Academic literature on the topic 'Extension field cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Extension field cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Extension field cryptosystem"

1

Chakraborty, Olive, Jean-Charles Faugère, and Ludovic Perret. "Cryptanalysis of the extension field cancellation cryptosystem." Designs, Codes and Cryptography 89, no. 6 (April 18, 2021): 1335–64. http://dx.doi.org/10.1007/s10623-021-00873-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rehman, Hafeez Ur, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi, and Zaid Bassfar. "Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $." AIMS Mathematics 9, no. 3 (2024): 5722–45. http://dx.doi.org/10.3934/math.2024278.

Full text
Abstract:
<abstract> <p>Elliptic curve (EC) cryptography supplies an efficient, secure, and lightweight method for executing computer cryptographic protocols. Its widespread use in various applications, including secure communications, digital signatures, and key agreement protocols, highlights its importance in modern computing. Moreover, EC-based image encryption is gaining popularity in cryptography as it offers strong protection with a relatively smaller key size than other famous cryptosystems. Inspired by this, we proposed a novel image encryption scheme that leverages ECs over a binary extension field (BEF). This approach also reduces computational workload using EC over BEF instead of large primes. Also, BEF can represent large numbers in a compact form, which is helpful in applications that require efficient data storage and transmission. Our scheme involves three main steps. Initially, we utilize points of an EC over a BEF and a piecewise function to mask the plain image. Next, to introduce a high level of confusion in the plain text, we create a substitution box (S-box) based on the EC and operation of BEF of order 256, which is then used to permute the pixels of the masked image. Finally, we generate pseudo-random numbers (PRNs) using EC coordinates and BEF characteristics to create diffusion in the image and obtain a cipher image. In addition, we accomplished computational experiments demonstrating that our proposed cryptosystem provides excellent security against linear, differential, and statistical attacks compared to existing cryptosystems.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
3

El-Kassar, A. N., and Ramzi Haraty. "ElGamal Public-Key cryptosystem in multiplicative groups of quotient rings of polynomials over finite fields." Computer Science and Information Systems 2, no. 1 (2005): 63–77. http://dx.doi.org/10.2298/csis0501063e.

Full text
Abstract:
The ElGamal encryption scheme is described in the setting of any finite cyclic group G. Among the groups of most interest in cryptography are the multiplicative group Zp of the ring of integers modulo a prime p, and the multiplicative groups F2m of finite fields of characteristic two. The later requires finding irreducible polynomials H(x) and constructing the quotient ring Z2[x]/ < h(x)>. El-Kassar et al. modified the ElGamal scheme to the domain of Gaussian integers. El-Kassar and Haraty gave an extension in the multiplicative group of Zp[x]/ < x2 >. Their major finding is that the quotient ring need not be a field. In this paper, we consider another extension employing the group of units of Z2[x]/ < h(x) >, where H(x) = h1(x)h2(x)..Hr(x)is a product of irreducible polynomials whose degrees are pairwise relatively prime. The arithmetic needed in this new setting is described. Examples, algorithms and proofs are given. Advantages of the new method are pointed out and comparisons with the classical case of F2m are made.
APA, Harvard, Vancouver, ISO, and other styles
4

George, Kiernan, and Alan J. Michaels. "Designing a Block Cipher in Galois Extension Fields for IoT Security." IoT 2, no. 4 (November 5, 2021): 669–87. http://dx.doi.org/10.3390/iot2040034.

