JPH03195229A - Cryptographic communication system - Google Patents

Cryptographic communication system

Info

Publication number
JPH03195229A
JPH03195229A JP1335777A JP33577789A JPH03195229A JP H03195229 A JPH03195229 A JP H03195229A JP 1335777 A JP1335777 A JP 1335777A JP 33577789 A JP33577789 A JP 33577789A JP H03195229 A JPH03195229 A JP H03195229A
Authority
JP
Japan
Prior art keywords
station
public key
key
cryptographic
mod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP1335777A
Other languages
Japanese (ja)
Other versions
JPH0817384B2 (en
Inventor
Kenji Koyama
小山 謙二
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP1335777A priority Critical patent/JPH0817384B2/en
Publication of JPH03195229A publication Critical patent/JPH03195229A/en
Publication of JPH0817384B2 publication Critical patent/JPH0817384B2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Abstract

PURPOSE:To efficiently execute cryptographic processing of two-dimensional information by generating a secret key and a public key in each station, preserving the secret key respectively, informing the public key to other station, using the public key of an opposite reception station in a transmission station in the stage of cryptographic processing state and using the secret key of its own station in a reception station in the stage of decoding. CONSTITUTION:The cryptographic device 10 of stations 1, 2 in the stage of key generation uses an arithmetic circuit 13 to calculate the public key and the secret key, informs the public key to other station from a data output circuit 16 and stores the secret key to the data storage memory 14 of its own station. In the case of cryptographic processing, the cryptographic device 10 of a transmission station (station A) 1 reads a plain sentence (M1, M2) and uses a specific public key of a reception station (station B) 2 stored in a data storage memory 14, generates a cryptographic sentence (C1, C2) according to equation I and sends the result to the reception station (station B) 2 from the data output circuit 16. In the case of decoding, the cryptographic device 10 of the reception station (station B) 2 uses the secret key specific to its own station (station B) 2 stored in the data storage memory 14 to calculate the plain sentence (M1, M2) from the received cryptographic sentence (C1, C2) and outputs the result from the data output circuit 16.

Description

【発明の詳細な説明】 〔産業上の利用分野〕 本発明は公開鍵を利用した暗号通信方式に係り、特に、
2次元情報を効率よく暗号化・復号化する方式に関する
[Detailed Description of the Invention] [Field of Industrial Application] The present invention relates to a cryptographic communication method using a public key, and in particular,
It relates to a method for efficiently encrypting and decoding two-dimensional information.

〔従来の技術〕[Conventional technology]

従来、高速な暗号化が可能な公開鍵暗号方式として、ラ
ビン暗号が知られている(M 、 RaI)j41 ;
“Digitalized signatures a
nd publ、ic keycrptosystem
s”、MIT/LC8/TR−212゜Technic
al Report M I T (1979) ) 
、ラビン暗号は素因数分解ができない限り安全であるが
、2次元情報の特徴を生かして暗号化することはできな
い。
Conventionally, the Rabin cipher is known as a public key cryptosystem capable of high-speed encryption (M, RaI)j41;
“Digitalized signatures a
nd publ, ic keycryptosystem
s”, MIT/LC8/TR-212°Technic
al Report MIT (1979))
, the Rabin cipher is secure as long as it cannot be decomposed into prime factors, but it cannot be encrypted by taking advantage of the characteristics of two-dimensional information.

2次元の公開鍵暗号としては、小林らの暗号方式がある
(小林邦勝、田村恒−2根元義章二″2次元の変形ラビ
ン暗号″、信学論’8915゜Vol、J 、 72−
A、 N(15,pp、850−851゜(1989)
)。これは、上記ラビン暗号を2次元情報に拡張したも
のである。
As a two-dimensional public key cryptosystem, there is a cryptographic method by Kobayashi et al.
A, N (15, pp, 850-851° (1989)
). This is an extension of the Rabin cipher described above to two-dimensional information.

〔発明が解決しようとする課題〕[Problem to be solved by the invention]

従来技術において、ラビン暗号は2次元の情報の特徴を
生かして暗号化することはできず、暗号文の通イd効率
を向上することかてぎない。一方、小林らの2次元変形
ラビン暗号は、特殊な具体例を挙げているだけで、暗号
化速度は速くならない問題がある。
In the prior art, the Rabin cipher cannot encrypt by taking advantage of the characteristics of two-dimensional information, and it is impossible to improve the efficiency of passing ciphertext. On the other hand, Kobayashi et al.'s two-dimensional modified Rabin cipher is only a special example, and the problem is that the encryption speed cannot be increased.

