Use of recurrent sequences to construct cryptographic methods with the public key
DOI:
https://doi.org/10.18372/2410-7840.14.3502Keywords:
information, information security, cryptography, cryptographic methods with the public key, recurrent sequenceAbstract
The paper shows a possibility of the use of recurrent sequences for constructing cryptographic methods with the public key. The method of distribution of secret keys via the open channel, on the basis of recurrent and -sequences and their relations, was presented. It could become a basis for the construction of cryptographic transformations with the public key for different purposes such as encryption, authentication or digital signature. A research of the presented method as regards cryptographic reliability and computational complexity was conducted. The research showed that the method has advantages over the known methods, for, given availability of the sufficient level of stability, it allows setting the desired cryptographic reliability depending on the parameter k. Regarding the computational complexity, in comparison with the known method of Diffie-Hellman, the proposed method provides for each user almost twice as low a computational complexity, but also has a simpler procedure of task parameters.
References
Menezes A.J., van Oorschot P.C., Vanstone S.A. Handbook of Applied Cryptography. - CRC Press, 2001.
W. Diffie, M.E. Hellman. New directions in cryptography // IEEE Transactions on Information Theory. – №22,
– Рр. 644–654.
Шнайер Б. Прикладная криптография. Протоколы, алгоритмы, исходные тексты на языке Си. - М.: Триумф, 2002. - 816 с.
W. Diffie, P.C. van Oorschot, M.J. Wiener. Authentication and authenticated key exchanges // Designs, Codes and cryptography. – №2, 1992. – Pp. 107–125.
A.M. Odlyzko. Discrete logarithms: the past and the future // Designs, Codes and Cryptography. – №19, 2000. –
Pp. 129–154.
Smith P. and Skinner C. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms // In Advances in Cryptology Asiacrypt ’94, Springer-Verlag. – 1995. – Pp. 357–
Bleichenbacher D., Bosma W., and Lenstra A. Some remarks on Lucas-based cryptosystems // In Advances in
Cryptology Crypto ’95, Springer-Verlag. – 1995. – Pp.386–396.
Маркушевич А.И. Возвратные последовательности. - М.: Наука, 1975. - 48 с.
Кнут Д. Искусство программирования для ЭВМ, том 2. Получисленные алгоритмы. - М.: Вильямс, 2004.- 832 с.
Downloads
Published
Issue
Section
License
Authors who publish with this journal agree to the following terms:- Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).