Journal of Digital Information Management


Vol No. 20 ,Issue No. 1 2022

Public Key Cryptosystem and Binary Edwards Curves on the Ring
Moha ben taleb Elhamam, Abdelhakim Chillali, Lhoussain El Fadil
FSDM Sidi Mohamed Ben Abdellah University Fez, Morocco., FP, LSI Sidi Mohamed Ben Abdellah University Taza, Morocco., FSDM Sidi Mohamed Ben Abdellah University Fez, Morocco.
Abstract: Let be a finite ring of characteristic 2, where e2 = e and n is a positive integer. Let (a, d) 2 ( )2, such that a and d + a2 + a are invertible in , we study the binary Edwards curve over this ring, denoted by and we give a bijection between this curve and produces two binary Edwards curves defined on the finite field . Afterthat we study the addition law of binary Edwards curves over the ring . We end this work with cryptography applications, ElGamal twisted Edwards curve cryptosystem and Cramer-Shoup twisted Edwards curve cryptosystem.
Keywords: Binary Edwards curves, Addition law, Finite Ring, Finite Field, Local Ring, Cryptography, encryption, decryption Public Key Cryptosystem and Binary Edwards Curves on the Ring
DOI:https://doi.org/10.6025/jdim/2022/20/1/25-30
Full_Text   PDF 2.49 MB   Download:   582  times
References:

[1] Harold M. Edwards. (2007). Normal form for elliptic curves. Bulletin of the American Mathematical Society, 44 (3) 393-423, April.
[2] Bernstein, D. J., Birkner, P., Joye, M., Lange, T., Peters, C. (2008). Twisted Edwards curves. In: Progress in Cryptology — AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. vol. 5023 of Lecture Notes in Computer Science, 389-405. Springer Verlag.
[3] Maher Boudabra., Abderrahmane Nitaj. (2019). A New Public Key Cryptosystem Based on Edwards Curves., Journal of Applied Mathematics and Computing, Springer, 2019, 10.1007/s12190-019-01257-y. hal-02321013.
[4] Bernstein, D. J., Lange, T., Rezaeian Farashahi, R. (2008). Binary Edwards Curves. In: Oswald E., Rohatgi P. (eds) Cryptographic Hardware and Embedded Systems - CHES 2008. Lecture Notes in Computer Science, vol 5154. Springer, Berlin, Heidelberg. https://doi.org/10.1007/ 978- 3- 540-85053-3-16.
[5] Ben Taleb, E.M., Chillali, A., El Fadil, L. (2020).Twisted Hessian curves over the Ring Fq[e]; e2 = e. Bol. Soc. Paran, in press, doi:10.52699/bspm.15867, (2020).
[6] Boulbot, A., Chillali, A., Mouhib, A. (2020). Elliptic Curves Over the Ring R, Bol. Soc. Paran. (2020), 38 (3) 193—201.
[7] Boulbot, A., Chillali, A., Mouhib, A. ELLIPTIC CURVES OVER THE RING Fq[e]; e3 = e2, Gulf Journal of Mathematics, 4 (4) 123–129.
[8] Huseyin Hisil., Kenneth Koon-Ho Wong., Gary Carter., and Ed Dawson. (2008). Twisted Edwards Curves Revisited J. Pieprzyk (Ed.) In: - ASIACRYPT 2008, LNCS 5350, p. 326–343.
[9] ElGamal, Taher. (1985). A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Proceedings of CRYPTO 84 on Advances in cryptology, 10-18. Springer-Verlag New York, Inc,1985.
[10] Cramer, Ronald., Shoup, Victor. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Advances in Cryptology - CRYPTO ’98, Springer Berlin Heidelberg, 13-25.