Advanced Search
Volume 30 Issue 6
Dec.  2010
Turn off MathJax
Article Contents
Jiang Zheng-tao, Zhang Jing-liang, Wang Yu-min. Research on a New Public Key Cryptosystem as Secure as Integer Factorization[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1450-1452. doi: 10.3724/SP.J.1146.2006.01818
Citation: Jiang Zheng-tao, Zhang Jing-liang, Wang Yu-min. Research on a New Public Key Cryptosystem as Secure as Integer Factorization[J]. Journal of Electronics & Information Technology, 2008, 30(6): 1450-1452. doi: 10.3724/SP.J.1146.2006.01818

Research on a New Public Key Cryptosystem as Secure as Integer Factorization

doi: 10.3724/SP.J.1146.2006.01818
  • Received Date: 2006-11-20
  • Rev Recd Date: 2007-06-04
  • Publish Date: 2008-06-19
  • Constructing provably secure cryptographic primitives under weak assumptions can improve the security of cryptographic schemes efficiently. Further research on the construction of public-key cryptosystem is provided, and a new public-key encryption primitive is investigated. This scheme is more efficient than that of existing LUC cryptosystems. More over, the proposed scheme is provable secure and its security is proved to be equivalent to the factorization of RSA modulus. At last, an application in signature is suggested; forgery of signature is also equivalent to the factorization of RSA modulus.
  • loading
  • Diffie W and Hellman M E. New directions in cryptography[J].IEEE Trans. on Information Theory, 1976, IT-22(6): 644-654.[2]Elgamal T. A public key cryptosystem and a signaturescheme based on discrete logarithms[J]. IEEE Trans. onInform. Theory, 1985, IT-31(4): 469-472.[3]Miller V. Uses of elliptic curves in cryptography[A].Advances in Cryptography-CRYPTO85[C], LNCS 218.Berlin: Springer-Verlag, 1985: 412-426.[4]Hostein J.[J].Pipher J, and Silvernab J H. NTRU: A ring basedpublic key cryptosystem[A]. ANTS97[C], LNCS 1423. Berlin:Springer-Verlag.1998,:-[5]Jiang Z T, Hao Y H, and Wang Y M. A new public-keyencryption scheme based on Lucasse quence. Journal ofElectronics (China), 2005, 22(5): 490-497.[6]Rivest R, Shamir A, and Adleman L. A method forabstaining digital signatures and public-key cryptosystems[J].Communications of the ACM.1978, 21(2):120-126[7]Rabin M O. Digital Signatures and Public Key Functions asIntractable as Factorization[R]. Cambridge: MIT/LCS/TR-212, 1979.[8]Williams H C. An M3 public-key encryption scheme[A].Advances in Cryptology-CRYPTO85[C]. Berlin: Springer-Verlag, 1985: 358-368.[9]Smith P and Lennon M. LUC: A new public-key system[A].Proceedings of the IFIP TC11, Ninth InternationalConference on Information Security, IFIP/Sec '93[C], Toronto,Canada, 1993: 91-111.[10]卢开澄. 计算机密码学(第2 版)[M]. 北京: 清华大学出版社,1998: 73-84.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3143) PDF downloads(792) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return