Hostname: page-component-8448b6f56d-xtgtn Total loading time: 0 Render date: 2024-04-23T18:52:57.216Z Has data issue: false hasContentIssue false

AN EFFICIENT METHOD FOR IMPROVING THE COMPUTATIONAL PERFORMANCE OF THE CUBIC LUCAS CRYPTOSYSTEM

Published online by Cambridge University Press:  10 April 2014

REZA NAGHIZADEH MAJID*
Affiliation:
Computer Science Program, Faculty of Information Science and Technology, University Kebangsaan, Malaysia email r.naghizade@gmail.com
ELANKOVAN SUNDARARAJAN
Affiliation:
Information Technology Program, Faculty of Information Science and Technology, University Kebangsaan, Malaysia email elankovan.sundararajan@gmail.com
ZULKARNAIN MD ALI
Affiliation:
Computer Science Program, Faculty of Information Science and Technology, University Kebangsaan, Malaysia email zulkarnainmdali@gmail.com
Rights & Permissions [Opens in a new window]

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

The cubic version of the Lucas cryptosystem is set up based on the cubic recurrence relation of the Lucas function by Said and Loxton [‘A cubic analogue of the RSA cryptosystem’, Bull. Aust. Math. Soc.68 (2003), 21–38]. To implement this type of cryptosystem in a limited environment, it is necessary to accelerate encryption and decryption procedures. Therefore, this paper concentrates on improving the computation time of encryption and decryption in cubic Lucas cryptosystems. The new algorithm is designed based on new properties of the cubic Lucas function and mathematical techniques. To illustrate the efficiency of our algorithm, an analysis was carried out with different size parameters and the performance of the proposed and previously existing algorithms was evaluated with experimental data and mathematical analysis.

MSC classification

Type
Research Article
Copyright
Copyright © 2014 Australian Mathematical Publishing Association Inc. 

References

Bleichenbacher, D., Bosma, W. and Lenstra, A. K., ‘Some remarks on Lucas-based cryptosystem’, in: Advances in Cryptology, CRYPTO 95 Proceeding of the 15th Annual International Cryptology Conference (ed. Coppersmith, Don) (Springer, Berlin, 1995), 386396.Google Scholar
Brandner, G., ‘RSA, Dickson, LUC and Williams: a study on four polynomial-type public-key cryptosystems’, Appl. Algebra Engrg. Comm. Comput. 24 (2013), 1736.Google Scholar
Brent, R. and Zimmermann, P., Modern Computer Arithmetic (Cambridge University Press, New York, 2010).Google Scholar
David, J. P., Kalach, K. and Tittley, N., ‘Hardware complexity of modular multiplication and exponentiation’, IEEE Trans. Comput. 56 (2007), 13081319.CrossRefGoogle Scholar
Dehornoy, P., ‘Braid-based cryptography’, in: Group Theory, Statistics, and Cryptography, Contemporary Mathematics, 360 (American Mathematical Society, Providence, RI, 2004), 522.CrossRefGoogle Scholar
Hoffstein, J., Pipher, J. and Silverman, J., ‘NTRU: A ring-based public key cryptosystem’, in: ANTS, Lecture Notes in Computer Science, 1423 (ed. Buhler, J. P.) (Springer, Berlin, 1998), 267288.Google Scholar
Majid, R. N., Sundararajan, E. and Ali, Z. M., ‘A new fast method of evaluating Lucas sequence for improving encryption and decryption times in Lucas cryptosystem’, Int. J. Inf. Process. Manage. 4 (2013), 1118.Google Scholar
Menezes, A. J., Van Oorschot, P. C. and Vanstone, S. A., Handbook of Applied Cryptography (CRC Press, Boca Raton, FL, 1997).Google Scholar
Othman, M., Abulhirat, E. M., Ali, Z. M., Johari, R. and Said, M. R. M., ‘A new computation algorithm for a cryptosystem based on Lucas functions’, J. Comput. Sci. 4 (2008), 10561060.Google Scholar
Phatak, D. S. and Goff, T., ‘Fast modular reduction for large wordlengths via one linear and one cyclic convolution’, in: 17th IEEE Symposium on Computer Arithmetic (ARITH’05), 2005 (2005), 179186.Google Scholar
Rivest, R. L., Shamir, A. and Adelman, L., ‘A method for obtaining digital signatures and public-key cryptosystems’, Comm. ACM 21 (1978), 120126.Google Scholar
Said, M. R. M. and Loxton, J., ‘A cubic analogue of the RSA cryptosystem’, Bull. Aust. Math. Soc. 68 (2003), 2138.Google Scholar
Saqib, N. A., Rodriguez-Henriquez, F. and Diaz-Perez, A., ‘A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2m)’, 18th International Parallel and Distributed Processing Symposium 2 (2004), 493497.Google Scholar
Smith, P. and Lennon, M., LUC: A new public key system, Computer Security, Proc. IFIP TC11 9th Int. Conf. Information Security, IFIP/Sec’93, Toronto, Canada, 1993 (North-Holland, Amsterdam, 1993), 103117.Google Scholar
Tall, A. and Sanghare, A. Y., ‘Eficient computation of addition subtraction chains using generalized continued fractions’, Int. J. Appl. Math. Res. 2 (2013), 7683.Google Scholar
Wang, C. T. and Chang, C. C., ‘A method for computing Lucas sequences’, Int. J. Comput. Math. Appl. 38 (1999), 187196.Google Scholar
Wang, B., Wei, Y. and Hu, Y., ‘Fast public-key encryption scheme based on Chinese remainder theorem’, Front. Electr. Electron. Eng. 4 (2009), 181185.CrossRefGoogle Scholar
Yen, S. and Laih, C., ‘Fast algorithm for LUC digital signature computation’, IEEE Proc. Comput. Digit. Tech. 142 (1995), 165169.CrossRefGoogle Scholar