PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
Tytuł artykułu

Application of modified chebyshev polynomials in asymmetric cryptography

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Based on Chebyshov polynomials, one can create an asymmetric cryptosystem that allows for secure communication. Such a cryptosystem is based on the fact that these polynomials form a semi-group due to the composition operation. This article presents two new cryptosystems based on modifications of Chebyshev's polynomials. The presented analysis shows that their security is the same as in the case of algorithms associated with the problem of discrete logarithms. The article also shows methods that allow for the faster calculation of Chebyshev polynomials.
Słowa kluczowe
Wydawca
Czasopismo
Rocznik
Strony
289--303
Opis fizyczny
Bibliogr. 40 poz.
Twórcy
  • Silesian University of Technology, Faculty of Applied Mathematics, Gliwice, Poland
  • Silesian University of Technology, Faculty of Applied Mathematics, Gliwice, Poland
Bibliografia
  • [1] Algehawi M., Samsudin A.: A new Identity Based Encryption (IBE) scheme using extended Chebyshev polynomial over nite elds Zp, Physics Letters A, vol. 374, pp. 4670-4674, 2010.
  • [2] Algehawi M., Samsudin A., Jahani S.: Calculation Enhancement of Chebyshev Polynomial over Zp, Malaysian Journal of Mathematical Sciences, vol. 7(S), pp. 131-143, 2013.
  • [3] Banasik A., Kapczy nski A.: Fuzzy evaluation of biometric authentication systems. In: Proceedings of the 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications, IDAACS'2011, pp. 803-806, 2011.
  • [4] Baptista M.: Cryptography with chaos, Physics Letters A, vol. 240(1-2), pp. 50-54, 1998.
  • [5] Benjamin T., Ericksen L., Jayawant P., Shattuck M.: Combinatorial trigonometry with Chebyshev polynomials, Journal of Statistical Planning and Inference, vol. 140, pp. 2157-2160, 2010.
  • [6] Benjamin T., Walton D.: Counting on Chebyshev Polynomials, Mathematics Magazine, vol. 82(2), pp. 117-126, 2009.
  • [7] Bergamo P., D'Arco P., De Santis A., Kocarev L.: Security of Public Key Cryptosystems based on Chebyshev Polynomials, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 52, pp. 1382-1393, 2005.
  • [8] Chen Y., Xushuai J., Jiang Q., Gong L.: Key Agreement Protocol Based on Chebyshev Polynomials for Wireless Sensor Network, Journal of Computational Information Systems, vol. 10(2), p. 589-594, 2014.
  • [9] Cheong K.Y.: One-way Functions from Chebyshev Polynomials. In: Cryptology ePrint Archive, Report 2012/263, 2012. https://eprint.iacr.org/2012/263.
  • [10] Coppersmith D.: The Data Encryption Standard (DES) and its strength against attacks, IBM Journal of Research and Development, vol. 38(3), pp. 243-250, 1994
  • [11] Coppersmith D., Winograd S.: Matrix multiplication via arithmetic progressions, Journal of Symbolic Computation, vol. 9(3), pp. 251-280, 1990.
  • [12] Daemen J., Rijmen V.: AES Proposal: Rijndael, 1999. https://csrc.nist. gov/csrc/media/projects/cryptographic-standards-and-guidelines/documents/aes-development/rijndael-ammended.pdf.
  • [13] Diffie W., Hellman M.: New Directions in Cryptography, In: IEEE Transactions on Information Theory, vol. IT-22(6), 1976.
  • [14] Elgamal T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, vol. IT-31(4),pp. 469-472, 1985.
  • [15] Fee G., Monagan M.: Cryptography using Chebyshev polynomials, pp. 1-15, 2004. http://www.cecm.sfu.ca/CAG/papers/Cheb.pdf.
  • [16] Ghebleh M., Kanso A.: A robust chaotic algorithm for digital image steganography, Communications in Nonlinear Science and Numerical Simulation, vol. 19(6), pp. 1898-1907, 2014.
  • [17] Hafizul Islam S.K.: Identity-based encryption and digital signature schemes using extended chaotic maps, IACR Cryptology ePrint Archive, (275), p. 1-6, 2014.
  • [18] Haifeng Q., Xiangxue L., Yu Y.: Pitfalls in Identity Based Encryption Using Extended Chebyshev Polynomial, China Communications, vol. 1, pp. 58-63, 2012.
