Skip to main content
Top
Published in: Journal of Applied Mathematics and Computing 4/2022

29-09-2021 | Original Research

A new cryptosystem based on a twisted Hessian curve \(H^{4}_{a,d}\)

Authors: Abdelâli Grini, Abdelhakim Chillali, Hakima Mouanis

Published in: Journal of Applied Mathematics and Computing | Issue 4/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we are going to study the twisted Hessian curves on the local ring \(\mathbb {F}_{q}[\epsilon ]\), \(\epsilon ^{4}=0\), with \(\mathbb {F}_{q}\) is a finite field of order \(q=p^{b}\), where p is a prime number \( \ge 5\) and \(b\in \mathbb {N}^{*}\). In a first time, we study the arithmetic of the ring \(\mathbb {F}_{q}[\epsilon ]\), \(\epsilon ^{4}=0\), which will be used in the remainder of this work. After, we define the twisted Hessian curves \(H^{4}_{a,d}\) over this ring and we give essential properties and the classification of these elements. In addition, we define the group extension \(H^{4}_{a,d}\) of \(H_{a_{0},d_{0}}\) by \(Ker \ \tilde{\pi }\). We finish this work by introducing a new public key cryptosystem which is a variant of Cramer-Shoup public key cryptosystem on a twisted Hessian curves and study its security and efficiency. Our future work will focus on the generalist these studies for all integers \(n>4\), \(\epsilon ^{n}=0\), which is beneficial and interesting in cryptography.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Al-Adhami, A., Ambroze, M., Stengel, I. and Tomlinson,M.: A Quorum RFID System Using Threshold Cryptosystem. In 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, pp. 107-113(2016) Al-Adhami, A., Ambroze, M., Stengel, I. and Tomlinson,M.: A Quorum RFID System Using Threshold Cryptosystem. In 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, pp. 107-113(2016)
2.
go back to reference Bernstein, D.J., Chuengsatiansup, C., Kohel, D., Lange, T.: Twisted Hessian Curves. In: Lauter, K., Rodriguez-Henriquez, F. (eds.) Progress in Cryptology–LATINCRYPT 2015. Lecture Notes in Computer Science, vol. 9230, pp. 269–294. Springer, Cham (2015)CrossRef Bernstein, D.J., Chuengsatiansup, C., Kohel, D., Lange, T.: Twisted Hessian Curves. In: Lauter, K., Rodriguez-Henriquez, F. (eds.) Progress in Cryptology–LATINCRYPT 2015. Lecture Notes in Computer Science, vol. 9230, pp. 269–294. Springer, Cham (2015)CrossRef
3.
go back to reference Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(F_{q}[e]\); \(e^{3} = e^{2}\). Gulf J. Math. 4(4), 123–129 (2016)MathSciNetMATH Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(F_{q}[e]\); \(e^{3} = e^{2}\). Gulf J. Math. 4(4), 123–129 (2016)MathSciNetMATH
4.
go back to reference Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(R^{*}\). Boletim Sociedade Paranaense de Math. 38(3), 193–201 (2020)MathSciNetCrossRef Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(R^{*}\). Boletim Sociedade Paranaense de Math. 38(3), 193–201 (2020)MathSciNetCrossRef
5.
go back to reference Boneh, D.: Cramer-Shoup Public-Key System. In: Van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer, Boston, MA (2011) Boneh, D.: Cramer-Shoup Public-Key System. In: Van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer, Boston, MA (2011)
6.
go back to reference Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) Advances in cryptology–EUROCRYPT 2004 Lecture Notes in Computer Science, vol. 3027, pp. 207–222. Springer, Berlin (2004) Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) Advances in cryptology–EUROCRYPT 2004 Lecture Notes in Computer Science, vol. 3027, pp. 207–222. Springer, Berlin (2004)
7.
go back to reference Chillali, A.: Ellipic cuvre over ring. In: International Mathematical Forum, vol. 6, no. 31, pp. 1501–1505 (2011) Chillali, A.: Ellipic cuvre over ring. In: International Mathematical Forum, vol. 6, no. 31, pp. 1501–1505 (2011)
8.
go back to reference Chuengsatiansup, C., Martindale, C.: Pairing-Friendly Twisted Hessian Curves. In: Chakraborty, D., Iwata, T. (eds.) Progress in Cryptology–INDOCRYPT 2018. Lecture Notes in Computer Science, vol. 11356. Springer, Cham (2018) Chuengsatiansup, C., Martindale, C.: Pairing-Friendly Twisted Hessian Curves. In: Chakraborty, D., Iwata, T. (eds.) Progress in Cryptology–INDOCRYPT 2018. Lecture Notes in Computer Science, vol. 11356. Springer, Cham (2018)
9.