本発明の目的は、小林らの暗号の一般化を行い、さらに
暗号化速度の速い暗号通信方式を実現することにある。
An object of the present invention is to generalize the cipher proposed by Kobayashi et al. and to realize an encrypted communication system with a faster encryption speed.

〔課題を解決するための手段〕[Means to solve the problem]

」−記目的を達成するために、本発明は、鍵生成。 - In order to achieve the above objectives, the present invention provides key generation.

暗号化及び復号化の機能をもつ複数の局から成る情報通
信システムにおいて、鍵生成段階では、各局において秘
密鍵と公開鍵を生成し、秘密鍵をその局で保存し、公開
鍵を他の局に周知し、暗号化段階では、送信局において
、相手受信局の公開鍵を用いて1組の平文(Ml、 M
2)から1組の暗号文(C1,C2)を (J:、□=2M□M7modn C2= M2”+λM1”  modn  (λ≠−2
)の式により生成して受信局に送り、復号化段階では、
受信局において、当該受信局の秘密鍵を用いて1組の暗
号文(C1、C2)からJ−組の平文(M、、 M2)
を復元することを特徴とするものである。
In an information communication system consisting of multiple stations with encryption and decryption functions, in the key generation stage, each station generates a private key and a public key, stores the private key at that station, and transfers the public key to other stations. In the encryption stage, the transmitting station uses the public key of the receiving station to transmit a set of plaintexts (Ml, M
2), one set of ciphertexts (C1, C2) is written as (J:, □=2M□M7 modn C2=M2"+λM1" modn (λ≠-2
) is generated and sent to the receiving station, and at the decoding stage,
At the receiving station, the private key of the receiving station is used to extract J-set of plaintexts (M, , M2) from one set of ciphertexts (C1, C2).
It is characterized by restoring.

〔作 用〕[For production]

本発明による暗号通信方式は3段階、つまり鍵生成の段
階、暗号化の段階、復号化の段階に分けて行われる。−
旦第1段階の鍵生成が行われると、第2、第3段階の暗
号化と復号化が繰り返し行われる。以下トこ各段階の手
順を示す。
The cryptographic communication method according to the present invention is performed in three stages: key generation stage, encryption stage, and decryption stage. −
Once the first stage of key generation is performed, the second and third stages of encryption and decryption are repeated. The procedure for each step is shown below.

肚紅 各局は自局の秘密鍵と公開鍵を生成するために、以下の
演算を行う。mod pとmod qでの平方根の計算
が容易なように、pとqを p=4α+3(1) q=4β+3(2) を満たす素数とする。ここでα、βは非負整数である。
Each station in Fuhong performs the following calculations to generate its own private key and public key. In order to easily calculate the square root in mod p and mod q, let p and q be prime numbers that satisfy p=4α+3(1) q=4β+3(2). Here, α and β are non-negative integers.

nをpとqの積とする。Let n be the product of p and q.

n”pq − λをmod pかつmod qでの平方剰余となるよう
に定める。
Define n''pq - λ to be the square remainder mod p and mod q.

P +2−”’ P 2” =λ  (modp)qt
’ =qz” =λ  (modq)を満たすPILI
 P21 q□l q2は、α+1 pゴ=λmodp P2=−p、  mod p β+1 q□=λ   mod q q2=  qlmod q と簡単に計算できる。さらに n= (Pl、  T)2)   mod pV” (
q1’12) −mod q x=p’−1mod q ’j=q−’  mod q なる乗法従兄u g’ V HX g ’/を求める。
P +2-”' P 2” = λ (modp)qt
' = qz'' = PILI that satisfies λ (modq)
P21 q□l q2 can be easily calculated as α+1 pgo=λmodp P2=−p, mod p β+1 q□=λ mod q q2= qlmod q. Furthermore, n= (Pl, T)2) mod pV” (
q1'12) Find the multiplicative cousin u g' V HX g '/ -mod q x=p'-1 mod q 'j=q-' mod q.

公開鍵はnとλてあり、秘密鍵はp、q、pl、p2.
ql。
The public keys are n and λ, and the private keys are p, q, pl, p2 .
ql.

qz+ un V+ X’+ ’Jである。qz+unV+X'+'J.

