classification of well-known algorithms and software packages for cryptanalysis of asymmetric encryption schemes (RSA, El-Gamal) and digital signature (DSA, ECDSA or RSA-PSS) based on computationally difficult problems of factorization and discrete logarithm has been built. A promising method for solving problems of cryptanalysis of asymmetric encryption schemes (RSA, ElGamal) and digital signature (DSA, ECDSA or RSA-PSS) of known blockchain platforms in polynomial time in a quantum computing model is proposed. Algorithms for solving problems of quantum cryptanalysis of two-key cryptography schemes of known blockchain platforms in polynomial time are developed, taking into account the security of the discrete algorithm (DLP) and the discrete elliptic curve algorithm (ECDLP). A structural and functional diagram of the software package for quantum cryptanalysis of modern blockchain platforms “Kvant-K”, adapted to work in a hybrid computing environment of the IBM Q quantum computer (20 and 100 qubits) and the IBM BladeCenter (2022) supercomputer, has been designed. A methodology has been developed for using the “Kvant-K” software package to assess the quantum stability of blockchain platforms: InnoChain (Innopolis University), Waves Enterprise (Waves, Vostok), Hyperledger Fabric (Linux, IBM), Corda Enterprise, Bitfury Exonum, Blockchain Industrial Alliance, Exonum (Bitfury CIS), NodesPlus (b41), Masterchain (Sberbank), Microsoft Azure Blockchain, Enterprise Ethereum Alliance, etc. Practical relevance: The developed new solution for computationally difficult problems of factorization and discrete logarithm, given over finite commutative (and non-commutative) associative algebras, in a quantum model of computing in polynomial time. It is essential that the obtained scientific results formed the basis for the development of the corresponding software and hardware complex “Kvant-K”, which was tested in a hybrid computing environment (quantum computer IBM Q (20 and 100 qubits) and/or 5th generation supercomputer: IBM BladeCenter (2022), RCS based on FPGA Virtex UltraScale (2020), RFNC-VNIIEF (2022) and SKIF P-0.5 (2021). An appropriate method for estimating the quantum stability of these blockchain platforms based on the author’s models, methods and algorithms of quantum cryptanalysis has been developed and tested. Keywords: blockchain and distributed ledger technologies (DLT), SMART contracts, blockchain security threat model, quantum security threat, cryptographic attacks, quantum cryptanalysis, quantum and post-quantum cryptography, quantum algorithms Shor, Grover and Simon algorithms, quantum Fourier transform, factorization and discrete logarithm problem, post-quantum cryptography, quantum resilience of blockchain platforms.
APA, Harvard, Vancouver, ISO, and other styles
34

Kuang, Fengtian, Bo Mi, Yang Li, Yuan Weng, and Shijie Wu. "Multiparty Homomorphic Machine Learning with Data Security and Model Preservation." Mathematical Problems in Engineering 2021 (January 11, 2021): 1–11. http://dx.doi.org/10.1155/2021/6615839.

Full text
Abstract:
With the widespread application of machine learning (ML), data security has been a serious issue. To eliminate the conflict between data privacy and computability, homomorphism is extensively researched due to its capacity of performing operations over ciphertexts. Considering that the data provided by a single party are not always adequate to derive a competent model via machine learning, we proposed a privacy-preserving training method for the neural network over multiple data providers. Moreover, taking the trainer’s intellectual property into account, our scheme also achieved the goal of model parameter protection. Thanks to the hardness of the conjugate search problem (CSP) and discrete logarithm problem (DLP), the confidentiality of training data and system model can be reduced to well-studied security assumptions. In terms of efficiency, since all messages are coded as low-dimensional matrices, the expansion rates with regard to storage and computation overheads are linear compared to plaintext implementation without accuracy loss. In reality, our method can be transplanted to any machine learning system involving multiple parties due to its capacity of fully homomorphic computation.
APA, Harvard, Vancouver, ISO, and other styles
35

Pandey, Atul, Indivar Gupta, and Dhiraj Kumar Singh. "Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings." Journal of Mathematical Cryptology 15, no. 1 (2020): 266–79. http://dx.doi.org/10.1515/jmc-2019-0054.

Full text
Abstract:
AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.
APA, Harvard, Vancouver, ISO, and other styles
36

Liu, Shanpeng, Xiong Li, Fan Wu, Junguo Liao, Jin Wang, and Dingbao Lin. "A Novel Authentication Protocol with Strong Security for Roaming Service in Global Mobile Networks." Electronics 8, no. 9 (2019): 939. http://dx.doi.org/10.3390/electronics8090939.

