| Peer-Reviewed

Group Structure of Special Parabola and Its Application in Cryptography

Received: 5 November 2019    Accepted: 28 November 2019    Published: 9 December 2019
Views:       Downloads:
Abstract

Public key cryptography is one of the most important research contents in modern cryptography. Curve-based public key cryptosystems have attracted widespread attention in recent years because they have more obvious advantages in speed and key length than general public key cryptosystems. People have done a lot of research on elliptic cryptosystem, among which the realization of elliptic cryptosystem is a key content. In this paper, the definition of special parabola in algebraic closed domain is proposed, the group structure of special parabola in finite field is studied, and several forms of public key cryptosystem based on this parabola are given. The results show that the parabola, together with the additive operations defined above, form an Abelian group. The radix of this parabola can be easily determined, so that the factors it contains can be large prime. The security of its public key cryptosystem is based on the difficulty of solving the discrete logarithm problem on this parabola. Moreover, these parabolic public key cryptosystems are easy to code and decode in plaintext, and easier to design and implement than elliptic curve public key cryptosystems.

Published in Applied and Computational Mathematics (Volume 8, Issue 6)
DOI 10.11648/j.acm.20190806.11
Page(s) 88-94
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Special Parabola, Group Structure, Public Key Cryptosystem, Finite Field, Discrete Logarithm

References
[1] R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, 21 (1978), 120-126.
[2] W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transaction on Information Theory, 22 (1976), 644-654.
[3] L. H. Gong, K. D. Qin and C. Z. Deng, “An optical image compression and encryption scheme based on compressive sensing and RSA algorithm,” Optics and Lasers in Engineering, 121 (2019), 169-180.
[4] Y. C. Wang, Y. Ikematsu and D. N. Duong, “The secure parameters and efficient decryption algorithm for multivariate public key cryptosystem EFC” IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, E102A (2019), 1028-1036.
[5] V. S. Miller, “Use of elliptic curves in cryptography,” Advances in Cryptology-CRYPTO 1985, Berlin: Springer-Verlag, 417-426, 1986.
[6] N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of computiation, 48 (1987), 203-209.
[7] S. Goldwasser and J. Kilian, “Almost all primes can be quickly certified,” Proceeding of the 18th STOC of the ACM. Berkeley: AFIPS press, 316-329, 1986.
[8] H. W. Lenstra, “Factoring integers with elliptic curves,” Annals of Mathematatics, 126 (1987), 649-673.
[9] H. C. Tilborg, “An introduction to cryptology,” Boston: Kluwer Academic Publishers, 1988.
[10] G. Frey, M. Müller and H. Rück, “The tate pairing and the discrete logarithm applied to elliptic curve cryptosystems,” IEEE Transaction on Information Theory, 45 (1999), 1717-1719.
[11] S. Erickson, M. J. Jacobson and N. Shang, “Explicit formulas for real hyperelliptic curves of genus 2 in affine representation,” WAIFI 2007, New York: Springer-Verlag, 202-218, 2007.
[12] J. Miret, R. Moreno and J. Pujolas, “Halving for the 2-Sylow subgroup of genus 2 curves over binary fields,” Finite Fields Applicatae, 15 (2009), 569-579.
[13] N. Smart, “A comparison of different finite fields for elliptic curve cryptosystems,” Computers and Mathematics with Applications, 42 (2001), 91-100.
[14] J. Proos and C. Zalka, “Shor’s discrete logarithm quantum algorithm for elliptic curves,” Quantum Information and Computation, 3 (2003), 317-344.
[15] N. Philip and D. Steven, “Point compression for Koblitz elliptic curves,” Advances in Mathematics of Communications, 5 (2011), 1-10.
[16] H. B. Zhao, L. Y. Qian and L. F. Jin, “A new mceliece cryptosystem based on subfield subcode of elliptic curve code,” Computer Applications and Softwre, 36 (2019), 317-322.
[17] C. Y. Wang, G. A. Xu and J. Sun, “An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks,” Sensors, 17 (2017), 1018-1027.
[18] Z. Y. Liu, T. C. Xia and J. B. Wang, “Fractional two-dimensional discrete chaotic map and its applications to the information security with elliptic-curve public key cryptography,” Journal of Vibration and Control, 24 (2018), 4797-4824.
[19] L. D. Han, X. Tan and S. B. Wang, “An efficient and secure three-factor based authenticated key exchange scheme using elliptic curve cryptosystems,” Peer-to-peer Networking and Applications, 11 (2018), 63-73.
[20] B. Li, “The solution structure of multivariate linear indeterminate equation and its application,” Journal of Anhui University (NES), 39 (2015), 6-12.
Cite This Article
  • APA Style