度i伎r 各局は秘密通信の送信(暗号化)をする際に以− 下の操作をおこなう。平文(M t□M2)はO≦M□
(n (i=1.2)の範囲の整数の組とする。
Each station performs the following operations when transmitting (encrypting) secret communications. Plaintext (M t□M2) is O≦M□
(n is a set of integers in the range of (i=1.2).

Z2−λmod nなる変数Zを用いて、平文多項式M
、 Z + M、を定義する。平文多項式のmod n
での平方を暗号文とする。すなわち、 f (Z)= (M1Z十M2) 2 とおき、 f  (Z)’  mod n =2M1M2Z+ (M2”+λMt”)  mod 
n=C1Z+C7mod n と暗号化する。したがって、暗号文の組(C□。
Using the variable Z Z2−λmod n, the plaintext polynomial M
, Z + M, is defined. mod n of plaintext polynomial
Let the square of be the ciphertext. That is, f (Z) = (M1Z + M2) 2, f (Z)' mod n =2M1M2Z+ (M2"+λMt") mod
It is encrypted as n=C1Z+C7mod n. Therefore, the set of ciphertexts (C□.

C2)は C1=2M1.Mz  mod n         
(3)C2= M 2” ++λM12  mod n
       (4)となる。
C2) is C1=2M1. Mz mod n
(3) C2=M2” ++λM12 mod n
(4) becomes.

復J]畦ト 各局は秘密通信の受信(復号化)をする際に以下の操作
を行う。
[Reply] Each station performs the following operations when receiving (decoding) secret communications.

まず、 F s、 ” f  (p□)modpF2=f  (
p、)   mod  pF3=f  (ql)   
mod  qF” 4 ==f   (q 、)   
  mod   qなるFl、 F2. F、、 F、
を求める。それらの平方根の値は、 α→1              α+1±F1  
 mod  p+    ±F2modpとなる。平文
M□1M、のmod pとmod qでの値をM 1 
PI M2pg M)、q + M2qとすると、α+
1 Ml、pp1+M2p=±F”、modpα+1 M 1 p p  、 十 M 2 F = ± 1”
 2       mod   pβ+1 M 1q q 1 + M、 2 q =±F3mod
 (1β+1 M H,q q 2 + M 2 q =±F4mod
 qが成り立ので、 α+1    α+1 M1F= [± Fl     壬 F2    コ 
u   nod  pα+1      α+1 M2p= [±P1.F2   + p2Fl   ]
 u  mod pど求まる。次に、nod nでの平
文M、2M2を中国人の剰余定理を用いて M1=M1−pq、Y+M1qpx  mod n  
 (5)Mz:M2Pqy+M2qpX  mod n
   (6)と求める。なお、Pとqがともに大きな数
であると、はとんど1の確率で、−組の暗号文に対して
16通りの復号文が得られる。本来の平文の中に冗長検
査ピッ1〜を含めておくことにより、16通りの復号文
の中から一つの正しい回文を選択する。
First, F s, ” f (p□) mod pF2=f (
p,) mod pF3=f (ql)
mod qF” 4 ==f (q,)
mod q Fl, F2. F,, F,
seek. The value of their square root is α→1 α+1±F1
mod p+ ±F2 mod p. Let the values of the plaintext M□1M, mod p and mod q, be M 1
PI M2pg M), q + M2q, then α+
1 Ml, pp1+M2p=±F”, modpα+1 M 1 p p , 10 M 2 F = ± 1”
2 mod pβ+1 M 1q q 1 + M, 2 q = ±F3mod
(1β+1 MH, q q 2 + M 2 q = ±F4mod
Since q holds true, α+1 α+1 M1F= [± Fl 壬 F2
u nod pα+1 α+1 M2p= [±P1. F2 + p2Fl ]
Find u mod p. Next, the plaintext M at nod n, 2M2 is expressed as M1=M1-pq, Y+M1qpx mod n using the Chinese remainder theorem.
(5) Mz: M2Pqy+M2qpX mod n
(6) Note that if both P and q are large numbers, 16 decrypted texts can be obtained for the − set of ciphertexts with a probability of almost 1. By including redundancy check pins 1 to 1 in the original plaintext, one correct palindrome is selected from among 16 decrypted texts.

