Building Background to the Elgamal Algorithm

Full Text (PDF, 445KB), PP.39-49

Views: 0 Downloads: 0

Author(s)

Toan Nguyen Duc 1,* Hong Bui The 2

1. Food industrial College,Viet Tri,Phu Tho, Viet Nam

2. Hung Yen University of Technology and Education, Hung Yen, Viet Nam

* Corresponding author.

DOI: https://doi.org/10.5815/ijmsc.2017.03.04

Received: 2 Apr. 2017 / Revised: 5 May 2017 / Accepted: 3 Jun. 2017 / Published: 8 Jul. 2017

Index Terms

ElGamal, discrete logarithm, secret key

Abstract

In this paper, we develop a new encryption scheme based on the ELGAMAL encryption algorithm and the degree of difficulty of the discrete logarithm problem (DLP). In public key cryptography, a secret key is often used for a long period of time, thus expelling the secret key. Moreover, devices used to calculate cryptography can also be physically attacked, leading to the secret key being exposed. This paper proposes a new encryption scheme to reduce the risk of revealing a secret key.

Cite This Paper

Toan Nguyen Duc, Hong Bui The,"Building Background to the Elgamal Algorithm", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.3, No.3, pp.39-49, 2017.DOI: 10.5815/ijmsc.2017.03.04

Reference

[1]Nguyen Binh, Nguyen Minh Trung, "Some Modified Forms of the ELGAMAL Cryptosystem on Discrete Logical Problem", Institute of Technology, Post and Telecommunications, 2016.

[2]Nguyen Quoc Toan, Do Dai Chi, Trieu Quang Phong "On a parameter standard for discrete logarithm problem" Journal of Information Security, Government Cipher Board, (2016).

[3]Luu Hong Dung, "Development of public key cryptography algorithm based on ElGamal Cryptosystem", Specialized Research, Development and Application of Information and Communication Technology, Journal of Science and Technique Institute of Psychology), No. 149 (08-2012).

[4]D. Pointcheval, J. Stern. "Security proofs for signature schemes", EUROCRYPT'96, vol. 1070, pp. 387-398, 1996.

[5]D. Bleichenbacher, "Generating ElGamal Signatures Without Knowing the Secret Key", EUROCRYPT'96, vol. 1070, pp. 10-18, 1996.

[6]National Institute of Standards and Technology, NIST FIPS PUB 186-3. Digital Signature Standard, U.S. Department of Commerce, 1994.

[7]GOST R 34.10-94. Russian Federation Standard. Information Technology, "Cryptographic data Security. Produce and check procedures of Electronic Digital Signature based on Asymmetric Cryptographic Algorithm", Government Committee of the Russia for Standards, 1994 (in Russian).

[8]Luu Hong Dung, Nguyen Duc Thuy, Le Dinh Son and Nguyen Thi Thanh Thuy, "A method for constructing a digital signature scheme based on discrete logarithms", the IXth National Conference on Basic Research and Applications (FAIR 2016). ISBN: 978-604-913-397-8., Page 6, 01/10/2016.

[9]Hoang Van Viet, Bui The Truyen, Tong Minh Duc and Luu Hong Dung, "Разработка алгоритма определения новых ключей для симметричной ключевой криптосистемы/ New key established algorithms for symmetric key cryptosystems, Журнал «Наукоемкие технологии» №1 за 2016 г. Издательство "Радиотехника": научно-техническая литература., pp. 8, 01/03/2016

[10]Luu Hong Dung, Le Dinh Son, Ho Nhat Quang and Nguyen Duc Thuy, "DEVELOPING DIGITAL SIGNATURE SCHEMES BASED ON DISCRETE LOGARITHM PROBLEM", The 8th National Conference on Fundamental and Applied IT Research (FAIR 2015). ISBN: 978-604-913-397-8., pp. 8, 05/01/2016.

[11]Nguyen Duc Toan, Nguyen Van Tao, "Design of pseudo-random maximal sequence generators", Journal of Science and Technology, Specialist in Natural Science and Technology - Thai Nguyen University, Vol. 159, No. 14, pp. 115-118, ISSN 1859-2171, 2016.

[12]Nguyen Duc Toan, Bui The Hong, Nguyen Van Tao, Tran Manh Huong, "Encryption and message authentication using cryptographic algorithms with one-time keys", Basic Research and Application of Information Technology "( FAIR'9), Natural Science and Technology Publishing House ISBN 978-604-913-472-2, tr 284-289, in Cantho, April 4-5, 2016.

[13]Nguyen Duc Toan, Nguyen Van Tao, "Combining OTP code and block coding to encode and decode message" National Conference on Electronic Communications and Information Technology REV / ECIT 2016, Industrial and Commercial Publishing House, Topic: 4-1, Hanoi, 23-24 December 2016.

[14]Nguyen Duc Thuy, Nguyen Tien Giang, Le Dinh Son and Luu Hong Dung, "A Design Method of Digital Signature Scheme Based on Discrete Logarithm Problem", IJCSNS International Journal of Computer Science and Network Security. Vol. 17 No. 2 pp. 214-218, February 2017. ISSN: 1738 - 7906., pp. 6, 11/03/2017

[15]Nguyen Duc Thuy and Luu Hong Dung, "A New Construction Method of Digital Signature Algorithms", IJCSNS International Journal of Computer Science and Network Security. Vol. 16 No. 12 pp. 53-57, December 2016. ISSN: 1738 - 7906., pp. 6, 13/01/2017

[16]Nguyen Duc Toan, Nguyen Van Tao, Bui The Hong "A pseudorandom bit pattern evaluation", Journal of Science and Technology, Journal of Natural Science and Technology - Thai Nguyen University, ISSN 1859-2171. 2017.

[17]Nguyen Duc Toan, Bui The Hong, Nguyen Van Tao, "Some Statistical Standards Applied in Cryptography", Journal of Science and Technology, Volume 46, Hanoi University of Pedagogy, ISSN 1859-2325, 2017.