2022
DOI: 10.32604/cmc.2022.023685
|View full text |Cite
|
Sign up to set email alerts
|

Text Encryption Using Pell Sequence and Elliptic Curves with Provable Security

Abstract: The demand for data security schemes has increased with the significant advancement in the field of computation and communication networks. We propose a novel three-step text encryption scheme that has provable security against computation attacks such as key attack and statistical attack. The proposed scheme is based on the Pell sequence and elliptic curves, where at the first step the plain text is diffused to get a meaningless plain text by applying a cyclic shift on the symbol set. In the second step, we h… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
7
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 46 publications
0
7
0
Order By: Relevance
“…We have used pairing-based cryptography libraries to ensure that all transactions between consultants are private. To accomplish privacy preservation [26], we have used three cyclic group [27] namely G 1 ; G 2 ; and G T of order of the group r, we have also used bilinear map e which produces an element of G T using G 1 and G 2 . The framework allows the main consultant to publish transfer patients report along with the system parameter g which is a random element of G 2 .…”
Section: Privacy Preservationmentioning
confidence: 99%
“…We have used pairing-based cryptography libraries to ensure that all transactions between consultants are private. To accomplish privacy preservation [26], we have used three cyclic group [27] namely G 1 ; G 2 ; and G T of order of the group r, we have also used bilinear map e which produces an element of G T using G 1 and G 2 . The framework allows the main consultant to publish transfer patients report along with the system parameter g which is a random element of G 2 .…”
Section: Privacy Preservationmentioning
confidence: 99%
“…Thinn and Thwin [9] proposed a symmetric algorithm for text ciphering, based on a modified Advanced Encryption Standard (AES), they added an additional key and Sub-Bytes step, the operation is done by creating g second key, then XORing with plain text, finally applying Modification in the SubBytes function. Zeena and Melad [10] used DNA code, depending on taking 8 adjacent letters, then encrypted these letters using DNA Table by Substituting separately a matching letter on the table, authors finally hid the encrypted text inside the image using four pseudo random generated from chaotic operation to choose a position in the image authors [11] proposed a novel way for text encryption from three steps, the first is applying cyclic shift on encoded plain text to generate a diffusion set, the second step is applying the Pell sequence, a weight function, and a binary sequence to encode each element of the diffused plain text into real numbers, finally Confused encoded text by generating two bijections. Murillo-Escobar et al [12] proposed an encryption for authentication using fingerprint, by depending on pseudorandom sequences created by a chaotic scheme.…”
Section: Related Workmentioning
confidence: 99%
“…Related work: Like chaotic maps, elliptic curves (ECs) are highly sensitive to the initial parameters, and a number of EC-based algorithms have been developed for cryptographic applications [9,[35][36][37][38][39][40][41][42][43][44][45][46][47][48]. Zhang and Wang [40] used the group law for the generation of a public key and encrypted digital images by combining a chaotic system and elliptic curve cryptography (ECC).…”
Section: Introductionmentioning
confidence: 99%