先に述べた一般的な2次元暗号の具体例は無限に存在す
る。小林らの2次元暗号は、一般的な2次元暗号の一つ
の具体的実現例とみなすことができる。小林らの2次元
暗号では、 λ=−2 としている。−2がmod pとmod qで平方剰余
となるように、 a=2a、β−2b  (a、bは非負整数)8 とし、pとqを p=8a+3 (=4−X2a+3)。
There are an infinite number of specific examples of the general two-dimensional cryptography mentioned above. The two-dimensional cryptography of Kobayashi et al. can be regarded as a specific implementation example of a general two-dimensional cryptography. In Kobayashi et al.'s two-dimensional cryptography, λ=-2. Set a=2a, β-2b (a, b are non-negative integers)8 so that -2 becomes a square remainder with mod p and mod q, and p and q are p=8a+3 (=4-X2a+3).

q=8b+3 (=4X2b+3) を満たす素数としている。したかって、小林らの暗号の
暗号化関数は、 Cx、=211C,M2mod n         
(7)C2= M2” −2M12mod n    
   (8)となっている。
It is a prime number that satisfies q=8b+3 (=4X2b+3). Therefore, the encryption function of Kobayashi et al.'s cipher is: Cx,=211C,M2mod n
(7) C2=M2”-2M12mod n
(8).

ここでは、一般的な2次元暗号の具体的実現例の内、最
も剖算景が少ない例として、 λ= 1 の場合をとりあげる。
Here, we will take up the case of λ=1 as an example with the least number of calculations among the concrete implementation examples of general two-dimensional cryptography.

本発明方式では、暗号化の際の乗算回数が小林らの暗号
よりも1回少ない。」はmod pとnod qが平方
剰余なので、αとβは任意の非負整数でよい。Pとqを p = 4. a + 3 。
In the method of the present invention, the number of multiplications during encryption is one less than in the code of Kobayashi et al. Since mod p and nod q are square remainders, α and β can be arbitrary non-negative integers. Let P and q be p = 4. a + 3.

q = 4− b +3 をを満たす素数としている。したがって、本発明の暗号
化関数は C□:2MIM2  mod  n         
   (9)C,、=M2”+M1’  mod  n
           (10)となる。
It is a prime number that satisfies q = 4- b +3. Therefore, the encryption function of the present invention is C□:2MIM2 mod n
(9) C,,=M2''+M1' mod n
(10).

〔実施例〕〔Example〕

以下、本発明の一実施例について図面により説明する。 An embodiment of the present invention will be described below with reference to the drawings.

第1図は本発明の暗号通信方式の情報の流れを示したも
ので、ここでは1を送信局(局A)、2を受信局(局B
)としている。各局1,2は鍵生成、暗号化及び復号化
を実現する暗号装置を具備している。該暗号装置の実施
例を第2図に示す。
FIG. 1 shows the information flow of the encrypted communication system of the present invention. Here, 1 is the transmitting station (station A), 2 is the receiving station (station B).
). Each station 1, 2 is equipped with a cryptographic device that realizes key generation, encryption, and decryption. An embodiment of the cryptographic device is shown in FIG.

鍵生成の段階では、各局1,2の暗号装置10は先に述
べた制約(式(1)、 (2))を持つ素数(p+q)
を素数発生回路12を通して生成し、公開鍵(n) と
秘密鍵(p工+  p21  qi+  q21  u
、+  V+x+y)をプログラム格納メモリ15に格
納された鍵生成プログラムの制御下で演算回路1−3に
より計算する。そして、公開鍵nをデータ出力回路16
より出力して他の局に通知し、秘密IU (p +qr
 F3.I P2+ ’Jxr q、t u+ V+ 
XI y)を自局のデータ格納メモリ14に格納する。
At the key generation stage, the cryptographic devices 10 of each station 1 and 2 use
is generated through the prime number generation circuit 12, and the public key (n) and private key (p + p21 qi + q21 u
, +V+x+y) are calculated by the arithmetic circuit 1-3 under the control of the key generation program stored in the program storage memory 15. Then, the public key n is sent to the data output circuit 16.
The secret IU (p + qr
F3. I P2+ 'Jxr q, t u+ V+
XI y) in the data storage memory 14 of its own station.

ただし、λ(=1)は各局共通の公開鍵とする。他の局
から通知された公開鍵nはデータ入力回路」」より入力
し、演算回路13をそのまま通してデータ格納メモリ1
4に格納する。
However, λ (=1) is a public key common to each station. The public key n notified from another station is inputted from the data input circuit and passed through the arithmetic circuit 13 as it is to the data storage memory 1.
Store in 4.

暗号化の際には、送信局(局A)lの暗号装置10は、
データ入力回路11より平文(M、、 M2)を読み込
み、データ格納メモリ14に格納されている受信局(局
B)2の固有の公開鍵nIlを用い、プログラム格納メ
モリ15の暗号化プログラムの制御下で式(9L (1
0)に従って演算回路13により暗号文(C1、C2)
に変換する。そして、この暗号文(c x 、C2)を
データ出力回路16より出力して受信局(局B)2に送
る。
During encryption, the encryption device 10 of the transmitting station (station A) l:
The plaintext (M, , M2) is read from the data input circuit 11, and the encryption program in the program storage memory 15 is controlled using the unique public key nIl of the receiving station (station B) 2 stored in the data storage memory 14. Below is the formula (9L (1
0), the arithmetic circuit 13 generates the ciphertext (C1, C2)
Convert to Then, this ciphertext (c x , C2) is output from the data output circuit 16 and sent to the receiving station (station B) 2.

復号化の際には、受信局(局B)2の暗号装置10は、
受信した暗号文(C1,C2)をデータ入力回路J1よ
り読み込み、データ格納メモリ14に格納されている自
局(局B)固有の秘密鍵を用い、プログラム格納メモリ
15の復号化プログラムの制御下で演算回路」3により
F 1+ Fz+ F:+?1 F4を求め、次にM1p+ M2pI Miqg M2
qを求め、最終的に平文(M、、 M2)を計算する。
At the time of decryption, the encryption device 10 of the receiving station (station B) 2:
The received ciphertext (C1, C2) is read from the data input circuit J1, and using the private key unique to the own station (station B) stored in the data storage memory 14, it is decoded under the control of the decryption program in the program storage memory 15. F1+Fz+F:+? 1 Find F4, then M1p+ M2pI Miqg M2
Find q and finally calculate the plaintext (M, , M2).

そして、この平文(Ml、 M2)をデータ出力回路1
6より出力する。
Then, this plaintext (Ml, M2) is sent to the data output circuit 1.
Output from 6.

〔発明の効果〕〔Effect of the invention〕

以1−.述へた本発明の暗号通信方式は次の長所をもっ
ている。
Below 1-. The encrypted communication method of the present invention described above has the following advantages.

■ 2次元情報の暗号化が効率的に実行できる。■ Two-dimensional information can be encrypted efficiently.

特に、2次元暗号特有の性質を利用した応用、例えば、
内積が一定または距離が一定の画像データの暗号化を効
率よく行うことができる。
In particular, applications that utilize the unique properties of two-dimensional cryptography, such as
Image data with a constant inner product or a constant distance can be efficiently encrypted.

■ 暗号解読の難しさが素因分解の難しさと同等である
ことが証明でき、安全性が高い。
■ It can be proven that the difficulty of deciphering the code is equivalent to the difficulty of decomposing the factors, making it highly secure.

■ 平文の比の値などの情報を求める難しさか素因数分
解の難しさと同等であることが証明でき、安全性が高い
■ It can be proven that the difficulty of obtaining information such as the value of the ratio of plaintext is equivalent to the difficulty of decomposing prime factors, so it is highly secure.

【図面の簡単な説明】[Brief explanation of drawings]

第1図は本発明の暗号通信方式の情報の流れを示す図、
第2図は鍵生成、暗号化及び復号化を実現する暗号装置
の一実施例のブロック図である。 12− 1・・・データ入力回路、  ]2・・素数発生回路、
3・・・演算回路、  14・・・データ格納用メモリ
、5・・・プログラム格納メモリ、 6・・データ出力回路。
FIG. 1 is a diagram showing the information flow of the encrypted communication method of the present invention,
FIG. 2 is a block diagram of an embodiment of a cryptographic device that realizes key generation, encryption, and decryption. 12-1...Data input circuit, ]2...Prime number generation circuit,
3... Arithmetic circuit, 14... Data storage memory, 5... Program storage memory, 6... Data output circuit.