go back to reference Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) Advances in Cryptology–CRYPTO\(^{\prime }98\). Lecture Notes in Computer Science, vol. 1462, pp. 13–25. Springer, Berlin (1998)CrossRef Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) Advances in Cryptology–CRYPTO\(^{\prime }98\). Lecture Notes in Computer Science, vol. 1462, pp. 13–25. Springer, Berlin (1998)CrossRef
10.
go back to reference Cramer, R., Shoup, V.: Signature Schemes Based on the Strong RSA Assumption. ACM Trans. Inf. Syst. Security (ACM TISSEC) 3(3), 161–185 (2000)CrossRef Cramer, R., Shoup, V.: Signature Schemes Based on the Strong RSA Assumption. ACM Trans. Inf. Syst. Security (ACM TISSEC) 3(3), 161–185 (2000)CrossRef
11.
go back to reference Cramer, R., Shoup, V.: Designand analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2004)CrossRef Cramer, R., Shoup, V.: Designand analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2004)CrossRef
12.
13.
go back to reference ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin, Heidelberg (1984) ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin, Heidelberg (1984)
14.
go back to reference Gotaishi, M., & Tsujii, S.: Organizational Cryptography for Access Control. IACR Cryptol. ePrint Arch., 1120 (2018) Gotaishi, M., & Tsujii, S.: Organizational Cryptography for Access Control. IACR Cryptol. ePrint Arch., 1120 (2018)
15.
go back to reference Grini, A., Chillali, A., Mouanis, H.: The Binary Operations Calculus in \(H^{2}_{a,d}\). Boletim da Sociedade Paranaense de Matematica (2020, to appear) Grini, A., Chillali, A., Mouanis, H.: The Binary Operations Calculus in \(H^{2}_{a,d}\). Boletim da Sociedade Paranaense de Matematica (2020, to appear)
16.
go back to reference Grini, A., Chillali, A., ElFadil, L., Mouanis, H.: Twisted Hessian curves over the ring \(F_{q}[e]\), \(e^2 = 0\). International Journal of Computer Aided Engineering and Technology (2020, to appear) Grini, A., Chillali, A., ElFadil, L., Mouanis, H.: Twisted Hessian curves over the ring \(F_{q}[e]\), \(e^2 = 0\). International Journal of Computer Aided Engineering and Technology (2020, to appear)
17.
go back to reference Grini, A., Chillali, A., Mouanis, H.: Cryptography over twisted Hessian curves of the ring \( F_{q}[\epsilon ]\), \(\epsilon ^{2}=0\). Adv. Math. Sci. J. 10(1), 235–243 (2021)CrossRef Grini, A., Chillali, A., Mouanis, H.: Cryptography over twisted Hessian curves of the ring \( F_{q}[\epsilon ]\), \(\epsilon ^{2}=0\). Adv. Math. Sci. J. 10(1), 235–243 (2021)CrossRef
18.
go back to reference Hassib, M. H., Chillali, A., Elomary, M. A.: Elliptic curve over a chain ring of characteristic 3. International Workshop of Algebra and Applications, 2014, FST Fez, Morocco), Journal of Taibah University for Science (2015) Hassib, M. H., Chillali, A., Elomary, M. A.: Elliptic curve over a chain ring of characteristic 3. International Workshop of Algebra and Applications, 2014, FST Fez, Morocco), Journal of Taibah University for Science (2015)
19.
go back to reference Joao, P.. d. S., Julio, L., Ricardo, D.: Isogeny formulas for Jacobi intersection and twisted hessian curves. Adv. Math. Commun. 14(3), 507–523 (2020)MathSciNetMATH Joao, P.. d. S., Julio, L., Ricardo, D.: Isogeny formulas for Jacobi intersection and twisted hessian curves. Adv. Math. Commun. 14(3), 507–523 (2020)MathSciNetMATH
20.
go back to reference Kavitha, S., Alphonse, P.J.A.: A Hybrid Cryptosystem to Enhance Security in IoT Health Care System. Int. J. Wireless Microwave Technol. (IJWMT) 9(1), 1–10 (2019)CrossRef Kavitha, S., Alphonse, P.J.A.: A Hybrid Cryptosystem to Enhance Security in IoT Health Care System. Int. J. Wireless Microwave Technol. (IJWMT) 9(1), 1–10 (2019)CrossRef
21.
go back to reference Kim, J., Park, J.H., Kim, D.C., Kim, W.H.: Complete Addition Law for Montgomery Curves. In: Seo, J. (ed.) Information Security and Cryptology–ICISC 2019. ICISC 2019. Lecture Notes in Computer Science, vol. 11975. Springer, Cham (2020) Kim, J., Park, J.H., Kim, D.C., Kim, W.H.: Complete Addition Law for Montgomery Curves. In: Seo, J. (ed.) Information Security and Cryptology–ICISC 2019. ICISC 2019. Lecture Notes in Computer Science, vol. 11975. Springer, Cham (2020)
22.
go back to reference Koblitz, N., Menezes, A., Vanstone, S.: The State of Elliptic Curve Cryptography. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 173–193, Boston (2000) Koblitz, N., Menezes, A., Vanstone, S.: The State of Elliptic Curve Cryptography. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 173–193, Boston (2000)
23.