Full text
Abstract:
This paper focuses on a block cipher adaptation of the Galois Extension Fields (GEF) combination technique for PRNGs and targets application in the Internet of Things (IoT) space, an area where the combination technique was concluded as a quality stream cipher. Electronic Codebook (ECB) and Cipher Feedback (CFB) variations of the cryptographic algorithm are discussed. Both modes offer computationally efficient, scalable cryptographic algorithms for use over a simple combination technique like XOR. The cryptographic algorithm relies on the use of quality PRNGs, but adds an additional layer of security while preserving maximal entropy and near-uniform distributions. The use of matrices with entries drawn from a Galois field extends this technique to block size chunks of plaintext, increasing diffusion, while only requiring linear operations that are quick to perform. The process of calculating the inverse differs only in using the modular inverse of the determinant, but this can be expedited by a look-up table. We validate this GEF block cipher with the NIST test suite. Additional statistical tests indicate the condensed plaintext results in a near-uniform distributed ciphertext across the entire field. The block cipher implemented on an MSP430 offers a faster, more power-efficient alternative to the Advanced Encryption Standard (AES) system. This cryptosystem is a secure, scalable option for IoT devices that must be mindful of time and power consumption.
APA, Harvard, Vancouver, ISO, and other styles
5

Saju, M. I., Renjith Varghese, and E. F. Antony John. "A design of public key Cryptosystem in an algebraic extension field over a finite field using the difficulty of solving DLP." Malaya Journal of Matematik 8, no. 2 (April 2020): 459–63. http://dx.doi.org/10.26637/mjm0802/0022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ur Rehman, Hafeez, Mohammad Mazyad Hazzazi, Tariq Shah, Zaid Bassfar, and Dawood Shah. "An Efficient Audio Encryption Scheme Based on Elliptic Curve over Finite Fields." Mathematics 11, no. 18 (September 6, 2023): 3824. http://dx.doi.org/10.3390/math11183824.

Full text
Abstract:
Elliptic curve (EC) based cryptographic systems are more trustworthy than the currently used cryptographic approaches since they require less computational work while providing good security. This paper shows how to use an EC to make a good cryptosystem for encrypting digital audio. As a preliminary step, the system uses an EC of a particular type over a binary extension field to distort the digital audio pixel position. It reduces the inter-correlation between pixels in the original audio, making the system resistant to statistical attacks. In creating confusion in the data, an EC over a binary extension field is used to make a different number of substitution boxes (S-boxes). The suggested design employs a unique curve that relies on efficient EC arithmetic operations in the diffusion module. As a result, it generates high-quality pseudo-random numbers (PRNs) and achieves optimal diffusion in encrypted audio files with less processing work. Audio files of various sizes and kinds can all be encrypted using the provided algorithm. Moreover, the results show that this method effectively protects many kinds of audio recordings and is more resistant to statistical and differential attacks.
APA, Harvard, Vancouver, ISO, and other styles
7

Hammami, Sonia. "Multi-switching combination synchronization of discrete-time hyperchaotic systems for encrypted audio communication." IMA Journal of Mathematical Control and Information 36, no. 2 (January 29, 2018): 583–602. http://dx.doi.org/10.1093/imamci/dnx058.

Full text
Abstract:
Abstract In this paper, encrypted audio communication based on original synchronization form is proposed for a class of discrete-time hyperchaotic systems. The new studied scheme of synchronization presents an extension of the multi-switching one to the combination synchronization, for which, the state variables of two driving systems synchronize with different state variables of the response system, simultaneously. With that in mind, at the outset, a theoretical approach for non-linear control, using aggregation techniques associated to one specific characteristic matrix description, namely, the arrow form, is developed. Then, the feasibility as well as the performance of the proposed approach of multi-switching combination synchronization is checked through its practical application in information transmission field to ensure more security of the message signal by means of hyperchaotic masking. Finally, experimental simulations are carried out in order to assess the security analysis and demonstrate that the suggested cryptosystem is large enough to resist to the noise attack thanks to its excellent encryption robustness.
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Jiakun, and Wei Gao. "Hardware Optimization and System Design of Elliptic Curve Encryption Algorithm Based on FPGA." Journal of Sensors 2022 (October 11, 2022): 1–12. http://dx.doi.org/10.1155/2022/9074524.

