CN102769528A - Quick large number decomposition method based on cryptographic technology application - Google Patents

Quick large number decomposition method based on cryptographic technology application Download PDF

Info

Publication number
CN102769528A
CN102769528A CN2012101977378A CN201210197737A CN102769528A CN 102769528 A CN102769528 A CN 102769528A CN 2012101977378 A CN2012101977378 A CN 2012101977378A CN 201210197737 A CN201210197737 A CN 201210197737A CN 102769528 A CN102769528 A CN 102769528A
Authority
CN
China
Prior art keywords
prime
factor
large number
quick
family
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101977378A
Other languages
Chinese (zh)
Inventor
刘诗章
陈豫生
贺漫古
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2012101977378A priority Critical patent/CN102769528A/en
Publication of CN102769528A publication Critical patent/CN102769528A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a quick large number decomposition method based on cryptographic technology application. The creative quick large number decomposition method organically combining the congruence theory and the composite number distribution rule includes the steps of compressing positive integers, setting up an almost prime number group, selecting a maximum dereferencing range, generating the almost prime number group, decomposing a large number, setting digits, deleting composite numbers and the like. The method different from traditional large number decomposition methods can be used for quick factorization of any large number selected from n without depending on computing speed, and quick decomposition can be realized by using computer software for simple identification processing instead of a great amount of time-consuming complex operations. Therefore, evaluation and improvement of relevant public key system safety can be greatly promoted, and the quick large number decomposition method is widely applicable to the field of information safety and cryptographic technology application.

