To improve the efficiency of security of the information secure mechanism, an algorithm BMD-128 is proposed. This algorithm is built on the SDDO. Using this operator decreases significanthy the cost of hardware implementation. Besides, it also ensures both the high applicability in the transaction needing the change of session keys with high frequency and the ability against slide attack. Concurrently, this algorithm also eliminates the weak keys without the complex round key proceduce. The algorithm is evaluated regards to the standard NESSIE and the ability against the differential cryptanalysis. Concurrently, it is also compared the performance with the other famous ciphers when implementing on hardware FPGA.Index Terms -Switchable data-dependent operations, hardware implementation, block cipher, controlled substitution permutation network, FPGA An Effective and Secure Cipher Based on SDDO
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128
Digital signature schemes are often built based on the difficulty of the discrete logarithm problems, of the problem of factor analysis, of the problem of finding the roots modulo of large primes or a combination of the difficult problems mentioned above. In this paper, we use the new difficult problem, which is to find the w th root in the finite ground field GF(p) to build representative collective signature schemes, but the chosen modulo p has a special structure distinct p = Nt 0 t 1 t 2 + 1, where N is an even number and t 0 , t 1 , t 2 are prime numbers of equal magnitude, about 80 bits. The characteristics of the proposed scheme are: i) The private key of each signer consists of 2 components (K 1 , K 2 ), randomly selected, but the public key has only one component (Y ) calculated by the formula Y = K w 1 1 K w 2 2 ; w 1 = t 0 t 1 and w 2 = t 0 t 2 ; and ii) The generated signature consists of a set of 3 components (e, S 1 , S 2 ). We use the technique of hiding the signer's public key Y, which is the coefficient λ generated by the group nanager, in the process of forming the group signature and representative collective signature to enhance the privacy of all members of the signing collective.
Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.