Full text
Abstract:
Since entering the era of big data, the degree of information sharing is getting higher and higher; the information exchange is becoming more and more convenient, but at the same time, personal information is also easy to be exposed to the network environment, if it is used by criminals to lead to information leakage, and then bring certain risks. Therefore, it is in the information age and do a good job of network information security and confidentiality. At present, the security and secrecy of network information are mainly realized by cryptography. Public key cryptography can encrypt information and ensure the security of information transmission, so it is widely used in the contemporary society. At present, elliptic curve encryption is highly respected in the research field of public key cryptosystem. Elliptic curve encryption is divided into two main points, multiplication and inversion, respectively. Through the comparison of these two algorithms, it can be found that there are several choices if the main research objective is to save time, and the Euclidean extension method is mainly discussed in this paper. In other words, more efficient algorithms are used in the hardware implementation process, and a variety of algorithms can be used instead of a single curve algorithm. In this process, we can find the special features of upper level operation and bottom level finite operation. The upper level operation is KP operation, while the bottom level operation is fast calculation of four kinds of K in finite field operation, and finally realize FPGA algorithm. With the help of Quartus ii developed by predecessors, the upper and lower operations of elliptic curve are carried out using VHDL language. Combined ANXIX9.62 in the elliptic curve of each module to test, so as to ensure the accuracy of the data, reduces the error. According to the test results, the designed chip can efficiently complete the elliptic curve encryption system in the whole process. And the average KP operation time can reach 15.15 ms at 20 MHz frequency. At the same time, the chip can complete the operation on ECC public key with any variable curve in F domain less than 256. Therefore, this chip is a high-speed elliptic curve cryptographic chip with optional system parameters. Based on this, this article on the elliptic curve encryption algorithm based on FPGA hardware implementation of system design, from the view of mathematical study analysis, was carried out on the elliptic curve cryptosystem, according to the above two big difficulty, namely, the polynomial of GF(2), the finite field multiplication, and inversion; there will be a detailed studies of discussion, through software comparison to find the differences between different software, especially the software implementation performance level. In addition, it will also focus on the design of elliptic curve algorithm PGA, so as to explore the solution of the algorithm hardware.
APA, Harvard, Vancouver, ISO, and other styles
9

Guang Gong and Lein Harn. "Public-key cryptosystems based on cubic finite field extensions." IEEE Transactions on Information Theory 45, no. 7 (1999): 2601–5. http://dx.doi.org/10.1109/18.796413.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7." Cybersecurity: Education, Science, Technique, no. 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.

Full text
Abstract:
The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we calculated the orders (where n is odd) of these curves over the extended fields with prime degrees of extension m within known cryptographic standards (with the same bit-length field module 200 ... 600 bits). The calculated values n are tested on primelity. The extensions m, which provide a psevdoprime order 4n of curve with a prime value n, are selected. This provides the highest cryptographic stability of curve by the discrete logarithm problem solution. As a result, over the fields of the characteristic p = 5 we obtain two curves with degrees of expansion m = 181 and m = 277, and over the fields of the characteristic p = 7 one curve with the degree m = 127. For them, the corresponding large prime values of n are determined. The next stage is the calculation of other system-parameters of cryptographic systems based on complete Edwards curves. over the fields of characteristics 5 and 7. The arithmetic of extended fields is based on irreducible primitive polynomials P (z) of degree m. The search and construction of polynomial tables P (z) (for 10 different polynomials for each value m, respectively, for the values of the characteristics p = 5 and p = 7) has been performed. On the basis of each polynomial according to the developed method, the coordinates of the random point P of the curve are calculated. The possible order of this point is the value of 4n, 2n or n. The double doubling of this point is the coordinates and for 30 different generators G = 4P cryptosystems that have a prime order n. The set of parameters that satisfy the standard cryptographic requirements and can be recommended in projecting cryptosystems is obtained.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Extension field cryptosystem"