  • [19] Jianli Y., Dahu W.: Applying Extended Chebyshev Polynomials to Construct a Trap-door One-way Function in Real Field. pp. 1680-1682, 2009.
  • [20] Kapczyński A., Banasik A.: Model of intelligent detection mechanism against false biometric data injection in fingerprint-based authentication systems. In: Proceedings of the 5th IEEE International Workshop on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications, IDAACS'2009, pp. 496-498, 2009.
  • [21] Kocarev L., Makraduli J., Amato P.: Public-Key Encryption Based on Chebyshev Polynomials, Circuits, Systems and Signal Processing, vol. 24(5), pp. 497-517, 2005.
  • [22] Kocarev L., Tasev Z.: Public-Key Encryption Based on Chebyshev Maps. In: Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03, vol. 3, pp. 28-31, 2003.
  • [23] Lai H., Xiao J., Li L., Yang Y.: Applying Semigroup Property of Enhanced Chebyshev Polynomials to Anonymous Authentication Protocol, Mathematical Problems in Engineering, (454823), pp. 1-17, 2012.
  • [24] Lawnik M.: Applications of Viete-Lucas polynomials in public-key cryptography, Stud. Informat., vol. 38(4), pp. 69-77, 2017 (In polish).
  • [25] Lawnik M.: Generalized logistic map and its application in chaos based cryptography, J. Phys.: Conf. Ser., vol. 936(1742-6588), pp. 1-4, 2017.
  • [26] Lawnik M.: Combined logistic and tent map, J. Phys.: Conf. Ser., vol. 1141(012132), pp. 1-6, 2018.
  • [27] Lawnik M.: The problem of the inverse Lyapunov exponent and its application, Nonlinear Anal., Model. Control, vol. 23(6), pp. 951-960, 2018.
  • [28] Li Z., Cui Y., Xu H.: Fast algorithms of public key cryptosystem based on Chebyshev polynomials over finite field, The Journal of China Universities of Posts and Telecommunications, vol. 18(2), pp. 86-93, 2011.
  • [29] Liao X., Chen F., Wong K.W.: On the Security of Public-Key Algorithms Based on Chebyshev Polynomials over the Finite Field ZN, IEEE Transactions On Computers, vol. 59(10), pp. 1392-1401, 2010.
  • [30] Lima J., Panario D., Campello de Souza R.: Public-key encryption based on Chebyshev polynomials over GF(q), Information Processing Letters, vol. 111(2), pp. 51-56, 2010.
  • [31] Mishkovski I., Kocarev L.: Chaos-Based Public-Key Cryptography, Springer Berlin Heidelberg, pp. 27-65, 2011.
  • [32] Rivest R., Shamir A., Adleman L.: A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Commun. ACM, vol. 21(2), pp. 120-126, 1978.
  • [33] Rivlin T.: Chebyshev polynomials: from approximation theory to algebra and number theory, Wiley, 1990.
  • [34] Roy R., Sarkar A., Changder S.: Chaos based Edge Adaptive Image Steganograph, Procedia Technology, vol. 10, pp. 138-146, 2013.
  • [35] Sun J., Zhao G., Li X.: An Improved Public Key Encryption Algorithm Based on Chebyshev Polynomials, TELKOMNIKA, vol. 11(2), pp. 864-870, 2013.
  • [36] Toan-Thinh T., Minh-Triet T., Anh-Duc D.: Improved Chebyshev Polynomials-Based Authentication Scheme in Client-Server Environment, Security and Communication Networks, vol. 2019(4250743), pp. 1-11.
  • [37] Vairachilai S., Kavitha Devi M., Gnanajeyaraman R.: Public Key Cryptosystems using Chebyshev Polynomials Based on Edge Information, pp. 243-245, 2014.
  • [38] Wituła R., Słota D.: On modified Chebyshev polynomials, Journal of Mathematical Analysis and Applications, vol. 324(1), pp. 321-343, 2006.
  • [39] Xiang T., Wong K.W., Liao X.: On the security of a novel key agreement protocol based on chaotic maps, Chaos, Solitons & Fractals, vol. 40(2), pp. 672-675, 2009.
  • [40] Xiao D., Liao X., Deng S.: A novel key agreement protocol based on chaotic maps, Information Sciences, vol. 177(4), pp. 1136-1142, 2007.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-6a532f42-db64-4d54-822e-0cc051a07b81
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.