Description

Big several quick decomposition methods based on the cryptological technique application
Affiliated technical field
The present invention relates to information security and cryptological technique application, particularly relate to a kind of big several quick decomposition methods of using based on cryptological technique.
Background technology
In the Modern Cryptology, the fail safe of password is primary.Because the complexity that the algorithm of mathematical problem is found the solution can be described through computational complexity theory, and can be and break a code and computation complexity provides actual measure.Therefore, current most of cryptographic system usually can be summed up as and find the solution certain mathematical problem.And some the typical mathematical problems in the computational complexity theory provide the basis of the high strength cryptographic system of the practical safety of design to people.The public key cryptosystem that for example designs based on the knapsack problem in the NPC class is based on RSA public key cryptosystem of big several factorization problems of np problem etc.It is a great problem of art of mathematics that big number decomposes; In cryptography, 1977, Rivest; Samir and Adleman unite a kind of common key cryptosystem based on Euler's theorem in the number theory of proposition; Be called for short the RSA public key cryptosyst, the RSA public-key cryptosystem is exactly on the basis of this assumption: finding two big prime numbers is not very difficult relatively, but a big but difficulty very of prime factor form that number resolves into it of closing.This system is moved as follows:
C=M e(mod?N) M=C d(mod?N)
Wherein, M is expressly; C is a ciphertext; N=pq is a modulus, and p is different big prime numbers with q; E is disclosed encryption exponent (key), and d is privately owned decryption exponent (key) and satisfies ed ≡ 1 (mod φ (N)), (N, e) necessary disclosing, but d (also having φ (N)) need to be keep secret.Because function f: M → C is a trap-door one-way function, because it is an easy for calculation by quick exponentiation algorithm, and its contrary f -1: C → M is difficult to calculate, and for the people who does not know decruption key (trap door information) d, they will have to n is carried out factorization in order to find d, and calculates φ (n), yet for those people that know d, f -1Calculating as the same simple of the calculating of f, rsa cryptosystem thought that Here it is.Because the fail safe of RSA is higher relatively, therefore in current public key cryptosyst, be used widely.The fail safe of RSA is based on and is difficult to big number is carried out factor decomposition, and the latter is a mathematical famous difficult problem.Because big number decomposes the practical uses in the RSA public key cryptosyst, caused the dual current demand that it is decoded and its fail safe is assessed.At present; The most effective factoring algorithm; With tagsort running time; Mainly can be classified as following two big types: 1. mainly depend on the size of Integer N to be decomposed running time, the size that does not extremely depend on the factor p that finds mainly depends on the size of p among the N (factor of the N that finds) 2. running times.At present, adopted factorization method has a lot, and the simplest factorization method is a trying division method, and it is the complete prime factor breakdown that obtains n through all possible factor of attempting: n=p 1P 2P t, p 1≤p 2≤≤p tIt is effectively that trying division method detects getting rid of the little factor, but the method can not be used for decomposing fully, only if n is a very little number, such as is n<10 8Also have Fermat factoring method, this method be for one given greater than 1 odd number n, available this algorithm is confirmed being no more than of n
Figure BSA00000734909200021
The maximum factor.And the general purpose integer factorization method that is widely used at present has following three kinds, that is: continued fraction method (being called for short CFRAC), secondary sieve method (being called for short QS) and number field sieve method (being called for short NFS).Continued fraction method (being called for short CFRAC) is first modern general factorization method.Secondary sieve method (QS) is at first proposed in nineteen eighty-two by Carl POmerance, because the complexity of computing, the time of computing is the matter of utmost importance that all kinds of algorithms are paid close attention to always.Nineteen eighty-three, Davis, Holdredge and Simmons successfully select for use the postsearch screening method to decompose 69 decimal numbers; Lerntra in 1989 and Manasse utilize this method to have decomposed 106 decimal number, in April, 1994, Atkins for dispensed hundreds of a good distance away work stations again; Graff; Lenstra and Leyland utilize the postsearch screening method to decompose to be called 129 metric numbers of RSA-129 once more, have organized 600 experts, 1600 computer networkings to calculate 9 months, succeed; The fail safe that RSA is described thus is as cryptographic system, and n should be greater than 200.The last century end and the beginning of this century; Big number decomposes has obtained new progress again, and 1999, RSA-155 (512bits) was successfully decomposed; Spent five months (about 8000MIPS) and 224CPU hours is on a Cray C916 computer that 3.2G central authorities internal memory arranged, to accomplish; 2002, RSA-158 was also decomposed by successful factor.Although the trial work of above-mentioned factoring has all obtained success, complexity that it cracks and difficult degree are also seen some from this.Yet, also have no a kind of algorithm can solve big several resolution problem fully at present, above-mentioned several kinds of algorithms mostly are the specific formations of utilizing big number; To the trial property decomposition that big number carries out, all can not be successful under a lot of situation, therefore; As far as encryption design person; As long as can avoid the assumed conditions of these several kinds of algorithms, theoretically, his password of design is exactly comparatively safe.To this; The applicant has proposed patent name in 2011: " a kind of prime number family that is applicable to that information encryption is used generates method fast "; Number of patent application is: 201110253413.7 patent of invention, purpose are exactly to avoid the assumed conditions of several kinds of algorithms of prior art, utilize prime number family to generate method fast; Design comparatively safe password, the present invention is exactly the improvement patent of on this patented technology, carrying out.