Claims (1)

【特許請求の範囲】[Claims] (1)鍵生成、暗号化及び復号化の機能をもつ複数の局
から成る情報通信システムにおいて、 鍵生成段階では、各局において秘密鍵と公開鍵を生成し
、秘密鍵をその局で保存し、公開鍵を他の局に通知し、 暗号化段階では、送信局において、相手受信局の公開鍵
を用いて1組の平文(M_1、M_2)から1組の暗号
文(C_1、C_2)を C_1=2M_1M_2modn C_2=M_2^2+λM_1^2modn(λ≠−2
)の式により生成して受信局に送り、 復号化段階では、受信局において、当該受信局の秘密鍵
を用いて1組の暗号文(C_1、C_2)から1組の平
文(M_1、M_2)を復元することを特徴とする暗号
通信方式。
(1) In an information communication system consisting of multiple stations with key generation, encryption, and decryption functions, at the key generation stage, each station generates a private key and a public key, stores the private key at that station, and The public key is notified to other stations, and in the encryption stage, the transmitting station converts a set of ciphertexts (C_1, C_2) from a set of plaintexts (M_1, M_2) to C_1 using the public key of the other receiving station. =2M_1M_2modn C_2=M_2^2+λM_1^2modn(λ≠-2
) and sends it to the receiving station, and in the decryption stage, the receiving station uses the private key of the receiving station to extract one set of plaintext (M_1, M_2) from one set of ciphertexts (C_1, C_2). An encrypted communication method characterized by restoring .
JP1335777A 1989-12-25 1989-12-25 Cryptographic communication method Expired - Fee Related JPH0817384B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP1335777A JPH0817384B2 (en) 1989-12-25 1989-12-25 Cryptographic communication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP1335777A JPH0817384B2 (en) 1989-12-25 1989-12-25 Cryptographic communication method

Publications (2)

Publication Number Publication Date
JPH03195229A true JPH03195229A (en) 1991-08-26
JPH0817384B2 JPH0817384B2 (en) 1996-02-21

Family

ID=18292332

Family Applications (1)

Application Number Title Priority Date Filing Date
JP1335777A Expired - Fee Related JPH0817384B2 (en) 1989-12-25 1989-12-25 Cryptographic communication method

Country Status (1)

Country Link
JP (1) JPH0817384B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5948103A (en) * 1996-06-26 1999-09-07 Wacom Co., Ltd. Electronic document security system, affixed electronic seal security system and electronic signature security system
JP2010259085A (en) * 1995-06-30 2010-11-11 Sony Corp Information communication system, electronic apparatus and information providing device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010259085A (en) * 1995-06-30 2010-11-11 Sony Corp Information communication system, electronic apparatus and information providing device
US5948103A (en) * 1996-06-26 1999-09-07 Wacom Co., Ltd. Electronic document security system, affixed electronic seal security system and electronic signature security system

Also Published As

Publication number Publication date
JPH0817384B2 (en) 1996-02-21

Similar Documents

Publication Publication Date Title
US8184803B2 (en) Hash functions using elliptic curve cryptography
US5751811A (en) 32N +D bit key encryption-decryption system using chaos
Reyad Text message encoding based on elliptic curve cryptography and a mapping methodology
CN112367170A (en) Data hiding query security sharing system and method based on multi-party security calculation
Agrawal et al. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem
US20220407719A1 (en) Methods and systems for encrypting rational numbers and adding randomness to rsa cryptosystems using p-adic numbers
US7680270B2 (en) System for elliptic curve encryption using multiple points on an elliptic curve derived from scalar multiplication
Laiphrakpam et al. Encrypting multiple images with an enhanced chaotic map
Amounas et al. ECC encryption and decryption with a data sequence
US6553120B1 (en) Method for data decorrelation
Das et al. An efficient method for text encryption using elliptic curve cryptography
TSENG et al. Short Paper_
Qasim Text Encryption Method Using multi Hyperchaotic systems
KR20010067016A (en) High speed rsa public key cryptographic apparatus and method
Ahmed et al. A public key cryptosystem using cyclotomic matrices
JPH03195229A (en) Cryptographic communication system
Zheng Improved public key cryptosystems secure against chosen ciphertext attacks
Vagle A gentle introduction to elliptic curve cryptography
Reddy et al. Implementation of Data Security with Wallace Tree Approach Using Elliptical Curve Cryptography on FPGA
Kadhim et al. A proposed method for encrypting and sending confidential data using polynomials
KR100253806B1 (en) Key generating method
Longo Secure digital communications
US11502818B2 (en) System to secure encoding and mapping on elliptic curve cryptography (ECC)
JP2886516B2 (en) Encryption key sharing system
Eicher et al. Using the quantum computer to break elliptic curve cryptosystems

Legal Events

Date Code Title Description
LAPS Cancellation because of no payment of annual fees