Abstract

In this paper, an alternative public-key cryptosystems (PKCs) are proposed based on the new algebraic problems namely “Dependent RSA Discrete Logarithm Problems” derived from the RSA and Discrete Logarithm (DLog) assumptions together. These PKCs are provably secure for the notions of security: indistinguishable encryptions under chosen-plaintext attacks (IND-CPA), and adaptive chosen-ciphertext attacks (IND-CCA2). Initially, a new algebraic “Computational-Dependent RSA Discrete Logarithm Problem” is presented. Then, its variant named “Decisional-Dependent RSA Discrete Logarithm Problem” is presented. Thereafter, a specific discussion has been done about their hardness and their relations to each other. Also, some arguments are given to validate the cryptographic purpose of these problems. Next, using this decisional variant an efficient PKC: “Dependent RSA Discrete Logarithm” (DRDL) cryptosystem that has indistinguishable encryptions under chosen-plaintext attacks, in the standard model is presented. Further, a PKC variant: DRDL-1 cryptosystem with improved security properties that has indistinguishable encryptions under adaptive chosen-ciphertext attacks using this decisional variant in the random oracle model, with a low computational cost is presented. These new algebraic problems constructed by using the apparent hardness of RSA and Discrete Logarithm (DLog) problems are helpful in combining both efficiency and security. Hence, it becomes more efficient than all the cryptosystems specially designed for the ElGamal cryptosystem to make it indistinguishable encryptions under adaptive chosen-ciphertext attacks.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call