30 research outputs found

    A Cryptosystem Analogous to LUCELG and a Digital Signature Scheme

    Get PDF
    EIGamal and LUC are examples of a public-key cryptosystem. Based on these two systems, LUCELG that depends on the strength of the two systems was constructed. The combination of EIGamal and the cubic analogue of the LUC cryptosystem (LUC~) produces a new public-key cryptosystem. Following (Smith94), a new digital signature scheme is proposed. The security aspects of the system are also looked into and although all these systems appear to depend on the intractability of factorization or of the discrete logarithm problem, the systems do not seem to be readily comparable

    Unbelievable security, matching AES security using public key systems

    Get PDF

    Розподіл секретних ключів на основі рекурентних послідовностей

    Get PDF
    Пропонується метод розподілу секретних ключів, в основі якого лежить використання властивостей класу рекурентних послідовностей, для обчислення елементів яких вірні рекурентні співвідношення з коефіцієнтами, що пов’язані з початковими елементами послідовностей.In the given work the method of secret keys distribution is offered, in which base use of properties of the class recurrent of sequences lays, at calculation of which elements the recurrences with coefficients coupled to initial elements of sequences are used

    Algebraic Tori in Cryptography

    Get PDF
    Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than conventional analogues. The systems we study, called torus-based cryptosystems, were analyzed by Karl Rubin and Alice Silverberg in 2003 [RS03]. They interpreted the XTR [LV00] and LUC [SL93] cryptosystems in terms of quotients of algebraic tori and birational parameterizations, and they also presented CEILIDH, a new torus-based cryptosystem. This thesis introduces the geometry of algebraic tori, uses it to explain the XTR, LUC, and CEILIDH cryptosystems, and presents torus-based extensions of van Dijk, Woodruff, et al. [vDW04, vDGP+05] that require even less bandwidth. In addition, a new algorithm of Granger and Vercauteren [GV05] that attacks the security of torus-based cryptosystems is presented. Finally, we list some open research problems

    Оцінювання криптостійкості методів шифрування інформації на основі рекурентних послідовностей

    Get PDF
    Despite the widespread use of cryptographic methods, based on public key technology, what remains important is simplification in their cryptographic transformations, while ensuring a sufficient level of cryptographic reliability. In this connection, methods of asymmetric encryption of information, and encryption without prior distribution of keys, based on the mathematical apparatus of recurrent  and  sequences, and their analytical relations, arouse certain interest. The proposed methods provide simplification of calculations; however, the issue of studying their cryptographic reliability, and their comparison with the known analogues, come to the fore. We performed evaluation of theoretical cryptographic reliability of the considered methods, based on the theory-and-complexity approach. We established, that any attempt to break the methods on a theoretical level is reduced to the necessity of solving the system of equations with  and +1 unknown values. This task currently has no effective polynomial algorithm and is impracticable. In addition, this task compared with the discrete logarithm problem, which is a basis for the known methods of ElGamal and Shamir, has a no less complexity of solution. Thus, the methods based on recurrent and  sequences provide sufficient levels of reliability, and can be widely used in informational systemsВ работе проведено оценивание криптографической стойкости метода ассиметричного шифрования информации и метода шифрования информации без предварительного распределения ключей на основе математического аппарата рекуррентных  и последовательностей. В результате исследования установлено, что криптостойкость методов находится на достаточном уровне, по крайней мере не меньшем, чем известных аналоговВ роботі проведено оцінювання криптографічної стійкості методу асиметричного шифрування інформації та методу шифрування інформації без попереднього розподілу ключів на основі математичного апарату рекурентних  та послідовностей. В результаті дослідження встановлено, що криптостійкість методів знаходиться на достатньому рівні, принаймні не меншому, ніж відомих аналогі

    Data Encryption Standard (DES)

    Get PDF
    corecore