1,282 research outputs found

    Constructing Identity-Based Cryptosystems for Discrete Logarithm Based Cryptosystems

    Get PDF
    [[abstract]]In 1984, Shamir proposed the concept of the Identity-Based (ID-Based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-Based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public-key file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all of the discrete logarithm based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm based cryptosystems is necessary

    Discrete Logarithm and Integer Factorization Using ID-based Encryption

    Full text link
    Shamir proposed the concept of the ID-based Encryption (IBE) in [1]. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system

    Practical IBC Using Hybrid-Mode Problems: Factoring and Discrete Logarithm

    Full text link
    Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system

    On non-abelian homomorphic public-key cryptosystems

    Full text link
    An important problem of modern cryptography concerns secret public-key computations in algebraic structures. We construct homomorphic cryptosystems being (secret) epimorphisms f:G --> H, where G, H are (publically known) groups and H is finite. A letter of a message to be encrypted is an element h element of H, while its encryption g element of G is such that f(g)=h. A homomorphic cryptosystem allows one to perform computations (operating in a group G) with encrypted information (without knowing the original message over H). In this paper certain homomorphic cryptosystems are constructed for the first time for non-abelian groups H (earlier, homomorphic cryptosystems were known only in the Abelian case). In fact, we present such a system for any solvable (fixed) group H.Comment: 15 pages, LaTe

    Practical IBC using Hybrid-Mode Problems: Factoring and Discrete Logarithm

    Get PDF
    Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system

    Stopping time signatures for some algorithms in cryptography

    Get PDF
    We consider the normalized distribution of the overall running times of some cryptographic algorithms, and what information they reveal about the algorithms. Recent work of Deift, Menon, Olver, Pfrang, and Trogdon has shown that certain numerical algorithms applied to large random matrices exhibit a characteristic distribution of running times, which depends only on the algorithm but are independent of the choice of probability distributions for the matrices. Different algorithms often exhibit different running time distributions, and so the histograms for these running time distributions provide a time-signature for the algorithms, making it possible, in many cases, to distinguish one algorithm from another. In this paper we extend this analysis to cryptographic algorithms, and present examples of such algorithms with time-signatures that are indistinguishable, and others with time-signatures that are clearly distinct.Comment: 20 page

    Constructions in public-key cryptography over matrix groups

    No full text
    ISBN : 978-0-8218-4037-5International audienceThe purpose of the paper is to give new key agreement protocols (a multi-party extension of the protocol due to Anshel-Anshel-Goldfeld and a generalization of the Diffie-Hellman protocol from abelian to solvable groups) and a new homomorphic public-key cryptosystem. They rely on difficulty of the conjugacy and membership problems for subgroups of a given group. To support these and other known cryptographic schemes we present a general technique to produce a family of instances being matrix groups (over finite commutative rings) which play a role for these schemes similar to the groups ZnZ_n^* in the existing cryptographic constructions like RSA or discrete logarithm
    corecore