1

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vulnerable. The implementation of cryptographic systems presents several requirements and challenges. For example, the performance of algorithms is often crucial, and guaranteeing security is a formidable challenge. One needs encryption algorithms to run at the transmission rates of the communication links at speeds that are achieved through custom hardware devices. Public-key cryptosystems such as RSA, DSA and DSS have traditionally been used to accomplish secure communication via insecure channels. Elliptic curves are the basis for a relatively new class of public-key schemes. It is predicted that elliptic curve cryptosystems (ECCs) will replace many existing schemes in the near future. The main reason for the attractiveness of ECC is the fact that significantly smaller parameters can be used in ECC than in other competitive system, but with equivalent levels of security. The benefits of having smaller key size include faster computations, and reduction in processing power, storage space and bandwidth. This makes ECC ideal for constrained environments where resources such as power, processing time and memory are limited. The implementation of ECC requires several choices, such as the type of the underlying finite field, algorithms for implementing the finite field arithmetic, the type of the elliptic curve, algorithms for implementing the elliptic curve group operation, and elliptic curve protocols. Many of these selections may have a major impact on overall performance. In this dissertation a finite field from a special class called the Optimal Extension Field (OEF) is chosen as the underlying finite field of implementing ECC. OEFs utilize the fast integer arithmetic available on modern microcontrollers to produce very efficient results without resorting to multiprecision operations or arithmetic using polynomials of large degree. This dissertation discusses the theoretical and implementation issues associated with the development of this finite field in a low end embedded system. It also presents various improvement techniques for OEF arithmetic. The main objectives of this dissertation are to --Implement the functions required to perform the finite field arithmetic operations. -- Implement the functions required to generate an elliptic curve and to embed data on that elliptic curve. -- Implement the functions required to perform the elliptic curve group operation. All of these functions constitute a library that could be used to implement any elliptic curve cryptosystem. In this dissertation this library is implemented in an 8-bit AVR Atmel microcontroller.
Dissertation (MEng (Computer Engineering))--University of Pretoria, 2006.
Electrical, Electronic and Computer Engineering
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
2

Chakraborty, Olive. "Design and Cryptanalysis of Post-Quantum Cryptosystems." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS283.

Full text
Abstract:
La résolution de systèmes polynomiaux est l’un des problèmes les plus anciens et des plus importants en Calcul Formel et a de nombreuses applications. C’est un problème intrinsèquement difficile avec une complexité, en générale, au moins exponentielle en le nombre de variables. Dans cette thèse, nous nous concentrons sur des schémas cryptographiques basés sur la difficulté de ce problème. Cependant, les systèmes polynomiaux provenant d’applications telles que la cryptographie multivariée, ont souvent une structure additionnelle cachée. En particulier, nous donnons la première cryptanalyse connue du crypto-système « Extension Field Cancellation ». Nous travaillons sur le schéma à partir de deux aspects, d’abord nous montrons que les paramètres de challenge ne satisfont pas les 80bits de sécurité revendiqués en utilisant les techniques de base Gröbner pour résoudre le système algébrique sous-jacent. Deuxièmement, en utilisant la structure des clés publiques, nous développons une nouvelle technique pour montrer que même en modifiant les paramètres du schéma, le schéma reste vulnérable aux attaques permettant de retrouver le secret. Nous montrons que la variante avec erreurs du problème de résolution d’un système d’équations est encore difficile à résoudre. Enfin, en utilisant ce nouveau problème pour concevoir un nouveau schéma multivarié d’échange de clés nous présentons un candidat qui a été soumis à la compétition Post-Quantique du NIST
Polynomial system solving is one of the oldest and most important problems incomputational mathematics and has many applications in computer science. Itis intrinsically a hard problem with complexity at least single exponential in the number of variables. In this thesis, we focus on cryptographic schemes based on the hardness of this problem. In particular, we give the first known cryptanalysis of the Extension Field Cancellation cryptosystem. We work on the scheme from two aspects, first we show that the challenge parameters don’t satisfy the 80 bits of security claimed by using Gröbner basis techniques to solve the underlying algebraic system. Secondly, using the structure of the public keys, we develop a new technique to show that even altering the parameters of the scheme still keeps the scheme vulnerable to attacks for recovering the hidden secret. We show that noisy variant of the problem of solving a system of equations is still hard to solve. Finally, using this new problem to design a new multivariate key-exchange scheme as a candidate for NIST Post Quantum Cryptographic Standards
APA, Harvard, Vancouver, ISO, and other styles
3

Abu, Mahfouz Adnan Mohammed I. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Pretoria : [s.n.], 2004. http://upetd.up.ac.za/thesis/available/etd-06082005-144557.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Extension field cryptosystem"

1

Zhiyong, Zheng, Liu Fengxia, and Chen Man. "On the High Dimensional RSA Algorithm—A Public Key Cryptosystem Based on Lattice and Algebraic Number Theory." In Financial Mathematics and Fintech, 169–89. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-2366-3_9.