Summary of the invention:
The object of the invention is exactly deficiency and the defective to prior art, provides a kind of RSA of being applicable to public key cryptography to decode and fail safe is reappraised to RSA PKI system, big several quick decomposition methods of using based on cryptological technique.
In order to achieve the above object, the present invention adopts following technical scheme; Adopt congruence theory and the combination of closing several regularities of distribution, generate a kind of new, creationary big several quick decomposition methods, its concrete steps are following, a kind of big several quick decomposition methods of using based on cryptological technique:
Step 1 is compressed positive integer, sets up the residue system that contracts of mould M=30.Choosing M=30 is mould, asks its residue class to positive integer, and makes its residue system that contracts, by the Euler function
Figure BSA00000734909200031
Get
Figure BSA00000734909200032
Thereby can form eight arithmetic progression,
Step 2 is set up almost prime family.With coprime eight types of mould M=30 in respectively take out one and represent number a 1, ..., a 8, they are followed successively by
1、7、11、13、17、19、23、29
So the residue system table that contracts of all available mould M=30 of the prime number p more than 7 goes out, promptly
P = a 1 · · · a 8 ( mod 30 ) - - - ( 1.2 )
Whole numerical value that the present invention representes following formula are defined as almost prime family, and remember and make Kp, so have
Kp=a+30(n-1)
Wherein n >=1, a<30 and (a, 30)=1
Step 3, according to the permission and the actual needs in Computer Storage space, can select 30n is the maximum occurrences scope;
Step 4 generates the almost prime Kp of family 1, Kp 2..., Kp s, wherein, Kp s≤30n-1;
Step 5 is with intending the big several M substitution formula that decompose: Kp=a+30 (n-1)
That is: M=a+30 (n-1)
Thereby can find out this numerical value M allocation really in the almost prime table, i.e. the position of place row (n) and capable (a);
Step 6 is set this numerical digit, and promptly when computer was carried out delete program and deleted this numerical digit, program can stop and sending prompting automatically;
Step 7 adopts elimination method, deletes the number that closes in the almost prime family, according to the Kp of almost prime family 1, Kp 2..., Kp mNumerical values recited (wherein
Figure BSA00000734909200041
), operate as follows successively: according to containing Kp iThe factor close several characteristic distributions, will contain Kp iThe number that closes of the factor is all deleted, and until the scope 30n that will select, and needs any complex calculation;
Step 8, when deletion action ran to deletion numerical value M position, Automatic Program was out of service and send prompting;
Step 9, what just carrying out before program stops is that certain prime factor of deletion closes several operations, this prime factor is the factor of numerical value M;
Step 10 is also handled its another factor as stated above, till it also is prime factor until affirmation.
The quick decomposition method of big number of the present invention; Be to adopt congruence theory and understanding in depth based on involutory several regularity of distribution property; A kind of new big several quick decomposition methods of creating, maximum characteristics of this method are, in n, generate virtual dangerous plain table family table in advance, through to closing the grasp of several regularities of distribution in the virtual dangerous plain table family table; The reverse generation factor of finding out big number; Must not rely on the leak that computational speed and given big number itself have fully, just can carry out the Turbo Factor decomposition by big number, thereby the Turbo Factor of having realized no complex calculation on computers decompose of choosing arbitrarily in the n.Be applicable in big several quick decomposition method described; Eight arithmetic progression that the residue system that contracts of mould M=30 is generated are arranged by following mode and are generated almost prime family table (in the positive integer scope, screen out 2,3,5 and their multiple, but the prime number more than 7 being all in it) as follows:
Almost prime family table
According to containing Kp iThe factor (except 1) close the characteristic distributions of number in almost prime family, can demonstrate,prove below the generality conclusion:
1. with certain K pIn numerical table, repeat to occur lucky and this K of its Cycle Length (occupying columns) by the cycle variation for closing of factor is several pNumerical value equate;
2. in each cycle, must there be eight and only have eight with this K pFor closing of factor counted (at cycle beginning, K pSelf having occupied one closes numerical digit and puts);
3. in each cycle, these eight are closed several each row that are evenly distributed in, and promptly in the one-period, each row can only occur one with this K pThe number that closes for factor;
4. in delegation, with this K pDeciding, to take advantage of the number that closes of factor, the numerical value of its another factor then be to increase and increase progressively 30 along with the cycle.