Full text
Abstract:
In today’s society, Global Mobile Networks (GLOMONETs) have become an important network infrastructure that provides seamless roaming service for mobile users when they leave their home network. Authentication is an essential mechanism for secure communication among the mobile user, home network, and foreign network in GLOMONET. Recently, Madhusudhan and Shashidhara presented a lightweight authentication protocol for roaming application in GLOMONET. However, we found their protocol not only has design flaws, but is also vulnerable to many attacks. To address these weaknesses, this paper proposes a novel authentication protocol with strong security for GLOMONET based on previous work. The fuzzy verifier technique makes the protocol free from smart card breach attack, while achieving the feature of local password change. Moreover, the computational intractability of the Discrete Logarithm Problem (DLP) guarantees the security of the session key. The security of the protocol is verified by the ProVerif tool. Compared with other related protocols, our protocol achieves a higher level of security at the expense of small increases in computational cost and communication cost. Therefore, it is more suitable for securing the roaming application in GLOMONET.
APA, Harvard, Vancouver, ISO, and other styles
37

Fan, Jing, Xuejun Fan, Ningning Song, and Long Wang. "Hyperelliptic Covers of Different Degree for Elliptic Curves." Mathematical Problems in Engineering 2022 (July 4, 2022): 1–11. http://dx.doi.org/10.1155/2022/9833393.

Full text
Abstract:
In elliptic curve cryptography (ECC) and hyperelliptic curve cryptography (HECC), the size of cipher-text space defined by the cardinality of Jacobian is a significant factor to measure the security level. Counting problems on Jacobians of elliptic curve can be solved in polynomial time by Schoof–Elkies–Atkin (SEA) algorithm. However, counting problems on Jacobians of hyperelliptic curves are solved less satisfactorily than those on elliptic curves. So, we consider the construction of the cover map from the hyperelliptic curves to the elliptic curves to convert point counting problems on hyperelliptic curves to those on elliptic curves. We can also use the cover map as a kind of cover attacks. Given an elliptic curve over an extension field of degree n , one might try to use the cover attack to reduce the discrete logarithm problem (DLP) in the group of rational points of the elliptic curve to DLPs in the Jacobian of a curve of genus g ≥ n over the base field. An algorithm has been proposed for finding genus 3 hyperelliptic covers as a cover attack for elliptic curves with cofactor 2. Our algorithms are about the cover map from hyperelliptic curves of genus 2 to elliptic curves of prime order. As an application, an example of an elliptic curve whose order is a 256-bit prime vulnerable to our algorithms is given.
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Ping, Jinbo Li, and Zhumu Fu. "Public Key Encryption with Equality Test in a Cloud Environment." Information 13, no. 6 (2022): 265. http://dx.doi.org/10.3390/info13060265.

Full text
Abstract:
With the rapid development and wide application of cloud computing and 5G communication, the number of mobile users is increasing rapidly, meaning that cloud storage services are receiving more and more attention. The equality test technology of retrievable encrypted data has become a hot research topic among scholars in recent years. In view of the problem of offline keyword-guessing attacks (KGAs) caused by collusion between internal servers and users, a public key encryption with equality test scheme (RKGA-CET) with higher security against KGAs is proposed. Based on the assumed difficulty of the discrete logarithm problem (DLP) and the properties of bilinear mapping, a specific encryption algorithm that encrypts the keyword twice is designed. In the first encryption stage, we convert the keyword according to the property of isomorphism of a finite field. In the second encryption stage, we encrypt the converted keyword vector and embed the user’s private key, and then perform the equality test. The algorithm ensures that the adversary cannot generate legal ciphertexts and implement KGAs when the secondary server is offline. At the same time, the algorithm also supports two authorization modes, in which case users can flexibly choose the corresponding authorization mode according to their own needs. Performance analysis shows that this scheme has overall superiority compared with other similar ones.
APA, Harvard, Vancouver, ISO, and other styles
39

Takieldeen, Ali, Said H. Abd Elkhalik, Ahmed S. Samra, Mohamed A. Mohamed, and Fahmi Khalifa. "A Robust and Hybrid Cryptosystem for Identity Authentication." Information 12, no. 3 (2021): 104. http://dx.doi.org/10.3390/info12030104.