Full text
Abstract:
AbstractThe most known public key cryptosystem was introduced in 1978 by Rivest et al. (1978) and is now called the RSA public key cryptosystem in their honor. Later, a few authors gave a simple extension of RSA over algebraic numbers field (see Takagi and Naito (2015), Uematsu et al. (1985, 1986)), but they require that the ring of algebraic integers is Euclidean ring, and this requirement is much more stronger than the class number one condition. In this chapter, we introduce a high dimensional form of RSA by making use of the ring of algebraic integers of an algebraic number field and the lattice theory. We give an attainable algorithm (see Algorithm 1) which is significant both from the theoretical and practical point of view. Our main purpose in this chapter is to show that the high dimensional RSA is a lattice based on public key cryptosystem indeed, of which would be considered as a new number in the family of post-quantum cryptography (see Peikert (2014), Pradhanet al. (2019)). On the other hand, we give a matrix expression for any algebraic number fields (see Theorem 2), which is a new result even in the sense of classical algebraic number theory.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Extension field cryptosystem"

1

Guimarães, Antonio, Diego Aranha, and Edson Borin. "Secure and efficient software implementation of QC-MDPC code-based cryptography." In XX Simpósio em Sistemas Computacionais de Alto Desempenho. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/wscad_estendido.2019.8710.

Full text
Abstract:
The emergence of quantum computers is pushing an unprecedented transition in the public key cryptography field. Conventional algorithms, mostly represented by elliptic curves and RSA, are vulnerable to attacks using quantum computers and need, therefore, to be replaced. Cryptosystems based on error-correcting codes are considered some of the most promising candidates to replace them for encryption schemes. Among the code families, QC-MDPC codes achieve the smallest key sizes while maintaining the desired security properties. Their performance, however, still needs to be greatly improved to reach a competitive level. In this work, we focus on optimizing the performance of QC-MDPC code-based cryptosystems through improvements concerning both their implementations and algorithms. We first present a new enhanced version of QcBits' key encapsulation mechanism, which is a constant time implementation of the Niederreiter cryptosystem using QC-MDPC codes. In this version, we updated the implementation parameters to meet the 128-bit quantum security level, replaced some of the core algorithms avoiding slower instructions, vectorized the entire code using the AVX 512 instruction set extension and introduced some other minor improvements. Comparing with the current state-of-the-art implementation for QC-MDPC codes, the BIKE implementation, our code performs 1.9 times faster when decrypting messages. We then optimize the performance of QC-MDPC code-based cryptosystems through the insertion of a configurable failure rate in their arithmetic procedures. We present constant time algorithms with a configurable failure rate for multiplication and inversion over binary polynomials, the two most expensive subroutines used in QC-MDPC implementations. Using a failure rate negligible compared to the security level (2^{-128}), our multiplication is 2 times faster than the one used in the NTL library on sparse polynomials and 1.6 times faster than a naive constant-time sparse polynomial multiplication. Our inversion algorithm, based on the inversion algorithm of Wu et al., is 2 times faster than the original and 12 times faster than the inversion algorithm of Itoh and Tsujii using the same modulus polynomial (x^{32749} - 1). By inserting these algorithms in our enhanced version of QcBits, we were able to achieve a speedup of 1.9 on the key generation and up to 1.4 on the decryption time. Comparing with BIKE, our final version of QcBits performs the uniform decryption 2.7 times faster. Moreover, the techniques presented in this work can also be applied to BIKE, opening new possibilities for further Improvements.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography