2 research outputs found

    АНАЛОГ RSA-КРИПТОСИСТЕМЫ В КВАДРАТИЧНЫХ ФАКТОРИАЛЬНЫХ КОЛЬЦАХ

    Get PDF
    In the article, the analogue of a RSA-cryptosystem in general quadratic unique factorization domains is obtained. A scheme of digital signature on the basis of the generalized RSA cryptosystem is suggested. The analogue of Wiener’s theorem on low private key is obtained. We prove the equivalence of the problems of generalized RSA-modulus factorization and private key search when the domain of all algebraic integer elements of the quadratic field is Euclidean. A method to secure the generalized RSA-cryptosystem of the iterated encryption cracking is proposed.Цель данной работы заключается в построении аналога RSA-криптосистемы в квадратичных факториальных кольцах. В работе предложен алгоритм построения электронной цифровой подписи. Доказан аналог поиска секретного ключа и факторизации модуля криптосистемы в случае, когда целые алгебраические элементы поля образуют Евклидово кольцо. Даны ограничения на параметры криптосистемы для защиты от метода повторного цифрования. Так же проведено исследование скорости работы и взлома полученной криптосистемы

    Security systems based on Gaussian integers : Analysis of basic operations and time complexity of secret transformations

    Get PDF
    Many security algorithms currently in use rely heavily on integer arithmetic modulo prime numbers. Gaussian integers can be used with most security algorithms that are formulated for real integers. The aim of this work is to study the benefits of common security protocols with Gaussian integers. Although the main contribution of this work is to analyze and improve the application of Gaussian integers for various public key (PK) algorithms, Gaussian integers were studied in the context of image watermarking as well. The significant benefits of the application of Gaussian integers become apparent when they are used with Discrete Logarithm Problem (DLP) based PK algorithms. In order to quantify the complexity of the Gaussian integer DLP, it is reduced to two other well known problems: DLP for Lucas sequences and the real integer DLP. Additionally, a novel exponentiation algorithm for Gaussian integers, called Lucas sequence Exponentiation of Gaussian integers (LSEG) is introduced and its performance assessed, both analytically and experimentally. The LSEG achieves about 35% theoretical improvement in CPU time over real integer exponentiation. Under an implementation with the GMP 5.0.1 library, it outperformed the GMP\u27s mpz_powm function (the particularly efficient modular exponentiation function that comes with the GMP library) by 40% for bit sizes 1000-4000, because of low overhead associated with LSEG. Further improvements to real execution time can be easily achieved on multiprocessor or multicore platforms. In fact, over 50% improvement is achieved with a parallelized implementation of LSEG. All the mentioned improvements do not require any special hardware or software and are easy to implement. Furthermore, an efficient way for finding generators for DLP based PK algorithms with Gaussian integers is presented. In addition to DLP based PK algorithms, applications of Gaussian integers for factoring-based PK cryptosystems are considered. Unfortunately, the advantages of Gaussian integers for these algorithms are not as clear because the extended order of Gaussian integers does not directly come into play. Nevertheless, this dissertation describes the Extended Square Root algorithm for Gaussian integers used to extend the Rabin Cryptography algorithm into the field of Gaussian integers. The extended Rabin Cryptography algorithm with Gaussian integers allows using fewer preset bits that are required by the algorithm to guard against various attacks. Additionally, the extension of RSA into the domain of Gaussian integers is analyzed. The extended RSA algorithm could add security only if breaking the original RSA is not as hard as factoring. Even in this case, it is not clear whether the extended algorithm would increase security. Finally, the randomness property of the Gaussian integer exponentiation is utilized to derive a novel algorithm to rearrange the image pixels to be used for image watermarking. The new algorithm is more efficient than the one currently used and it provides a degree of cryptoimmunity. The proposed method can be used to enhance most picture watermarking algorithms
    corecore