Full text
Abstract:
With the progressive development of a wide range of applications, interconnect things and internet of things (IoT) became an imperative required trend by industries and academicians. IoT became a base infrastructure for remote access or control depending on internet protocol (IP) networks, especially after the COVID-19 pandemic. The huge application domain’s infrastructure, which depends on IoT, requires a trusted connection to guarantee security and privacy while transferring data. This paper proposes a hybrid identity authentication pipeline that integrates three schemes, namely, an elliptic curve cryptography (ECC) scheme is integrated with the Ong, Schnorr, and Shamir (OSS) signature scheme and chaotic maps. The latter satisfies both security and guarantee criteria. The novelty of the proposal is in using chaotic mapping and a cyclic group to deduce a substitution box (S-Box) and a reversible matrix as a portion of the OSS signature equation. The ECC-based security part is an efficient public key cryptography mechanism with less computational cost, which makes it the most convenient to be used in IoT devices for authentication and privacy. The strength of the proposed scheme relies on combining the discrete logarithm problem (DLP) and integer factorization problem (IFP). The proposed approach was simulated using Lab-View and compared with other state-of-the art schemes. Extensive simulation results and analysis of the security and time rendering results confirmed its durability against different types of attacks, such as linear and differential attacks.
APA, Harvard, Vancouver, ISO, and other styles
40

Faleh, May Adnan, Mohammed Yousif, Mahmood A. Al-Shareeda, Mohammed Amin Almaiah, and Mansour Obaidat. "CSAS-V: Certificateless Schnorr Aggregate Signature for VANETs." International Journal of Innovative Research and Scientific Studies 8, no. 2 (2025): 4000–4011. https://doi.org/10.53894/ijirss.v8i2.6200.

Full text
Abstract:
Efficient message authentication mechanisms for securing vehicular message exchange in VANETs are essential for meeting the diverse needs of real-time communication, driver safety, and data integrity. As such, certificateless aggregate signature (CLAS) schemes are widely used in this area, since they can significantly lower the communication and verification costs and overcome certificate management as well as key escrow issues that existing cryptography systems have. Nonetheless, bilinear pairings are still widely used in existing CLAS schemes, imposing a heavy computational burden and limiting scalability in high-density vehicular scenarios. In this paper, we develop CSAS-V, a novel Certificateless Schnorr Aggregate Signature scheme for VANETs. CSAS-V also utilizes the lightweight and pairing-free property of Schnorr signatures on a certificateless model to enable rapid, secure, and scalable message authentication. Our scheme achieves conditional privacy with pseudonyms, traceability with respect to a trusted authority, and strong security guarantees against both Type I and Type II adversaries under the assumption of the Discrete Logarithm Problem (DLP) in the random oracle model. Hence, we provide a thorough security analysis and show the performance of CSAS-V in terms of computational cost, communication cost, and scalability compared to recent CLAS schemes. To this end, the results show that CSAS-V provides a significant saving in the signing and verification time compared with existing signatures, without loss of security and privacy, and is particularly suitable for real-time applications in future intelligent transportation systems.
APA, Harvard, Vancouver, ISO, and other styles
41

Hagras, Esam A. A., Saad Aldosary, Haitham Khaled, and Tarek M. Hassan. "Authenticated Public Key Elliptic Curve Based on Deep Convolutional Neural Network for Cybersecurity Image Encryption Application." Sensors 23, no. 14 (2023): 6589. http://dx.doi.org/10.3390/s23146589.

Full text
Abstract:
The demand for cybersecurity is growing to safeguard information flow and enhance data privacy. This essay suggests a novel authenticated public key elliptic curve based on a deep convolutional neural network (APK-EC-DCNN) for cybersecurity image encryption application. The public key elliptic curve discrete logarithmic problem (EC-DLP) is used for elliptic curve Diffie–Hellman key exchange (EC-DHKE) in order to generate a shared session key, which is used as the chaotic system’s beginning conditions and control parameters. In addition, the authenticity and confidentiality can be archived based on ECC to share the parameters between two parties by using the EC-DHKE algorithm. Moreover, the 3D Quantum Chaotic Logistic Map (3D QCLM) has an extremely chaotic behavior of the bifurcation diagram and high Lyapunov exponent, which can be used in high-level security. In addition, in order to achieve the authentication property, the secure hash function uses the output sequence of the DCNN and the output sequence of the 3D QCLM in the proposed authenticated expansion diffusion matrix (AEDM). Finally, partial frequency domain encryption (PFDE) technique is achieved by using the discrete wavelet transform in order to satisfy the robustness and fast encryption process. Simulation results and security analysis demonstrate that the proposed encryption algorithm achieved the performance of the state-of-the-art techniques in terms of quality, security, and robustness against noise- and signal-processing attacks.
APA, Harvard, Vancouver, ISO, and other styles
42

MUSTAFA, HUSSEIN, ELHADY MAHMOUD ABD, HAMDY SARA, and ALSOBKY WAGEDA. "DESIGNING NEW TECHNIQUE IN DIGITAL SIGNATURE BASED ON GALOIS FIELD 2n AND CHAOTIC MAPS." Seybold Report Journal 18, no. 09 (2023): 53–72. https://doi.org/10.5281/zenodo.8344314.

