PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Public-Key Cryptography Based on a Cubic Extension of the Lucas Functions

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
One of the goals of public-key cryptography is to securely exchange a key by use of a public channel without the users previously communicating with one another. In 1976W. Diffie and M. Hellman had an idea how to do this by exploiting mathematically difficult one-way problems. Diffie-Hellman key exchange is based on the believed difficulty of the discrete log problem. This paper presents a new key exchange protocol based on functions that were developed to generalize the Lucas functions. Relevant results about this generalization of the Lucas functions are provided that provide the machinery for the Diffie-Hellman-like key exchange presented here. Lastly, there is a brief discussion about the efficiency of our system versus Diffie-Hellman key exchange and LUCDIF.
Wydawca
Rocznik
Strony
325--344
Opis fizyczny
Bibliogr.15 poz.
Twórcy
autor
Bibliografia
  • [1] A.E. Brouwer, R. Pellikaan, and E.R. Verheul, Doing more with fewer bits, Advances in Cryptology-ASIACRYPT'99, vol. 1716, Springer-Verlag, 1999, pp. 321-332.
  • [2] W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions of Information Theory (1976), 644-654.
  • [3] W. Diffie, The first ten years of public-key cryptography, Contemporary Cryptography, The Science of Information Integrity, IEEE Press, 1992, pp. 135-175.
  • [4] M. G. de Longchamps, Sur les fonctions récurrentes du troisième degré, AFAS 9th (1880), 115-117.
  • [5] Guang Gong, Lein Harn, and HuapengWu, The GH public-key cryptosystem, Proceedings of Selected Areas in Cryptography (SAC) 2001, LNCS 2259, Springer-Verlag, 2001, pp. 284-300.
  • [6] Arjen K. Lenstra and Eric R. Verheul, The XTR public key system, CRYPTO, 2000, pp. 1-19.
  • [7] S. Müller, H. C. Williams, and E. Roettger, A cubic extension of the Lucas functions, Ann. Sci. Math. Québec 33 (2009), no. 2, 185-224.
  • [8] E. Roettger, A cubic extension of the Lucas functions, Ph.D. thesis, University of Calgary, 2009, available online at http://math.ucalgary.ca/∼williams/.
  • [9] Karl Rubin and Alice Silverberg, Torus-based cryptography, In Advances in Cryptology (CRYPTO 2003), Springer LNCS 2729, Springer, 2003, pp. 349-365.
  • [10] R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21 (1978), 120-126.
  • [11] O. Schirokauer,Discrete logarithms and local units, Phil. Trans. R. Soc. Lond. A 345 (1993), no. 1676, 409-423.
  • [12] Peter J. Smith and Michael J. J. Lennon, Luc: A new public key system, Information Security, 1993, pp. 103-117.
  • [13] P. Smith, LUC public-key encryption - a secure alternative to RSA, Dr. Dobb's Journal (1993), 44-51.
  • [14] P. Smith and C. Skinner, A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms, Proceedings of the 4th International Conference on the Theory and Applications of Cryptology: Advances in Cryptology (London, UK), ASIACRYPT '94, Springer-Verlag, 1995, pp. 357-364.
  • [15] H. C. Williams, édouard Lucas and primality testing, Wiley-Interscience, 1998.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS8-0024-0023
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.