Hybrid Authentication Cybersystem Based on Discrete Logarithm, Factorization and Array Entanglements
Boris S. Verkhovsky
.
DOI: 10.4236/ijcns.2010.37077   PDF    HTML     4,881 Downloads   8,426 Views   Citations

Abstract

A hybrid cryptographic system providing digital authentication is described and analyzed in this paper. The proposed cryptosystem incorporates three features: complexity of the discrete logarithm problem, complexity of integer factorization of a product of two large primes and a combination of symmetric and asymmetric keys. In order to make the cryptosystem less vulnerable to cryptanalytic attacks a concept of digital entanglements is introduced. As a result, the proposed cryptographic system has four layers (entanglement-encryption- decryption-disentanglement). It is shown that in certain instances the proposed communication cryptocol is many times faster than the RSA cryptosystem. Examples provided in the paper illustrate details of the proposed authentication cryptocol.

Share and Cite:

B. S. Verkhovsky, "Hybrid Authentication Cybersystem Based on Discrete Logarithm, Factorization and Array Entanglements," International Journal of Communications, Network and System Sciences, Vol. 3 No. 7, 2010, pp. 579-584. doi: 10.4236/ijcns.2010.37077.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] B. Verkhovsky, “Entanglements of Plaintext Streams and Cubic Roots of Integers for Network Security,” Advances in Decision Technology and Intelligent Information Systems, Vol. IX, 2008, pp. 90-93.
[2] B. Verkhovsky, “Information Assurance Protocols: Efficiency Analysis and Implementation for Secure Communication,” Journal of Information Assurance and Security, Vol. 3, No. 4, 2008, pp. 263-269.
[3] W. Diffie and M. E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No. 6, 1976, pp. 644-654.
[4] R. Rivest, A. Shamir and L. Adleman, “A Method of Obtaining Digital Signature and Public-Key Cryptosystems,” Communication of ACM, Vol. 21, No. 2, 1978, pp. 120-126.
[5] B. Verkhovsky, “Deterministic Algorithm for Generators of Strong Primes,” CS-06 Research Report, NJIT, 2006.
[6] M. O. Rabin, “Digitized Signatures and Public Key Functions as Intractable as Factorization,” MIT/LCS Technical Report, TR-212, Cambridge, 1979.
[7] V. S. Miller, “Use of Elliptic Curves in Cryptography,” Lecture Notes in Computer Science, Vol. 218, No. 85, 1985, pp. 417-426.
[8] N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation, Vol. 48, No. 177, 1987, pp. 203-209.
[9] N. Koblitz, A. Menezes and S. Vanstone, “The State of Elliptic Curve Cryptography,” Designs, Codes and Cryptography, Vol. 19, No. 2-3, 2000, pp. 173-193.
[10] N. Koblitz, “Hyperelliptic Cryptosystems,” Journal of Cryptology, Vol. 1, No. 3, 1989, pp. 139-150.
[11] B. Verkhovsky, “Overpass-Crossing Scheme for Digital Signature,” International Conference on Systems Research, Informatics and Cybernetics, Baden-Baden, Germany, July 29-31, 2001.
[12] J. M. Pollard, “Monte Carlo Methods for Index Computation Mod P,” Mathematics of Computation, Vol. 32, No. 143, 1978, pp. 918-924.
[13] V. I. Nechaev, “Complexity of a Deterministic Algorithm for the Discrete Logarithm,” Mathematical Notes, Vol. 55, No. 2, 1994, pp. 165-172.
[14] A. M. Odlyzko, “Discrete Logarithms: The Past and the Future,” Designs, Codes and Cryptography, Vol. 19, No. 2-3, 2000, pp. 129-145.
[15] J. M. Pollard, “Kangaroos, Monopoly and Discrete Logarithms,” Journal of Cryptology, Vol. 13, No. 4, 2000, pp. 437-447.
[16] D. R. Stinson, “Some Baby-Step Giant-Step Algorithms for the Low Hamming Weight Discrete Logarithm Problem,” Mathematics of Computation, Vol. 71, No. 237, 2002, pp. 379-391.
[17] M. Chateauneuf, A. Ling and D. R. Stinson, “Slope Packings and Coverings, and Generic Algorithms for the Discrete Logarithm Problem,” Journal of Combinatorial Designs, Vol. 11, No. 1, 2003, pp. 36-50.
[18] J. Coron, D. Lefranc and G. Poupard, “A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis,” Lecture Notes in Computer Science, Vol. 3659, 2005, pp. 47-60.
[19] B. Verkhovsky, “Fast Digital Signature Hybrid Algorithm Based on Discrete Logarithm, Entanglements of Plaintext Arrays and Factorization,” 7th International Conference Mathematics Modeling in Physics, Technology, Socio-Economic Systems and Processes, Ulyanovsk, Russia, 2009, pp. 13-16.
[20] B. Verkhovsky, “Information Assurance and Secure Streaming Algorithms Based on Cubic Roots of Integers,” In the Fifth International Conference on Information Technology: New Generations (ITNG-08), Las Vegas, USA, 2008, pp. 910-916.
[21] B. Verkhovsky, “Control Protocols Providing Information Assurance in Telecommunication Networks,” Journal of Telecommunications Management, Vol. 2, No. 1, 2009, pp. 59-68.
[22] B. Verkhovsky, “Selection of Entanglements in Information Assurance Protocols and Optimal Retrieval of Original Blocks,” Journal of Telecommunications Management, Vol. 2, No. 2, 2009, pp. 186-194.
[23] B. Verkhovsky, “Accelerated Cybersecure Communication Based on Reduced Encryption/Decryption and Information Assurance Protocols,” Journal of Telecommunications Management, Vol. 2, No. 3, 2009, pp. 284-293.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.