Skip to main content
Erschienen in: Journal of Applied Mathematics and Computing 1-2/2018

22.04.2017 | Original Research

A new generalization of the KMOV cryptosystem

verfasst von: Maher Boudabra, Abderrahmane Nitaj

Erschienen in: Journal of Applied Mathematics and Computing | Ausgabe 1-2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The KMOV scheme is a public key cryptosystem based on an RSA modulus \(n=pq\) where p and q are large prime numbers with \(p\equiv q\equiv 2\pmod 3\). It uses the points of an elliptic curve with equation \(y^2\equiv x^3+b\pmod n\). In this paper, we propose a generalization of the KMOV cryptosystem with a prime power modulus of the form \(n=p^{r}q^{s}\) and study its resistance to the known attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. 46(2), 203–213 (1999)MathSciNetMATH Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. Am. Math. Soc. 46(2), 203–213 (1999)MathSciNetMATH
2.
Zurück zum Zitat Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). In: Advances in Cryptology. Eurocrypt’99, Lecture Notes in Computer Science 1592, pp. 1–11. Springer, Berlin (1999) Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \(d\) less than \(N^{0.292}\). In: Advances in Cryptology. Eurocrypt’99, Lecture Notes in Computer Science 1592, pp. 1–11. Springer, Berlin (1999)
3.
Zurück zum Zitat Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring \(N = p^rq\) for Large \(r\). In: Wiener, M. (ed.) Crypto’99. Lecture Notes in Computer Science 1666, pp. 326–337. Springer, Berlin (1999) Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring \(N = p^rq\) for Large \(r\). In: Wiener, M. (ed.) Crypto’99. Lecture Notes in Computer Science 1666, pp. 326–337. Springer, Berlin (1999)
4.
Zurück zum Zitat Compaq Computer Corporation: Cryptography Using Compaq MultiPrime Technology in a Parallel Processing Environment (2000) Compaq Computer Corporation: Cryptography Using Compaq MultiPrime Technology in a Parallel Processing Environment (2000)
5.
Zurück zum Zitat Demytko, N.: A new elliptic curve based analogue of RSA. In: Helleseth, T. (ed.) EUROCRYPT 1993. Lecture Notes in Computer Science 765, pp. 40–49. Springer, Berlin (1994) Demytko, N.: A new elliptic curve based analogue of RSA. In: Helleseth, T. (ed.) EUROCRYPT 1993. Lecture Notes in Computer Science 765, pp. 40–49. Springer, Berlin (1994)
6.
Zurück zum Zitat Fujioka, A., Okamoto, T., Miyaguchi, S.: ESIGN: an efficient digital signature implementation for smard cards. In: Eurocrypt 1991. Lecture Notes in Computer Science 547, pp. 446–457. Springer, Berlin (1991) Fujioka, A., Okamoto, T., Miyaguchi, S.: ESIGN: an efficient digital signature implementation for smard cards. In: Eurocrypt 1991. Lecture Notes in Computer Science 547, pp. 446–457. Springer, Berlin (1991)
7.
Zurück zum Zitat Hinek, M.J.: Cryptanalysis of RSA and Its Variants. Chapman & Hall/CRC Cryptography and Network Security. CRC Press, Boca Raton (2010)MATH Hinek, M.J.: Cryptanalysis of RSA and Its Variants. Chapman & Hall/CRC Cryptography and Network Security. CRC Press, Boca Raton (2010)MATH
8.
Zurück zum Zitat Ibrahimpasic, B.: Cryptanalysis of KMOV cryptosystem with short secret exponent. In: Central European Conference on Information and Intelligent Systems, CECIIS (2008) Ibrahimpasic, B.: Cryptanalysis of KMOV cryptosystem with short secret exponent. In: Central European Conference on Information and Intelligent Systems, CECIIS (2008)
9.
Zurück zum Zitat Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory. Springer, Berlin (1990)CrossRefMATH Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory. Springer, Berlin (1990)CrossRefMATH
10.
Zurück zum Zitat Joux, A., Odlyzko, A., Pierrot, C.: The past, evolving present, and future of the discrete logarithm. In: Koç, C.K. (ed.) Open Problems in Mathematics and Computational Science, pp. 5–36. Springer, Berlin (2014) Joux, A., Odlyzko, A., Pierrot, C.: The past, evolving present, and future of the discrete logarithm. In: Koç, C.K. (ed.) Open Problems in Mathematics and Computational Science, pp. 5–36. Springer, Berlin (2014)
12.
Zurück zum Zitat Koyama, K.: Fast RSA type scheme based on singular cubic curve \(y^{2}+axy=x^{3} (\text{mod} \; n)\). In: Proceedings of Eurocrypt’95. Lecture Notes in Computer Science 921, pp. 329–339. Springer, Berlin (1995) Koyama, K.: Fast RSA type scheme based on singular cubic curve \(y^{2}+axy=x^{3} (\text{mod} \; n)\). In: Proceedings of Eurocrypt’95. Lecture Notes in Computer Science 921, pp. 329–339. Springer, Berlin (1995)
13.
