Skip to main content
Log in

A new public-key encryption scheme based on LUCas sequence

  • Papers
  • Published:
Journal of Electronics (China)

Abstract

Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in Z N, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in Z N. At last, the efficiency of the proposed schemes is briefly analyzed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. W. Diffie, M. E. Hellman, New directions in cryptography, IEEE Trans. on Information Theory, IT-22(1976)6, 644–654.

    Article  MathSciNet  Google Scholar 

  2. R. Rivest, A. Shamir, et al., A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21(1978)2, 120–126.

    Article  MathSciNet  Google Scholar 

  3. P. Smith, M. Lennon, LUC: A new public-key system, Proceedings of the IFIP TC11, Ninth International Conference on Information Security: Computer Security, Toronto, May 12–14, 1993, 103–117.

  4. D. Bleichenbacher, W. Bosma, et al., Some remarks on Lucas-based cryptosystems, Advances in Cryptology-CRYPTO’95, LNCS 963, Berlin, Springer-Verlag, 1995, 386–396.

    Google Scholar 

  5. M. Adleman, J. DeMarrais, A subexponential algorithm over all finite fields, Advances in Cryptology-CRYPTO’93, LNCS 773, Berlin, Springer-Verlag, 1993, 147–158.

    Chapter  Google Scholar 

  6. A. E. Brouwer, R. Pellikaan, et al., Doing more with fewer bits, Advances in Cryptology-ASIACRYPT’99, LNCS 1716, Berlin, Springer-Verlag, 1999, 321–332.

    Chapter  Google Scholar 

  7. P. Paillier, Efficient public-key cryptosystem provably secure against active adversaries, Advances in Cryptology-ASIACRYPT’99, LNCS 1716, Springer-Verlag, 1999, 159–179.

    Chapter  Google Scholar 

  8. I. B. Damgard, M. J. Jurik, Efficient protocols based on probabilistic encryption using composite degree residue classes, http://www.brics.dk/RS/00/5/BRICS-RS-00-5.pdf.

  9. S. J. Li, X. Q. Mou, et al., Problems with a probabilistic encryption scheme based on chaotic systems, International Journal of Bifurcation and Chaos, 13(2003)10, 3063–3077.

    Article  MathSciNet  Google Scholar 

  10. D. Boneh, The decision Diffie-Hellman problem, Third Algorithmic Number Theory Symposium, LNCS 1423, Berlin, Springer-Verlag, 1998, 48–63.

    Chapter  Google Scholar 

  11. S. M. Yen, C. S. Laih, Common-multiplicand multiplication and its applications to public key cryptography, Electronics Letters, 29(1993)17, 1583–1584.

    Article  Google Scholar 

  12. S. M. Yen, C. S. Laih, Fast algorithms for LUC digital signature computation, IEE Proceeding of Computers and Digital Techniques, 142(1995)2, 165–169.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Supported by the 973 State Key Project of China (No.G1999035803) and the National Natural Science Foundation of China (No.69931010).

Communication author: Jiang Zhengtao, born in 1976, male, Ph.D. candidate. National Key Lab of Integrated Service Networks, Xidian University, Xi’an 710071, China.

About this article

Cite this article

Jiang, Z., Hao, Y. & Wang, Y. A new public-key encryption scheme based on LUCas sequence. J. of Electron.(China) 22, 490–497 (2005). https://doi.org/10.1007/BF03037006

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03037006

Key words

Navigation