SIFK based Isobeta Cryptosystem

SIFK based Isobeta Cryptosystem

  IJETT-book-cover           
  
© 2021 by IJETT Journal
Volume-69 Issue-7
Year of Publication : 2021
Authors : Ajay B. Thatere, Akshaykumar Meshram, Chandrashekhar Meshram, N. M. Wazalwar
DOI :  10.14445/22315381/IJETT-V69I7P211

How to Cite?

Ajay B. Thatere, Akshaykumar Meshram, Chandrashekhar Meshram, N. M. Wazalwar, "SIFK based Isobeta Cryptosystem," International Journal of Engineering Trends and Technology, vol. 69, no. 7, pp. 76-79, 2021. Crossref, https://doi.org/10.14445/22315381/IJETT-V69I7P211

Abstract
The current effort takes the unique technique to construct is beta cryptosystem, whose security is established on santilli’sisofields first-kind (SIFK), generalized discrete logarithm problem (GDLP) and integer factorization proble (IFP) in the isomultiplicative isogroup of finite SIFK. The attacker have to find isoelement from SIFK and simplify both distinct GDLP and IFP together in the isomultiplicative isogroup of finite SIFK in order to get back comparable massage from the secured cipertext and so this technique is probable to achieve a higher level of security.

Keywords
Public Key Cryptosystem (PKC), SIFK, GDLP and IFP.

Reference
[1] W. Diffie, M. Hellman., New Directions in Cryptography, IEEE Transactions On Information Theory, 22(6) 644-654 1976.
[2] R. L. Rivest, A. Shamir, L. Adleman., A Method to Obtain Digital Signature and Public key Crytosystem Commun. ACM, 21 (1978) 121-126.
[3] M. Rabin., Digitalized Signatures and Public Key Functions as Intractable as Factorization, 1st Edition, Massachusetts Institute of Technology, Laboratory for Computer Science, Ft. Belvoir Defense Technical Information Center, (1979) 18.
[4] T. ElGamal., A public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms, IEEE Transactions on Information Theory, 31 (1985) 469-472.
[5] L.Harn., Public key cryptosystem design based on factoring and discrete logarithms, IEE Proceeding of Computers Digital Techniques, (1994) 193-195.
[6] E.S. Ismail and M.S.N. Hijazi., A New Cryptosystem Based on Factoring and Discrete Logarithm Problems, Journal of Mathematics and Statistics, 7(3) (2011) 165-168.
[7] A. Kiriyama, Y. Nakagawa, T. Takaoka and Z. Tu., A New Public- Key Cryptosystem and its Applications, Proceedings of the Eighth International Conference on Enterprise Information Systems: Databases and Information Systems Integration (ICEIS 2006), Paphos, Cyprus, (2006).
[8] S. M. Kalipha, J. W. A. Sada and H. A. Hussain ., New public-key cryptosystem, International Journal of Systems Science,21(1) (1990) 205-215.
[9] N. Koblizt, A. Menezes, and S. Vanstone., The state of elliptic curve cryptography, Design, Codes Cryptography, 19 (2000) 173-193.
[10] J. Gordon, Strong RSA keys, Electron. Letter, 20, 12 (1984) 514-516.
[11] K. Lenstra and M.S. Manasse., Factoring by electronic mail Advances in CrvDtolorv - EUROCRYPT ’89 Chrineer Berlin, (1990) 355-371.
[12] C. Meshram and S. Meshram., PKC Scheme Based on DDLP International Journal of Information & Network Security (IJINS), 2(2) (2013) 154-159.
[13] C. Meshram and S. Meshram ., A Public Key Cryptosystem based on IFP and DLP, International Journal of Advanced Research in Computer Science, 2(5) (2011) 616-619.
[14] C. Meshram., A Cryptosystem based on Double Generalized Discrete Logarithm Problem, International Journal of Contemporary Mathematical Sciences, 6(6) (2011) 285 – 297.
[15] C. Meshram and S. Agrawal., Enhancing the security of A Public key cryptosystem based on DLP ?? ?a?b (mod p), International Journal of Research and Reviews in Computer Science, 1(4) (2010)67-70.
[16] C. Meshram and S. Agrawal., A New Design of Public Key Encryption Scheme Based on Double Discrete Logarithm Problem Proceedings of International Conference on Challenges and Application of Mathematics in Science and Technology (CAMIST), January 11-13 ( 2010) 495- 502.
[17] C. Meshram., New PKC Technique based on DDLP in Metacyclic Group- Proceedings of National Conference on Establishing Kinship between Mathematical Science and Society (NCKMS). October 30- 31 (2009) 141-147.
[18] Z. Shi, Y. Xia and C. Yu., A Strong RFID Mutual Authentication Protocol Based on a Lightweight Public-key Cryptosystem, TELKOMNIKA Indonesian Journal of Electrical Engineering 12(3) (2014) 2320-2326.
[19] F. Amounas and E.H. El Kinani ., Construction Efficiency of the Elliptic Curve Cryptosystem using Code Computing for Amazigh Alphabet., International Journal of Information & Network Security, 2(1) (2013) 43-53.
[20] G. C. Sheng ., Multiplicative Learning with Errors and Cryptosystems” International Journal of Information & Network Security, 3(2) (2014) 92-97.
[21] J. Yao and T. Zhang ., Biometric Cryptosystem Based Energy Attack Analysis, TELKOMNIKA Indonesian Journal of Electrical Engineering, 10(5) (2012) 1130-1136.
[22] T. Mantoro and A. Zakariya., Securing E-mail Communication Using Hybrid Cryptosystem on Android-based Mobile Devices, TELKOMNIKA Indonesian Journal of Electrical Engineering, 10(4) (20152) 827-834.
[23] A. Meshram, C. Meshram and N. W. Khobragade., An IND-CPA secure PKC technique based on dihedral group, Indian Journal of Computer Science and Engineering (IJCSE), 8(2) (2017)88-94.
[24] A. Meshram, C. Meshram and N. W. Khobragade., An IND-CCA2 secure public key cryptographic protocol using suzuki 2-group, Indian Journal of Science and Technology, 10(12) (2017) 01-08.
[25] A. Meshram, C. Meshram and N. W. Khobragade., Public key cryptographic technique based on suzuki 2-group, International Journal of Advanced Research in Computer Science, 8(3) (2017) 300-305.
[26] A. Meshram, C. Meshram, S. D. Bagde and R. R. Meshram., RIPIC based key exchange protocol, Advances in Mathematics: Scientific Journal, 9(12) (2020) 11169–11177.
[27] M. S. Dani, A. Meshram, C. Meshram, and N. M. Wazalwar., An efficient key exchange scheme using santilli’sisofields second-kind for secure communication, Advances in Mathematics: Scientific Journal, 10(2) (2021) 1131–1139.
[28] M. S. Dani, A. Meshramand C. Meshram., Santilli’sisofields firstkind based key exchange protocol, Journal of Physics: Conference Series, 1913(1) (2021) 012095.
[29] C. X. Jiang., Foundations of SantillisIsonumber Theory with Applications, ISBN 1-57485-056-3, Hadronic Press, (2002).