To intend decomposing big number M arbitrarily, just can in virtual almost prime family table, find out its pairing row and row immediately, use above-mentioned rule, can reversely find out the prime factor that forms this big number, and need any complex calculation.
Adopt the big several quick decomposition methods of the present invention; Be different from the big number of tradition decomposition method; Promptly must rely on computational speed and utilize the specific formation of big number just can decompose a certain big number; But must not rely on the leak that computational speed and given big number itself have fully, just can be to of choosing arbitrarily in the n big number carry out Turbo Factor and decompose; Be different from the big decomposition method of counting of tradition and must carry out a large amount of consuming time huge many computings, but appliance computer software differentiates that through simple processing can realize, needs any complex calculation, therefore can realize quick decomposition; Thereby can greatly promote the assessment and the improvement of the fail safe of associated public key system, be widely used in information security and cryptological technique application.
Description of drawings
Fig. 1 decomposes overview flow chart fast for big number of the present invention;
Fig. 2 is an operation principle block diagram of the present invention
Embodiment
Below in conjunction with accompanying drawing 1 and Fig. 2 and specific embodiment the present invention is done further detailed explanation; According to the flow process of accompanying drawing 1 and the fundamental diagram of accompanying drawing 2 a certain big number is decomposed applying examples fast:
(1) confirms that intending the big number that decomposes is M=10 10+ 1;
(2) substitution formula: 10 10+ 1=30 (n-1)+a, wherein, what n represented is the columns of these big several M in almost prime family table, what a represented is the first number that these big several M are expert in almost prime family table;
(3) calculate (10 10+ 1)/and 30=333333333+11/30, thus confirm that the position of this numerical value M in the possibility table of primes is: n=333333334 row, a=a 3=11, promptly this numerical value is on the row of " 11 " at the first number;
(4) start to calculate delete program, successively deletion contain 7,11,13 ... Prime factor close number;
(5) when containing in deletion in the several process of closing of 101 factors, the computer delete program stops, and has sent prompting, thereby confirms that 101 is 10 10A prime factor of+1, and M is arranged 1=(10 10+ 1)/101=99009901;
(6) calculate 9900990 1/ 30=330033+1/30, thus confirm this numerical value M 1Position in almost prime family table is: n=330034 row, a=a 1=1,, promptly this numerical value is on the row of " 1 " at the first number;
(7) continue delete program, restart the calculating delete program to 99009901, successively deletion contain 7,11,13 ... Prime factor close number;
(8) close in several processes when contain 3541 prime factors in deletion, calculate delete program and stop, and send prompting, thereby confirm that 3541 also is 10 10A prime factor of+1, and M is arranged 2=9900990 1/ 3541=27961;
(9) continue delete program; To 27961; Successively deletion contain 7,11,13 ..., until the number that closes of
Figure BSA00000734909200071
prime factor; Computational process stops, thereby confirms that 27961 is prime numbers;
(10) calculate output final result, that is: M=10 10+ 1=101 * 3541 * 27961;
At present, the basic principle of the rsa cryptosystem system that widely uses needs to accomplish the following step:
(1) selects or selects two big prime number p and q inequality;
(2) calculate N=pq;
(3), be not more than N and the integer number relatively prime with N according to Euler's function
(4) select an integer e and (p-1) (q-1) relatively prime, and e less than (p-1) (q-1);
(5) calculate d:d * e ≡ 1 (mod (p-1) (q-1)) with following formula;
(6) record of p and q is destroyed;
(N e) is PKI, and (N d) is private key, and (N is secret d), and (N e) passes to user B to user A, and (N d) treasures with his private key with his PKI.
Encrypting messages: suppose that user B wants to send a message m to user A, he knows N and e that user A produces.He converts m into an integer M less than N with the form that user A appoints in advance at use, can each word be converted into the Unicode sign indicating number of this word such as him, these numerals is connected together form a numeral then.If his information is very long, he can be divided into several sections with this information, converts each section into M then.He can be encrypted as C with M with following this formula:
M e≡C(mod?N)
Calculate c and uncomplicated.User B just can pass to user A with it after calculating C.
Decrypt: user A obtains just can utilizing his key d to decode behind the message C of user B.He can convert C into M with following this formula:
C d≡M(mod?N)
After obtaining M, he can restore original information m again.
Utilize the inventive method can be fast big several N of rsa cryptosystem system to be decomposed, thereby find out key d, and its ciphertext is decoded.
Be the simple application example that the rsa cryptosystem system is decoded below:
(1) because (N e) is PKI, and PKI is disclosed, if be (143,7);
(2) N is decomposed, thereby can obtain two prime number: p=11, q=13;
(3) calculate secret Euler's function: φ (n)=(p-1) * (q-1)=120;
(4), thereby can confirm d owing to e=7.Make (d * e) mod 120=1, and d<120, right value is d=103;
Because 103 * 7=721=6 * 120+1=1 (mod120)
Thereby the private key of confirming this group number is (143,103);
If that utilize that the rsa cryptosystem system sends expressly is x=85, through PKI (n e)=(143,7) calculates secret value:
y=x e(mod?N)=85 7mod143=123;
After receiving ciphertext y=123, utilize (n, d)=(143,103) calculate expressly:
x=y d(mod?N)=123 103mod143=85。

