Analysis Review on Public Key Cryptography Algorithms

This paper presents several Public Key Cryptography (PKC) algorithms based on the perspective of researchers’ effort since it was invented in the last four decades. The categories of the algorithms had been analyzed which are Discrete Logarithm, Integer Factorization, Coding Theory, Elliptic Curve, Lattices, Digital Signature and Hybrid algorithms. This paper reviewed the previous schemes in different PKC algorithms. The aim of this paper is to present the comparative trends of PKC algorithms based on number of research for each algorithm in last four decades, the roadmap of PKC algorithms since they were invented and the most chosen algorithms among previous researchers. Finally, the strength and drawback of proposed schemes and algorithms also presented in this paper.

[1]  Prakash Kuppuswamy,et al.  Hybrid encryption/decryption technique using new public key and symmetric key algorithm , 2014, Int. J. Inf. Comput. Secur..

[2]  Sharad Boni,et al.  Improving the Diffie-Hellman Key Exchange Algorithm by Proposing the Multiplicative Key Exchange Algorithm , 2015 .

[3]  Tanja Lange,et al.  Attacking and defending the McEliece cryptosystem , 2008, IACR Cryptol. ePrint Arch..

[4]  P. Varalakshmi,et al.  An Enhanced and Secured RSA Key Generation Scheme (ESRKGS) , 2015, J. Inf. Secur. Appl..

[5]  Chris Peikert,et al.  Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.

[6]  Gabriel P. Silva,et al.  A public key compression method for Fully Homomorphic Encryption using Genetic Algorithms , 2016, 2016 19th International Conference on Information Fusion (FUSION).

[7]  Le Van Thai,et al.  McEliece cryptosystem based identification and signature scheme using chained BCH codes , 2015, 2015 International Conference on Communications, Management and Telecommunications (ComManTel).

[8]  D. Saraswady,et al.  Estimation of Modified RSA Cryptosystem with Hyper Image Encryption Algorithm , 2017 .

[9]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[10]  Malek Jakob Kakish SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES , 2011 .

[11]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[12]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[13]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[14]  Oded Goldreich,et al.  Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.

[15]  Phong Q. Nguyen Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto '97 , 1999, CRYPTO.

[16]  Justin Wyss-Gallifent The ElGamal Cryptosystem , 2012 .

[17]  Ron Steinfeld,et al.  Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.

[18]  Thierry P. Berger,et al.  Reducing Key Length of the McEliece Cryptosystem , 2009, AFRICACRYPT.

[19]  Joachim Rosenthal,et al.  Enhanced Public Key Security for the McEliece Cryptosystem , 2014, Journal of Cryptology.

[20]  Moti Yung,et al.  Information Security Applications - 17th International Workshop, WISA 2016, Jeju Island, Korea, August 25-27, 2016, Revised Selected Papers , 2017, WISA.

[21]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[22]  Gabriela Moise,et al.  On the Attacks over the Elliptic Curve-Based Cryptosystems , 2012, 2012 Third International Conference on Emerging Intelligent Data and Web Technologies.

[23]  Zhiguang Qin,et al.  An ElGamal Encryption with Fuzzy Keyword Search on Cloud Environment , 2016, Int. J. Netw. Secur..

[24]  Vivek Kapoor,et al.  A Hybrid Cryptography Technique for Improving Network Security , 2016 .

[25]  Morteza Nikooghadam,et al.  Three-Factor Anonymous Authentication and Key Agreement Scheme for Telecare Medicine Information Systems , 2014, Journal of Medical Systems.

[26]  Abdulameer K. Hussain A Modified RSA Algorithm for Security Enhancement and Redundant Messages Elimination Using K-Nearest Neighbor Algorithm , 2015 .

[27]  Shahnawaz Hussain,et al.  Evaluation of DES, TDES, AES, Blowfish and Twofish Encryption Algorithm: Based on Space Complexity , 2014 .

[28]  Prashant Sharma,et al.  Modified Elgamal Cryptosystem Algorithm (MECA) , 2011, 2011 2nd International Conference on Computer and Communication Technology (ICCCT-2011).

[29]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[30]  Lein Harn,et al.  Integrating Diffie-Hellman key exchange into the digital signature algorithm (DSA) , 2004, IEEE Communications Letters.

[31]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[32]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[33]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[34]  Chris Peikert,et al.  Lattice Cryptography for the Internet , 2014, PQCrypto.

[35]  Hayder Raheem Hashim A New Modification of RSA Cryptosystem Based on The Number of The Private Keys , 2016 .

[36]  Tim Güneysu,et al.  High-Performance and Lightweight Lattice-Based Public-Key Encryption , 2016, IoTPTS@AsiaCCS.

[37]  Zuowen Tan,et al.  A User Anonymity Preserving Three-Factor Authentication Scheme for Telecare Medicine Information Systems , 2014, Journal of Medical Systems.

[38]  Dodi Wisaksono Sudiharto,et al.  Design and implementation of encrypted SMS on Android smartphone combining ECDSA - ECDH and AES , 2016, 2016 Asia Pacific Conference on Multimedia and Broadcasting (APMediaCast).

[39]  Reinhard Rauscher,et al.  Results of an elliptic-curve-approach for use in cryptosystems , 1999, Proceedings 25th EUROMICRO Conference. Informatics: Theory and Practice for the New Millennium.

[40]  Masoumeh Koochak Shooshtari,et al.  Reducing the key length of mceliece cryptosystem using polar codes , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.

[41]  Muhammad Khurram Khan,et al.  An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography , 2015, Journal of Medical Systems.

[42]  Alaa Hussein Al-Hamami,et al.  Enhanced Method for RSA Cryptosystem Algorithm , 2012, 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT).

[43]  P. Rewagad,et al.  Use of Digital Signature with Diffie Hellman Key Exchange and AES Encryption Algorithm to Enhance Data Security in Cloud Computing , 2013, 2013 International Conference on Communication Systems and Network Technologies.

[44]  Qiuxia Zhang,et al.  The Improvement of digital signature algorithm based on elliptic curve cryptography , 2011, 2011 2nd International Conference on Artificial Intelligence, Management Science and Electronic Commerce (AIMSEC).

[45]  Lixiang Li,et al.  An Enhanced Biometric-Based Authentication Scheme for Telecare Medicine Information Systems Using Elliptic Curve Cryptosystem , 2015, Journal of Medical Systems.

[46]  Akhil Kaushik Extended Diffie-Hellman Algorithm for Key Exchange and Management , 2013 .

[47]  Zvika Brakerski,et al.  Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting , 2011, Journal of Cryptology.

[48]  Rawya Rizk,et al.  Two-phase hybrid cryptography algorithm for wireless sensor networks , 2015 .

[49]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[50]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[51]  Kuldip Singh,et al.  Implementation of Elliptic Curve Digital Signature Algorithm , 2010 .

[52]  M. Hemalatha,et al.  A design of security protocol using hybrid encryption technique (AES-Rijndael and RSA) , 2009 .

[53]  Jean-Sébastien Coron,et al.  Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..