Generalized Public Key Transformations with Side Information
نویسندگان
چکیده
This paper presents results on generalized public key cryptography with exponentials modulo primes and composite numbers where the mapping is not one-to-one and the uniqueness is achieved by additional side information. Such transformations may be used for oblivious transfer and generate events of specific probabilities. Introduction This paper presents generalized public key transformations that require side information as extension to earlier proposals on cubic and quartic transformations [1],[2],[3]. Specifically, we present results on quintic and sextic transformations and then show how further generalizations may be made. For background papers on cryptographic protocols, the reader may see [4]-[7]. The properties of the quintic transformation For quintic transformation c = m5 mod p, five different values of message m would give the same cipher c, where the value of prime p is given by p = 5k + 1. The quintic roots of 1 would be 1, α, α2, α3 and α4 and they are calculated by solving the equation x5 − 1 = 0 (1) (x − 1)(x4 + x3 + x2 + x1 + 1)=0 (2) One of the roots is 1, and the other four roots are obtained by the following equation: (x4 + x3 + x2 + x1 + 1)=0 We convert the above quartic equation into depressed quartic equation by substituting
منابع مشابه
On Infinitesimal Conformal Transformations of the Tangent Bundles with the Generalized Metric
Let be an n-dimensional Riemannian manifold, and be its tangent bundle with the lift metric. Then every infinitesimal fiber-preserving conformal transformation induces an infinitesimal homothetic transformation on . Furthermore, the correspondence gives a homomorphism of the Lie algebra of infinitesimal fiber-preserving conformal transformations on onto the Lie algebra of infinitesimal ...
متن کاملSecure Elliptic Curve Exponentiation against RPA, ZRA, DPA, and SPA
SUMMARY In the execution on a smart card, side channel attacks such as the simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat. Side channel attacks monitor the side channel information such as power consumption and even exploit the leakage information related to power consumption to reveal bits of a secret key d although d is hidden inside a smart c...
متن کاملGeneralized Algebraic Bargmann–darboux Transformations
Algebraic Bargmann and Darboux transformations for equations of a more general form than the Schrödinger ones with an additional functional dependence h(r) in the righthand side of equations are constructed. The suggested generalized transformations turn into the Bargmann and Darboux transformations for both fixed and variable values of energy and an angular momentum.
متن کاملThe Quartic Public Key Transformation
This paper presents the quartic public key transformation which can be used for public key applications if side information is also used. This extends an earlier work where the cubic transformation was similarly used. Such a transformation can be used in multiparty communications protocols. Introduction Cryptographic transformations may be visualized in locked box or a piggy-bank modes [1], or ...
متن کاملThe Internet public key infrastructure
Long before the advent of electronic systems, different methods of information scrambling were used. Early attempts at data security in electronic computers employed some of the same transformations. Modern secret key cryptography brought much greater security, but eventually proved vulnerable to brute-force attacks. Public key cryptography has now emerged as the core technology for modern comp...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- CoRR
دوره abs/1304.4651 شماره
صفحات -
تاریخ انتشار 2013