114 research outputs found

    Rabin-RZ: a new efficient method to overcome Rabin cryptosystem decryption failure problem

    Get PDF
    We propose a new efficient method to overcome the 4 to 1 decryption failure for the Rabin cryptosystem by reducing the phase space of plaintext from M ε ℤ to M ε 22n-2, 22n-1 ⊂ ℤpq, where pq is a product of 2 strong primes and pq ε 22n, 22n+2. Instead of utilizing the pubic modulus N = pq, we use N = p2q. Upon decrypting by using the private modulus d = pq via the Chinese Remainder Theorem, we prove that there exist only one plaintext from the 4 roots obtained that will reside within the interval 22n, 22n+2. As a result, the decryption failure is overcome and this technique also enhances the decryption process for the Rabin cryptosystem. Furthermore, we make analytical comparison with other methods designed in previous literature to overcome the Rabin cryptosystem problem

    Noise induced synchronization of time-delayed semiconductor lasers and authentication based asymmetric encryption.

    Get PDF
    In this work, we propose to enable security mechanisms on a chaotic communication system based upon common noise induced synchronization between two time-delayed semiconductor laser systems. The cryptosystem subjected to the common additive Gaussian colored noise undergoes a transition to follow identical trajectories. An investigation of the system together with a novel scheme for authentication based message encryption process are presented. The encrypted message is also sent over a public channel, while the key is never transmitted at all. The advantage of the scheme is its security, based on the authentication and asymmetric encryption. Extended statistical tests with the proposed two phase cryptography scheme demonstrate the efficiency of the system being robust and tolerant to different types of statistical attacks

    A proposed CCA-secure encryption on an ElGamal variant

    Get PDF
    This paper proposes a variant of the ElGamal public key cryptosystem which is secure against chosen ciphertext attack. Our proof of security is based on the intractability of the Gap Hashed Diffie-Hellman assumption in the standard model. The proposed scheme is practical to encrypt short messages such as credit card information, PIN code etc. This scheme also preserves the computational performance of the hash ElGamal encryption scheme (i.e. its simplistic algebraic construction, less exponentiation cost)

    Design of Rabin-like cryptosystem without decryption failure

    Get PDF
    In this work, we design a new, efficient and practical Rabin-like cryptosystem without using the Jacobi symbol, redundancy in the message and avoiding the demands of extra information for finding the correct plaintext. Decryption outputs a unique plaintext without any decryption failure. In addition, decryption only requires a single prime. Furthermore, the decryption procedure only computes a single modular exponentiation instead of two modular exponentiation executed by other Rabin variants. As a result, this reduces the computational effort during the decryption process. Moreover the Novak’s side channel attack is impractical over the proposed Rabin-like cryptosystem. In parallel, we prove that the Rabin-p cryptosystem is indeed as intractable as the integer factorization problem

    Cryptanalysis on prime power RSA modulus of the form N=prq

    Get PDF
    Let N=prqN = p^r q be an RSA prime power modulus for r2r \geq 2 and q<p<2qq < p < 2 q. This paper propose three new attacks. In the first attack we consider the class of public exponents satisfying an equation eXNY=upr+qru+Ze X - N Y = u p^r + \frac{q^r}{u} + Z for suitably small positive integer uu. Using continued fraction we show that YX\frac{Y}{X} can be recovered among the convergents of the continued fraction expansion of eN\frac{e}{N} and leads to the successful factorization of NprqN p^r q. Moreover we show that the number of such exponents is at least Nr+32(r+1)εN^{\frac{r+3}{2(r+1)}-\varepsilon} where ε0\varepsilon \geq 0 is arbitrarily small for large NN. The second and third attacks works when kk RSA public keys (Ni,ei)(N_i,e_i) are such that there exist kk relations of the shape eixNiyi=piru+qiru+zie_i x - N_i y_i = p_i^r u + \frac{q_i^r}{u} + z_i or of the shape eixiNiy=piru+qiru+zie_i x_i - N_i y = p_i^r u + \frac{q_i^r}{u} + z_i where the parameters xx, xix_i, yy, yiy_i, ziz_i are suitably small in terms of the prime factors of the moduli. We apply the LLL algorithm, and show that our strategy enable us to simultaneously factor the kk prime power RSA moduli NiN_i

    Chaos Based Cryptography An Alternative to Algebraic Cryptography

    Get PDF
    In this paper we will first discuss cryptography from a historical point of view in order to understand the motivation behind this science. We will discuss the earliest form of cryptography before fast forwarding to the current modem forms of cryptography. We will then mention issues surrounding current modem cryptographic methods before introducing chaos based cryptography. The relationship between chaos and cryptography makes it natural to employ chaotic systems to design new cryptosystems. It is based on the facts that chaotic signals are usually noise-like and chaotic systems are very sensitive to initial conditions. Their sensitivity to initial conditions and their spreading out of trajectories over the whole interval seems to be a model that satisfies the classic Shannon requirements of confusion and diffusion [1] From 1989 onwards, many different chaotic encryption systems have been proposed. The most celebrated chaotic cryptosystem is based on the ergodicity property of chaotic maps [2] and has received more and more attentions in the past literature [3-17]. Introduced by Baptista in 1998, it is able to produce different ciphers for the same plaintext. It was cracked by Alvarez in 2003 via the one-time pad attack. In 2008, M.R.K.Ariffin and M.S.M.Noorani [22] engaged the attack and devised a counter measure against it

    Provably secure Rabin-p cryptosystem in hybrid setting

    Get PDF
    In this work, we design an efficient and provably secure hybrid cryptosystem depicted by a combination of the Rabin-p cryptosystem with an appropriate symmetric encryption scheme. We set up a hybrid structure which is proven secure in the sense of indistinguishable against the chosen-ciphertext attack. We presume that the integer factorization problem is hard and the hash function that modeled as a random function
    corecore