A Public Key Cryptosystem based on IFP and DLP

Main Article Content

Chandrashekhar Meshram

Abstract

Design the most existing cryptosystem incorporate just one cryptographic assumption, such as integer factorization problem or discrete
logarithms. These assumptions appear secure today; but, it is possible that efficient algorithms will be developed in the future lo break one or more of
these assumptions. It is very unlikely that multiple cryptographic assumptions would simultaneously become easy to solve. Enhancing security is the
major objective for cryptosystems based on multiple assumptions. K.S. McCauley [12] proposed the first key distribution system based on two
dissimilar assumptions, both of which appear to be hard. In his design, the sizes of the security parameters for these two assumptions are quite
different. The modulus to satisfy the proper security requirement for one assumption is too large for the other assumption. The side effects are (1) the
public key size is larger than the original Dime-Hellman key distribution scheme; and (2) more computation time is required. In the paper, public key
encryption scheme is designed which is based on two problems namely integer factorization problem and Discrete Logarithm problem with double
exponent. The adversary has to solve the two problems simultaneously in order to recover a corresponding plaintext from the received cipher text.
Therefore, this scheme is expected to gain a higher level of security .we next show that, the newly developed scheme is efficient with respect to
encryption and decryption since it requires only minimal operations in both algorithms.


Keywords: Public Key Cryptosystem, Integer Factorization Problem (IFP), Discrete Logarithm Problem (DLP).

Downloads

Download data is not yet available.

Article Details

Section
Articles