go back to reference Lenstra, H.W.: Eliptic Curves and Number-Theoretic Algorithms. Processing of the International Congress of Mathematicians, Berkely, California, USA (1986) Lenstra, H.W.: Eliptic Curves and Number-Theoretic Algorithms. Processing of the International Congress of Mathematicians, Berkely, California, USA (1986)
24.
go back to reference Odlyzko, A.: Discrete logarithms: The past and the future. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 129–145, Boston (2000) Odlyzko, A.: Discrete logarithms: The past and the future. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 129–145, Boston (2000)
25.
go back to reference Rackoff, C., Simon, D.: Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) Advances in cryptology–CRYPTO\(^{\prime }91\). Lecture Notes in Computer Science, vol. 576, pp. 433–444. Springer, Berlin (1991) Rackoff, C., Simon, D.: Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) Advances in cryptology–CRYPTO\(^{\prime }91\). Lecture Notes in Computer Science, vol. 576, pp. 433–444. Springer, Berlin (1991)
26.
go back to reference Sengupta, A., Ray, U.K.: Message mapping and reverse mapping in elliptic curve cryptosystem. Security Commun. Netw. 9(18), 5363–5375 (2016)CrossRef Sengupta, A., Ray, U.K.: Message mapping and reverse mapping in elliptic curve cryptosystem. Security Commun. Netw. 9(18), 5363–5375 (2016)CrossRef
27.
go back to reference Silverman, H.S.: An Introduction to the Theory of Elliptic Curves. University of Wyoming, Wyoming (2006) Silverman, H.S.: An Introduction to the Theory of Elliptic Curves. University of Wyoming, Wyoming (2006)
28.
go back to reference Silverman, J.H.: The Arithmetic of Elliptic Curves. GTM, vol. 106. Springer, New York (2009)CrossRef Silverman, J.H.: The Arithmetic of Elliptic Curves. GTM, vol. 106. Springer, New York (2009)CrossRef
29.
go back to reference Smart, N.: The Hessian form of an elliptic curve. Cryptographic hardware and embedded systems-CHES 2001 (Paris). Lecture Notes in Comuter Science, vol. 2162, pp. 118–125. Springer, Berlin (2001)CrossRef Smart, N.: The Hessian form of an elliptic curve. Cryptographic hardware and embedded systems-CHES 2001 (Paris). Lecture Notes in Comuter Science, vol. 2162, pp. 118–125. Springer, Berlin (2001)CrossRef
30.
go back to reference Stinson, D.R.: Cryptography Theory And Practice, 3rd edn. Chapman & Hall/CRC, New York (2006)MATH Stinson, D.R.: Cryptography Theory And Practice, 3rd edn. Chapman & Hall/CRC, New York (2006)MATH
31.
go back to reference Tadmori, A., Chillali, A., Ziane, M.: Cryptography over the elliptic curve \(E_{a, b}(A_{3})\). J. Taibah Univ. Sci. 9(3), 326–331 (2015)CrossRef Tadmori, A., Chillali, A., Ziane, M.: Cryptography over the elliptic curve \(E_{a, b}(A_{3})\). J. Taibah Univ. Sci. 9(3), 326–331 (2015)CrossRef
32.
go back to reference Tadmori, A., Chillali, A., Ziane, M.: Elliptic curve over ring \(A_{4}\). Appl. Math. Sci. 9(33), 1721–1733 (2015) Tadmori, A., Chillali, A., Ziane, M.: Elliptic curve over ring \(A_{4}\). Appl. Math. Sci. 9(33), 1721–1733 (2015)
33.
go back to reference Van Deursen, T., Radomirovic, S.: Insider Attacks and Privacy of RFID Protocols. In: Petkova-Nikova, S., Pashalidis, A., Pernul, G. (eds.) Public Key Infrastructures, Services and Applications. EuroPKI 2011. Lecture Notes in Computer Science, vol. 7163. Springer, Berlin, Heidelberg (2012) Van Deursen, T., Radomirovic, S.: Insider Attacks and Privacy of RFID Protocols. In: Petkova-Nikova, S., Pashalidis, A., Pernul, G. (eds.) Public Key Infrastructures, Services and Applications. EuroPKI 2011. Lecture Notes in Computer Science, vol. 7163. Springer, Berlin, Heidelberg (2012)
34.
go back to reference Virat, M.: A cryptosystem a la ElGamal on an elliptic curve over \(K[\varepsilon ]\). In: Proceedings of Western European Workshop on Research in Cryptography, 2005, pp. 32-44 (2005) Virat, M.: A cryptosystem a la ElGamal on an elliptic curve over \(K[\varepsilon ]\). In: Proceedings of Western European Workshop on Research in Cryptography, 2005, pp. 32-44 (2005)
Metadata
Title
A new cryptosystem based on a twisted Hessian curve
Authors
Abdelâli Grini
Abdelhakim Chillali
Hakima Mouanis
Publication date
29-09-2021
Publisher
Springer Berlin Heidelberg
Published in
Journal of Applied Mathematics and Computing / Issue 4/2022
Print ISSN: 1598-5865
Electronic ISSN: 1865-2085
DOI
https://doi.org/10.1007/s12190-021-01624-8

Other articles of this Issue 4/2022

Journal of Applied Mathematics and Computing 4/2022 Go to the issue

Premium Partner