Claims (2)

1. big several quick decomposition methods of using based on cryptological technique: its decomposition step is following:
Step 1 is compressed positive integer, sets up the residue system that contracts of mould M=30.Choosing M=30 is mould, asks its residue class to positive integer, and makes its residue system that contracts, by the Euler function:
Figure FSA00000734909100011
Obtain:
Figure FSA00000734909100012
thus eight arithmetic progression can be formed;
Step 2 is set up prime number family, with coprime eight types of mould M=30 in respectively take out one and represent number a 1, ..., a 8, they are followed successively by:
1、7、11、13、17、19、23、29;
So the residue system table that contracts of all available mould M=30 of the prime number p more than 7 goes out, that is:
P = a 1 · · · a 8 ( mod 30 ) ;
Whole numerical value that the present invention representes following formula are defined as almost prime family, and remember and make Kp, so have:
Kp=a+30(n-1);
Wherein: n >=1, a<30 and (a, 30)=1;
Step 3, according to the permission and the actual needs in Computer Storage space, can select 30n is the maximum occurrences scope;
Step 4 generates the almost prime Kp of family 1, Kp 2..., Kp s, wherein, Kp s≤30n-1;
Step 5, with big several M substitution formula of intending decomposition: Kp=a+30 (n-1),
That is: M=a+30 (n-1);
Thereby can find out this numerical value M allocation really in the almost prime table, i.e. the position of place row (n) and capable (a);
Step 6 is set this numerical digit, and promptly when computer was carried out delete program and deleted this numerical digit, program can stop and sending prompting automatically;
Step 7 adopts elimination method, deletes the number that closes in the almost prime family; According to the Kp of almost prime family 1, Kp 2..., Kp mNumerical values recited (wherein
Figure FSA00000734909100021
), operate as follows successively: according to containing Kp iThe factor close several characteristic distributions, will contain Kp iThe number that closes of the factor is all deleted, until the scope 30n that will select;
Step 8, when deletion action ran to deletion numerical value M position, Automatic Program was out of service and send prompting;
Step 9, what just carrying out before program stops is that certain prime factor of deletion closes several operations, this prime factor is the factor of numerical value M;
Step 10 is also handled its another factor as stated above, till it also is prime factor until affirmation.
2. big several quick decomposition methods of using based on cryptological technique according to claim 1 are applied to information security and cryptological technique application.
CN2012101977378A 2012-06-15 2012-06-15 Quick large number decomposition method based on cryptographic technology application Pending CN102769528A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101977378A CN102769528A (en) 2012-06-15 2012-06-15 Quick large number decomposition method based on cryptographic technology application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101977378A CN102769528A (en) 2012-06-15 2012-06-15 Quick large number decomposition method based on cryptographic technology application

Publications (1)

Publication Number Publication Date
CN102769528A true CN102769528A (en) 2012-11-07

Family

ID=47096788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101977378A Pending CN102769528A (en) 2012-06-15 2012-06-15 Quick large number decomposition method based on cryptographic technology application

Country Status (1)

Country Link
CN (1) CN102769528A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873239A (en) * 2014-03-31 2014-06-18 刘诗章 Method for rapid generation of even number prime pair based on application of even number public key system
CN103618601B (en) * 2013-12-11 2017-01-25 武汉大学 Preselected integer factorization-based RSA (Rivest, Shamir and Adleman) password cracking system and method
CN111143758A (en) * 2019-12-30 2020-05-12 陈倩仪 Data processing method based on Lelmus Walan conjecture and application
CN111193593A (en) * 2019-12-27 2020-05-22 太原理工大学 RSA public key password cracking method
CN112231665A (en) * 2020-10-31 2021-01-15 庄严 Electronic cipher system combining super-high digit cipher and secret calculation
CN113900476A (en) * 2021-10-11 2022-01-07 吴鸿邦 Novel algorithm for efficiently decomposing prime numbers and synthesizing RSA (rivest-Shamir-Adleman) passwords

