Abstract

Problem statement: A cryptosystem is a way for a sender and a receiver to communicate digitally by which the sender can send receiver any confidential or private message by first encrypting it using the receiver’s public key. Upon receiving the encrypted message, the receiver can confirm the originality of the message’s contents using his own secret key. Up to now, most of the existing cryptosystems were developed based on a single cryptographic assumption like factoring, discrete logarithms, quadratic residue or elliptic curve discrete logarithm. Although these schemes remain secure today, one day in a near future they may be broken if one finds a polynomial algorithm that can efficiently solve the underlying cryptographic assumption. Approach: By this motivation, we designed a new cryptosystem based on two cryptographic assumptions; quadratic residue and discrete logarithms. We integrated these two assumptions in our encrypting and decrypting equations so that the former depends on one public key whereas the latter depends on one corresponding secret key and two secret numbers. Each of public and secret keys in our scheme determines the assumptions we use. Results: The newly developed cryptosystem is shown secure against the three common considering algebraic attacks using a heuristic security technique. The efficiency performance of our scheme requires 2Texp+2Tmul +Thash time complexity for encryption and Texp+2Tmul +Tsrt time complexity for decryption and this magnitude of complexity is considered minimal for multiple cryptographic assumptions-like cryptosystems. Conclusion: The new cryptosystem based on multiple cryptographic assumptions offers a greater security level than that schemes based on a single cryptographic assumption. The adversary has to solve the two assumptions simultaneously to recover the original message from the received corresponding encrypted message but this is very unlikely to happen.

Highlights

  • Al., 2008b; Ismail and Hijazi, 2011)

  • Many designated cryptosystems (Diffie and Hellman, 1976) in the literature were developed based on a single cryptographic assumption like algebraic geometric code (Pramod and Manju, 2010), discrete logarithms (DL) (ElGamal, 1985), factorization (FAC) (Rivest et al, 1978), quadratic residue (QR) (Rabin, 1979), elliptic curve discrete logarithm (ECDL) (Koblitz, 1987; Miller, 1986) problems

  • One of the methods to design such scheme is by using multiple cryptographic assumptions

Read more

Summary

INTRODUCTION

Al., 2008b; Ismail and Hijazi, 2011). The reason behind this is an adversary needs a longer period of time in. Many designated cryptosystems (Diffie and Hellman, 1976) in the literature were developed based on a single cryptographic assumption like algebraic geometric code (Pramod and Manju, 2010), discrete logarithms (DL) (ElGamal, 1985), factorization (FAC) (Rivest et al, 1978), quadratic residue (QR) (Rabin, 1979), elliptic curve discrete logarithm (ECDL) (Koblitz, 1987; Miller, 1986) problems. Many cryptographers realize it and start to develop a more secure cryptosystem. One of the methods to design such scheme is by using multiple cryptographic assumptions

MATERIALS AND METHODS
RESULTS
DISCUSSION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call