Abstract

Public key cryptography is one of the most important research contents in modern cryptography. Curve-based public key cryptosystems have attracted widespread attention in recent years because they have more obvious advantages in speed and key length than general public key cryptosystems. People have done a lot of research on elliptic cryptosystem, among which the realization of elliptic cryptosystem is a key content. In this paper, the definition of special parabola in algebraic closed domain is proposed, the group structure of special parabola in finite field is studied, and several forms of public key cryptosystem based on this parabola are given. The results show that the parabola, together with the additive operations defined above, form an Abelian group. The radix of this parabola can be easily determined, so that the factors it contains can be large prime. The security of its public key cryptosystem is based on the difficulty of solving the discrete logarithm problem on this parabola. Moreover, these parabolic public key cryptosystems are easy to code and decode in plaintext, and easier to design and implement than elliptic curve public key cryptosystems.

Highlights

  • Public key cryptography is a kind of cryptography proposed in 1970s

  • Since the birth of elliptic curve public key cryptosystem, people have made a lot of achievements in the research of elliptic curve cryptography

  • There are theoretical research on elliptic curve cryptography [10,11,12], and application research on elliptic curve cryptography [13,14,15,16,17,18,19]. The security of this cryptosystem is based on the difficulty of the elliptic curve discrete logarithm problem

Read more

Summary

Introduction

Public key cryptography is a kind of cryptography proposed in 1970s. The most important characteristic of its algorithm is that it uses two non-reciprocal keys to control the process of encryption and decryption respectively. Bin Li: Group Structure of Special Parabola and Its Application in Cryptography over finite fields, so as to obtain similar public key cryptosystems The security of this kind of system is based on the difficulty of solving the discrete logarithm problem on elliptic curve. The advantage of elliptic curve cryptosystem is that it can use a shorter key length to achieve the same security requirements as the cryptosystem based on finite field, so that it can complete encryption and decryption operations at a faster speed. We find an algebraic curve which is better than elliptic curve in these aspects, namely special parabola, which can be used to design special parabolic public key cryptosystem This special parabolic cryptosystem satisfies the basic requirement of easy encryption and decryption. We can calculate the radix of special parabola, which can make the factors contained in special parabola become large primes, so as to improve the computational complexity of discrete logarithm, ensuring the security of the cryptosystem

The Concept of Special Parabola
Group Structure of Special Parabola over Finite Fields
Discrete Logarithm Problem of Special Parabola
Key Exchange Protocol Based on Special Parabola
Encryption and Decryption Cryptosystem Based on Special Parabola
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call