Full text
Abstract:
Abstract Ensuring the utmost security, confidentiality, and integrity of digital communications has become an imperative requirement in today's world. This realization highlights the significance of employing Digital Signature Algorithms (DSA) in various online applications. DSA's true value lies in its ability to deliver secure digital signatures, assuring the verification of digital documents, messages, or transactions. This aspect holds paramount importance in critical domains such as online banking, e-commerce, digital contracts, and government services where safeguarding sensitive information is crucial. DSA encompasses diverse algorithms, including RSA, Elliptic Curve Cryptography (ECC), and Schnorr signatures, each possessing distinct strengths and weaknesses. RSA stands as one of the most prevalent DSA algorithms, although ECC is gaining popularity due to its smaller key size and faster performance. Moreover, Schnorr signatures are gaining attention due to their simplicity and efficiency. This paper introduces a novel Digital Signature algorithm scheme, incorporating robust elements like Hashing, Discrete Logarithm Problems (as seen in Elliptic Curve), and CHAOTIC maps for mapping, thus bolstering secrecy and enhancing security performance. The scheme aims to optimize speed and cost, offering a comparative analysis against other digital signature schemes such as RSA and the original ECDSA.
APA, Harvard, Vancouver, ISO, and other styles
43

Shomen, Deb, and Mokammel Haque Md. "Elliptic curve and pseudo-inverse matrix based cryptosystem for wireless sensor networks." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (2019): 4479–92. https://doi.org/10.11591/ijece.v9i5.pp4479-4492.

Full text
Abstract:
Applying asymmetric key security to wireless sensor network (WSN) has been challenging task for the researcher of this field. One common trade-off is that asymmetric key architecture does provide good enough security than symmetric key but on the other hand, sensor network has some resource limitations to implement asymmetric key approach. Elliptic curve cryptography (ECC) has significant advantages than other asymmetric key system like RSA, D-H etc. The most important feature of ECC is that it has much less bit requirement and at the same time, ensures better security compared to others. Hence, ECC can be a better option for implementing asymmetric key approach for sensor network. We propose a new cryptosystem which is based on Pseudo-inverse matrix and Elliptic Curve Cryptography. We establish a relationship between these two different concepts and evaluate our proposed system on the basis of the results of similar works as well as our own simulation done in TinyOS environment.
APA, Harvard, Vancouver, ISO, and other styles
44

Tvarijonas, Povilas, Gediminas Simonas Dosinas, and Eligijus Sakalauskas. "Discrete logarithm problem in matrix." Lietuvos matematikos rinkinys 46 (September 21, 2023): 112–15. http://dx.doi.org/10.15388/lmr.2006.30588.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Yang, Junchi. "Discrete logarithms and primitive roots: Algorithms, properties, and typical solution methods." Theoretical and Natural Science 13, no. 1 (2023): 95–101. http://dx.doi.org/10.54254/2753-8818/13/20240801.

Full text
Abstract:
In mathematics, the logarithm, log_ab, where a(0,1)(1,) and b>0, is always defined as the real number x, such that a^x=b. Moreover, in the field of number theory, a similar concept called the discrete logarithm can be defined as follows: For a given positive integer m(m2), let aN^(+ ) with (a,m)=1, and r is the primitive root of m, x=ind_r a if r^xa (mod m). Here, x is the discrete logarithm. The Discrete Logarithm Problem, which is a famous problem in number theory, is formulized as: For a positive integer b and a prime number p, and a is the primitive root of p, the goal is to find the exact value of i, such that a^ib (mod p), in other words, it is targeted at finding the exact value of ind_a b. The goal of this research is to give several solutions to the Discrete Logarithm Problem, so firstly, some background concept like order and primitive root will be introduced with the proof of some foundational theories of these two concepts, then this essay will give two methods that can solve the Discrete Logarithm Problem called Shanks' Babystep-Giantstep Algorithm and Pohlig-Hellman Discrete Logarithm Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
46

Blackburn, Simon R., and Sam Scott. "The discrete logarithm problem for exponents of bounded height." LMS Journal of Computation and Mathematics 17, A (2014): 148–56. http://dx.doi.org/10.1112/s1461157014000230.

