Open Access Open Access  Restricted Access Subscription Access

PDLP-Based PKC

Sunil Kumar Kashyap, Deepshikha Sharma, Swati Jain, Akansha Dubey

Abstract


We formulate a new DLP and designed a PKC. Our proposed discrete logarithm problem (PDLP) is distinct from the traditional discrete logarithm problem (TDLP), which is proved in this paper. We use this PDLP for design a PKC. Our claim that, this PKC is more secure than the previous PKC’s, because a one reason is enough in support of this statement that, the PDLP is more complex problem because the computation of this problem is more difficult, because this has the distinct mathematical structure as compare to the TDLP.
Mathematics Subject Classification NO.: 94A60.

Full Text:

PDF

References


W. Diffie, M.E. Hellman. New directions in cryptography, Trans Inform Theory. 1976; 22: 644–54p.

D.G. Keylength. [Accessed August 17, 2014].

A. Joux. A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic, Cryptology ePrint Archive. Report 2013/095.

U.M. Maurer. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Adv Cryptol. CRYPTO 94, 271–81p.

U.M. Maurer, S. Wolf. Diffie-Hellman oracles, Adv Cryptol. CRYPTO 96, 333–44p.

C. Petit, J.-J. Quisquater. On polynomial systems arising from a weil descent, Advances in Cryptology. ASIACRYPT 2012 Lecture Notes in Computer Science, Vol. 7658, 451–66p.

M. Shantz, E. Teske. Solving the elliptic curve discrete logarithm problem using semaev polynomials, weil descent and Gr¨obner basis methods an experimental study, Number Theory and Cryptography. Lecture Notes in Computer Science, Vol. 8260, 2013, 94–107p.

E. Teske. Speeding up Pollard’s rho method for computing discrete logarithms, Algorithmic Number Theory. Lecture Notes in Computer Science, Vol. 1423, 1998, 541–54p.


Refbacks

  • There are currently no refbacks.