Study on Modified Public Key Cryptosystem Based on ElGamal and Cramer-Shoup Cryptosystems

被引:1
作者
Kim, Seung-rae [1 ]
Kyung, Richard [1 ]
机构
[1] CRG NJ, Cresskill, NJ 07626 USA
来源
2023 IEEE 13TH ANNUAL COMPUTING AND COMMUNICATION WORKSHOP AND CONFERENCE, CCWC | 2023年
关键词
Public key cryptosystems; ElGamal cryptosystem; Cramer-Shoup cryptosystem; Diffie-Hellman(DDH) assumption; modulo multiplication; security; RSA;
D O I
10.1109/CCWC57344.2023.10099297
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The current encryption scheme depends on the fact that there is a shared secret whose value is only computable. Cramer and Shoup suggested a strategy for improving an existing ElGamal cryptosystem, cryptosystem by creating a numerical verification step using a function. One major feature of ElGamal's scheme that is used in our cryptosystem is the incorporation of the modular inverse of the shared secret. In this paper, a modified variant of the public key cryptosystem that relies on the difficulty of solving the Diffie-Hellman decision problem and the collision-resistant hash function was proposed. By employing the Diffie-Hellman(DDH) assumption. The two public key cryptosystems such as the ElGamal cryptosystem and the Cramer-Shoup cryptosystem are considered to suggest the modified algorithm. For the secure cryptosystem against both chosen-plaintext attacks and chosen-ciphertext attacks, the security and efficiency were analyzed using numerical analysis. An extended form of the current encryption scheme can be applied to determine the correlation between the hardness of the Diffie-Hellman decision problem and the security of our system against adaptive chosen-ciphertext attacks. The presented strategy incorporated many strengths of different cryptosystems to create a modified cryptosystem, and we believe that there are still other areas that remain to be explored in another way.
引用
收藏
页码:280 / 284
页数:5
相关论文
共 10 条
[1]  
Bellare M., 1995, ADV CRYPTOLOGY EUROC, V950, P92, DOI DOI 10.1007/BFB0053428
[2]  
Bleichenbacher D, 1998, LECT NOTES COMPUT SC, V1462, P1, DOI 10.1007/BFb0055716
[3]  
Boneh D., 1998, Algorithmic Number Theory. Third International Symposium, ANTS-III. Proceedings, P48, DOI 10.1007/BFb0054851
[4]  
Cramer R, 1998, LECT NOTES COMPUT SC, V1462, P13, DOI 10.1007/BFb0055717
[5]   Nonmalleable cryptography [J].
Dolev, D ;
Dwork, C ;
Naor, M .
SIAM JOURNAL ON COMPUTING, 2000, 30 (02) :391-437
[6]   A PUBLIC KEY CRYPTOSYSTEM AND A SIGNATURE SCHEME BASED ON DISCRETE LOGARITHMS [J].
ELGAMAL, T .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1985, 31 (04) :469-472
[7]  
Meelu P, 2010, AIP CONF PROC, V1324, P463, DOI 10.1063/1.3526259
[8]  
Naor M., 1989, Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, P33, DOI 10.1145/73007.73011
[9]  
RIVEST RL, 1978, COMMUN ACM, V21, P120, DOI 10.1145/357980.358017
[10]  
Van Tilborg H.C., 2014, Encyclopedia of cryptography and security