Full text
Abstract:
AbstractLet $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}G$ be a cyclic group written multiplicatively (and represented in some concrete way). Let $n$ be a positive integer (much smaller than the order of $G$). Let $g,h\in G$. The bounded height discrete logarithm problem is the task of finding positive integers $a$ and $b$ (if they exist) such that $a\leq n$, $b\leq n$ and $g^a=h^b$. (Provided that $b$ is coprime to the order of $g$, we have $h=g^{a/b}$ where $a/b$ is a rational number of height at most $n$. This motivates the terminology.)The paper provides a reduction to the two-dimensional discrete logarithm problem, so the bounded height discrete logarithm problem can be solved using a low-memory heuristic algorithm for the two-dimensional discrete logarithm problem due to Gaudry and Schost. The paper also provides a low-memory heuristic algorithm to solve the bounded height discrete logarithm problem in a generic group directly, without using a reduction to the two-dimensional discrete logarithm problem. This new algorithm is inspired by (but differs from) the Gaudry–Schost algorithm. Both algorithms use $O(n)$ group operations, but the new algorithm is faster and simpler than the Gaudry–Schost algorithm when used to solve the bounded height discrete logarithm problem. Like the Gaudry–Schost algorithm, the new algorithm can easily be carried out in a distributed fashion.The bounded height discrete logarithm problem is relevant to a class of attacks on the privacy of a key establishment protocol recently published by EMVCo for comment. This protocol is intended to protect the communications between a chip-based payment card and a terminal using elliptic curve cryptography. The paper comments on the implications of these attacks for the design of any final version of the EMV protocol.
APA, Harvard, Vancouver, ISO, and other styles
47

Moldovyan, Alexandr, and Nikolay Moldovyan. "New Forms of Defining the Hidden Discrete Logarithm Problem." SPIIRAS Proceedings 18, no. 2 (2019): 504–29. http://dx.doi.org/10.15622/sp.18.2.504-529.

Full text
Abstract:
There are introduced novel variants of defining the discrete logarithm problem in a hidden group, which represents interest for constructing post-quantum cryptographic protocols and algorithms. This problem is formulated over finite associative algebras with non-commutative multiplication operation. In the known variant this problem, called congruent logarithm, is formulated as superposition of exponentiation operation and automorphic mapping of the algebra that is a finite non-commutative ring. Earlier it has been shown that congruent logarithm problem defined in the finite quaternion algebra can be reduced to discrete logarithm in the finite field that is an extension of the field over which the quaternion algebra is defined. Therefore further investigations of the congruent logarithm problem as primitive of the post-quantum cryptoschemes should be carried out in direction of finding new its carriers. The present paper introduces novel associative algebras possessing significantly different properties than quaternion algebra, in particular they contain no global unit. This difference had demanded a new definition of the discrete logarithm problem in a hidden group, which is different from the congruent logarithm. There are proposed several variants of such definition, in which it is used the notion of the local unite. There are considered right, left, and bi-side local unites. Two general methods for constructing the finite associative algebras with non-commutative multiplication operation are proposed. The first method relates to defining the algebras having dimension value equal to a natural number m > 1, and the second one relates to defining the algebras having arbitrary even dimensions. For the first time the digital signature algorithms based on computational difficulty of the discrete logarithm problem in a hidden group have been proposed.
APA, Harvard, Vancouver, ISO, and other styles
48

Wang, Su Li, and Jun Yao Ye. "Applied-Information Technology in Certificateless Proxy Signature Scheme without Bilinear Pairings." Applied Mechanics and Materials 685 (October 2014): 532–35. http://dx.doi.org/10.4028/www.scientific.net/amm.685.532.

Full text
Abstract:
This paper researches on the existing certificateless proxy signature scheme, there is almost no certificateless proxy signature scheme based on discrete logarithm up till now. Combining the knowledge of discrete logarithm over finite field and the advantages of certificateless cryptography, this paper proposes an efficient certificateless proxy signature scheme based on the discrete logarithm without bilinear pairings. To avoid the key escrow problem in the id-based cryptosystem and the saving certificate problem in the traditional public cryptography, meet the good properties of the proxy signature, such as unforgery, dependence of the proxy keys, distinguish of the proxy signature and anti-abuse. The scheme does not use the bilinear pairings, and based on the hard problem of discrete logarithm in the finite field, given the proof and discussion of the validity and security of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
49

Tsujii, S., T. Itoh, and K. Kurosawa. "ID-based cryptosystem using discrete logarithm problem." Electronics Letters 23, no. 24 (1987): 1318. http://dx.doi.org/10.1049/el:19870912.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Padmavathy, R., and Chakravarthy Bhagvati. "Discrete logarithm problem using index calculus method." Mathematical and Computer Modelling 55, no. 1-2 (2012): 161–69. http://dx.doi.org/10.1016/j.mcm.2011.02.022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography