New Efficient QERPKC based on Partial Discrete Logarithm Problem

In this study, our aim is to extend the scope for public key cryptography. We offered a new efficient public key encryption scheme using partial discrete logarithm problem (PDLP). It is known as the Quadratic Exponentiation Randomized Public Key Cryptosystem (QERPKC). Security of the presented scheme is based on the hardness of PDLP. We reflect the safety in contrast to trick of certain elements in the offered structure and demonstrated the prospect of creating an extra safety structure. The presented new efficient QERPKC structure is appropriate for low-bandwidth communication, low-storage and low-computation environments.

[1]  Daesung Kwon,et al.  Improved Public Key Cryptosystem using Finite non Abelian Groups , 2001, IACR Cryptol. ePrint Arch..

[2]  Akshaykumar Meshram,et al.  An IND-CCA2 Secure Public Key Cryptographic Protocol using Suzuki 2-Group , 2017 .

[3]  Dima Grigoriev,et al.  On non-Abelian homomorphic public-key cryptosystems , 2002, ArXiv.

[4]  Choonsik Park,et al.  New Public Key Cryptosystem Using Finite Non Abelian Groups , 2001, CRYPTO.

[5]  J. González-Meneses Improving an algorithm to solve Multiple Simultaneous Conjugacy Problems in braid groups , 2002, math/0212150.

[6]  Neal R. Wagner,et al.  A Public Key Cryptosystem Based on the Word Problem , 1985, CRYPTO.

[7]  Akshaykumar Meshram,et al.  Public Key Cryptographic Technique Based On Suzuki 2-Group , 2017 .

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[10]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[11]  Dima Grigoriev,et al.  Homomorphic public-key cryptosystems over groups and rings , 2003, ArXiv.

[12]  Douglas R. Stinson,et al.  New Approaches to Designing Public Key Cryptosystems Using One-Way Functions and Trapdoors in Finite Groups , 2001, Journal of Cryptology.

[13]  C. Meshram,et al.  AN IND-CPA SECURE PKC TECHNIQUE BASED ON DIHEDRAL GROUP , 2017 .

[14]  Mohammad S. Obaidat,et al.  Security of e-Systems and Computer Networks , 2007 .

[15]  Aaas News,et al.  Book Reviews , 1893, Buffalo Medical and Surgical Journal.

[16]  Rainer Steinwandt,et al.  Towards a Uniform Description of Several Group Based Cryptographic Primitives , 2004, Des. Codes Cryptogr..

[17]  C. Meshram The Beta Cryptosystem , 2015 .

[18]  Ki Hyoung Ko,et al.  The Infimum, Supremum, and Geodesic Length of a Braid Conjugacy Class , 2000 .

[19]  Jung Hee Cheon,et al.  New Public-Key Cryptosystem Using Braid Groups , 2000, CRYPTO.

[20]  Kevin S. McCurley,et al.  A key distribution system equivalent to factoring , 1988, Journal of Cryptology.

[21]  J. Gordon Strong RSA keys , 1984 .

[22]  Joan S. Birman,et al.  A new approach to the word and conjugacy problems in the braid groups , 1997 .

[23]  Volker Gebhardt A New Approach to the Conjugacy Problem in Garside Groups , 2003 .

[24]  Chandrashekhar Meshram,et al.  PKC Scheme Based on DDLP , 2012 .

[25]  B. Eick,et al.  POLYCYCLIC GROUPS: A NEW PLATFORM FOR CRYPTOLOGY? , 2004, math/0411077.

[26]  Spyros S. Magliveras,et al.  On public-key cryptosystems based on combinatorial group theory , 2005, IACR Cryptol. ePrint Arch..

[27]  D. Poulakis A public key encryption scheme based on factoring and discrete logarithm , 2009 .

[28]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[29]  Hugh R. Morton,et al.  ALGORITHMS FOR POSITIVE BRAIDS , 1994 .

[30]  Qiaoyan Wen,et al.  Pairing based elliptic curve encryption scheme with hybrid problems in Smart House , 2013, 2013 Fourth International Conference on Intelligent Control and Information Processing (ICICIP).

[31]  Z. Shao,et al.  Signature schemes based on factoring and discrete logarithms , 1998 .

[32]  Chandrashekhar Meshram,et al.  A Cryptosystem based on Double Generalized Discrete Logarithm Problem , 2011 .

[33]  B. Bhuyan,et al.  A NEW PUBLIC KEY SCHEME BASED ON INTEGER FACTORIZATION AND DISCRETE LOGARITHM , 2017 .

[34]  Avishek Adhikari,et al.  An efficient IND-CCA2 secure Paillier-based cryptosystem , 2012, Inf. Process. Lett..