Zurück zum Zitat Koyama, K., Maurer, U.M., Okamoto, T., Vanstone S.A., : New public-key schemes based on elliptic curves over the ring \({\mathbb{Z}}_{n}\). In: Advances in Cryptology—Crypto’91. Lecture Notes in Computer Science, pp. 252–266. Springer, Berlin (1991) Koyama, K., Maurer, U.M., Okamoto, T., Vanstone S.A., : New public-key schemes based on elliptic curves over the ring \({\mathbb{Z}}_{n}\). In: Advances in Cryptology—Crypto’91. Lecture Notes in Computer Science, pp. 252–266. Springer, Berlin (1991)
14.
Zurück zum Zitat Kuwakado, H., Koyama, K., Tsuruoka, Y.: A new RSA-type scheme based on singular cubic curves \(y^{2}\equiv x^{3}+bx^{2} (\text{ mod } \; n)\). IEICE Trans. Fundam. E78–A, 27–33 (1995) Kuwakado, H., Koyama, K., Tsuruoka, Y.: A new RSA-type scheme based on singular cubic curves \(y^{2}\equiv x^{3}+bx^{2} (\text{ mod } \; n)\). IEICE Trans. Fundam. E78–A, 27–33 (1995)
16.
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W.: The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)CrossRefMATH Lenstra, A.K., Lenstra Jr., H.W.: The Development of the Number Field Sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)CrossRefMATH
17.
Zurück zum Zitat Lim, S., Kim, S., Yie, I., Lee, H.: A generalized Takagi-Cryptosystem with a modulus of the form \(p^{r}q^{s}\). In: Advances in Cryptography—Proceedings of Indocrypt 1998. Lecture Notes in Computer Science 1977, pp. 283–294. Springer, Berlin (2000) Lim, S., Kim, S., Yie, I., Lee, H.: A generalized Takagi-Cryptosystem with a modulus of the form \(p^{r}q^{s}\). In: Advances in Cryptography—Proceedings of Indocrypt 1998. Lecture Notes in Computer Science 1977, pp. 283–294. Springer, Berlin (2000)
18.
Zurück zum Zitat Lu, Y., Peng, L., Sarkar, S.: Cryptanalysis of an RSA variant with Moduli \(N= p^rq\). In: Charpin, P., Sendrier, N., Tillich, J.-P. (eds.) The 9th International Workshop on Coding and Cryptography 2015 WCC2015, Apr 2015, France, Paris (2016) Lu, Y., Peng, L., Sarkar, S.: Cryptanalysis of an RSA variant with Moduli \(N= p^rq\). In: Charpin, P., Sendrier, N., Tillich, J.-P. (eds.) The 9th International Workshop on Coding and Cryptography 2015 WCC2015, Apr 2015, France, Paris (2016)
19.
Zurück zum Zitat Lu, Y., Zhang, R., Peng, L., Lin, D.: Solving linear equations modulo unknown divisors: revisited. In: Iwata, T., Cheon, J. (eds.) Advances in Cryptology—ASIACRYPT 2015. Lecture Notes in Computer Science 9452. Springer, Berlin (2015) Lu, Y., Zhang, R., Peng, L., Lin, D.: Solving linear equations modulo unknown divisors: revisited. In: Iwata, T., Cheon, J. (eds.) Advances in Cryptology—ASIACRYPT 2015. Lecture Notes in Computer Science 9452. Springer, Berlin (2015)
20.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) Advances in Cryptology—CRYPTO’85. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer, Berlin (1986) Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) Advances in Cryptology—CRYPTO’85. Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer, Berlin (1986)
22.
Zurück zum Zitat Okamoto, T., Uchiyama, S.: A New public key cryptosystem as secure as factoring. In: Eurocrypt 1998. Lecture Notes in Computer Science 1403, pp. 308–318 (1998) Okamoto, T., Uchiyama, S.: A New public key cryptosystem as secure as factoring. In: Eurocrypt 1998. Lecture Notes in Computer Science 1403, pp. 308–318 (1998)
23.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
24.
Zurück zum Zitat Schmitt, S., Zimmer, H.G.: Elliptic Curves: A Computational Approach. Walter de Gruyter, Berlin (2003)MATH Schmitt, S., Zimmer, H.G.: Elliptic Curves: A Computational Approach. Walter de Gruyter, Berlin (2003)MATH
25.
Zurück zum Zitat Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod \(p\). Math. Comput. 44, 483–494 (1985)MathSciNetMATH Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod \(p\). Math. Comput. 44, 483–494 (1985)MathSciNetMATH
26.
Zurück zum Zitat Silverman, J.H.: The Arithmetic of Elliptic Curves. Springer, Berlin. GTM 106, 1986, Expanded 2nd edn (2009) Silverman, J.H.: The Arithmetic of Elliptic Curves. Springer, Berlin. GTM 106, 1986, Expanded 2nd edn (2009)
27.
Zurück zum Zitat Takagi, T.: Fast RSA-type cryptosystem modulo \(p^{k}q\). In: Advances in Cryptography—Proceedings of CRYPTO 1998. Lecture Notes in Computer Science 1462, pp. 318–326. Springer, Berlin (1998) Takagi, T.: Fast RSA-type cryptosystem modulo \(p^{k}q\). In: Advances in Cryptography—Proceedings of CRYPTO 1998. Lecture Notes in Computer Science 1462, pp. 318–326. Springer, Berlin (1998)
Metadaten
Titel
A new generalization of the KMOV cryptosystem
verfasst von
Maher Boudabra
Abderrahmane Nitaj
Publikationsdatum
22.04.2017
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Applied Mathematics and Computing / Ausgabe 1-2/2018
Print ISSN: 1598-5865
Elektronische ISSN: 1865-2085
DOI
https://doi.org/10.1007/s12190-017-1103-6

Weitere Artikel der Ausgabe 1-2/2018

Journal of Applied Mathematics and Computing 1-2/2018 Zur Ausgabe