    Bin Li. (2019). Group Structure of Special Parabola and Its Application in Cryptography. Applied and Computational Mathematics, 8(6), 88-94. https://doi.org/10.11648/j.acm.20190806.11

    Copy | Download

    ACS Style

    Bin Li. Group Structure of Special Parabola and Its Application in Cryptography. Appl. Comput. Math. 2019, 8(6), 88-94. doi: 10.11648/j.acm.20190806.11

    Copy | Download

    AMA Style

    Bin Li. Group Structure of Special Parabola and Its Application in Cryptography. Appl Comput Math. 2019;8(6):88-94. doi: 10.11648/j.acm.20190806.11

    Copy | Download

  • @article{10.11648/j.acm.20190806.11,
      author = {Bin Li},
      title = {Group Structure of Special Parabola and Its Application in Cryptography},
      journal = {Applied and Computational Mathematics},
      volume = {8},
      number = {6},
      pages = {88-94},
      doi = {10.11648/j.acm.20190806.11},
      url = {https://doi.org/10.11648/j.acm.20190806.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.acm.20190806.11},
      abstract = {Public key cryptography is one of the most important research contents in modern cryptography. Curve-based public key cryptosystems have attracted widespread attention in recent years because they have more obvious advantages in speed and key length than general public key cryptosystems. People have done a lot of research on elliptic cryptosystem, among which the realization of elliptic cryptosystem is a key content. In this paper, the definition of special parabola in algebraic closed domain is proposed, the group structure of special parabola in finite field is studied, and several forms of public key cryptosystem based on this parabola are given. The results show that the parabola, together with the additive operations defined above, form an Abelian group. The radix of this parabola can be easily determined, so that the factors it contains can be large prime. The security of its public key cryptosystem is based on the difficulty of solving the discrete logarithm problem on this parabola. Moreover, these parabolic public key cryptosystems are easy to code and decode in plaintext, and easier to design and implement than elliptic curve public key cryptosystems.},
     year = {2019}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Group Structure of Special Parabola and Its Application in Cryptography
    AU  - Bin Li
    Y1  - 2019/12/09
    PY  - 2019
    N1  - https://doi.org/10.11648/j.acm.20190806.11
    DO  - 10.11648/j.acm.20190806.11
    T2  - Applied and Computational Mathematics
    JF  - Applied and Computational Mathematics
    JO  - Applied and Computational Mathematics
    SP  - 88
    EP  - 94
    PB  - Science Publishing Group
    SN  - 2328-5613
    UR  - https://doi.org/10.11648/j.acm.20190806.11
    AB  - Public key cryptography is one of the most important research contents in modern cryptography. Curve-based public key cryptosystems have attracted widespread attention in recent years because they have more obvious advantages in speed and key length than general public key cryptosystems. People have done a lot of research on elliptic cryptosystem, among which the realization of elliptic cryptosystem is a key content. In this paper, the definition of special parabola in algebraic closed domain is proposed, the group structure of special parabola in finite field is studied, and several forms of public key cryptosystem based on this parabola are given. The results show that the parabola, together with the additive operations defined above, form an Abelian group. The radix of this parabola can be easily determined, so that the factors it contains can be large prime. The security of its public key cryptosystem is based on the difficulty of solving the discrete logarithm problem on this parabola. Moreover, these parabolic public key cryptosystems are easy to code and decode in plaintext, and easier to design and implement than elliptic curve public key cryptosystems.
    VL  - 8
    IS  - 6
    ER  - 

    Copy | Download

Author Information
  • School of Mathematics, Chengdu Normal University, Chengdu, China

  • Sections