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101133593A (en) * 2003-07-31 2008-02-27 格姆普拉斯公司 Method for the secure application of a cryptographic algorithm of the RSA type and corresponding component
US20100306295A1 (en) * 2009-05-28 2010-12-02 Proton World International N.V. Protection of a prime number generation for an rsa algorithm
CN102279840A (en) * 2011-08-31 2011-12-14 刘诗章 Method for quickly generating prime number group applicable to information encryption technology

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101133593A (en) * 2003-07-31 2008-02-27 格姆普拉斯公司 Method for the secure application of a cryptographic algorithm of the RSA type and corresponding component
US20100306295A1 (en) * 2009-05-28 2010-12-02 Proton World International N.V. Protection of a prime number generation for an rsa algorithm
CN102279840A (en) * 2011-08-31 2011-12-14 刘诗章 Method for quickly generating prime number group applicable to information encryption technology

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618601B (en) * 2013-12-11 2017-01-25 武汉大学 Preselected integer factorization-based RSA (Rivest, Shamir and Adleman) password cracking system and method
CN103873239A (en) * 2014-03-31 2014-06-18 刘诗章 Method for rapid generation of even number prime pair based on application of even number public key system
CN103873239B (en) * 2014-03-31 2018-02-23 刘诗章 The rapid generation of even number prime pair based on the application of even number public-key cryptosystem
CN111193593A (en) * 2019-12-27 2020-05-22 太原理工大学 RSA public key password cracking method
CN111193593B (en) * 2019-12-27 2023-04-18 太原理工大学 RSA public key password cracking method
CN111143758A (en) * 2019-12-30 2020-05-12 陈倩仪 Data processing method based on Lelmus Walan conjecture and application
CN112231665A (en) * 2020-10-31 2021-01-15 庄严 Electronic cipher system combining super-high digit cipher and secret calculation
CN113900476A (en) * 2021-10-11 2022-01-07 吴鸿邦 Novel algorithm for efficiently decomposing prime numbers and synthesizing RSA (rivest-Shamir-Adleman) passwords

Similar Documents

Publication Publication Date Title
CN102769528A (en) Quick large number decomposition method based on cryptographic technology application
Ambedkar et al. An efficient method to factorize the RSA public key encryption
Singh et al. Performance evaluation of RSA and elliptic curve cryptography
CN101087195A (en) Cyclotomic polynomial construction of discrete logarithm cryptosystems over finite fields
CN102279840B (en) Method for quickly generating prime number group applicable to information encryption technology
Boruah et al. Implementation of ElGamal Elliptic Curve Cryptography over prime field using C
CN103973439A (en) Multivariable public key encryption method
CN110677243B (en) Construction method of proxy re-signature scheme supporting heterogeneous public key system
US7043018B1 (en) Prime number generation method, prime number generation apparatus, and cryptographic system
CN102318264A (en) Encoding of points of an elliptic curve
Raghunandan et al. Comparative analysis of encryption and decryption techniques using mersenne prime numbers and phony modulus to avoid factorization attack of RSA
CN103067165A (en) Outsourcing calculation method, device and server of public key system
CN102025489A (en) Public key cryptography improvement method for hidden field ergodic matrices and signature scheme
US20170359177A1 (en) Method and System for Cryptographic Decision-making of Set Membership
TSENG et al. Short Paper_
Juniawan RSA implementation for data transmission security in BEM chairman E-voting Android based application
CN109981253B (en) Quantum attack resistant asymmetric encryption method based on finite plum-shaped group
CN101321059B (en) Method and system for encoding and decoding digital message
Kumar et al. An ID-based authenticated key exchange protocol
Amlarethinam et al. Enhancing security level for public key cryptosystem using MRGA
CN106209376B (en) A kind of multivariable endorsement method for resisting forgery attack
Banerjee et al. A Comparative Study of Different Techniques for Prime Testing in Implementation of RSA
Martínez et al. A comparative analysis of hybrid encryption schemes based on elliptic curves
Mohapatra Signcryption schemes with forward secrecy based on elliptic curve cryptography
Jnr et al. A Comparative Study of RSA and ELGAMAL Cryptosystems

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20121107