Skip to main content

Public-key cryptosystem based on the discrete logarithm problem

  • Conference paper
  • First Online:
  • 199 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

In 1985, T. ElGamal proposed a public-key cryptosystem and a signature scheme, in which the difficulty of breaking the system is based on the difficulty of computing a discrete logarithm in a finite group. For the same security level, the size of the ciphertext and the computational time of ElGamal's encryption are double those of the wellknown RSA scheme. In this paper, we propose a public-key cryptosystem based on the discrete logarithm, in which the size of the ciphertext and the computational time are the same as those of the RSA scheme, and the security level is the same as the ElGamal cryptosystem.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Diffie and M. E. Hellman.: New Directions in Cryptography, IEEE Trans. Inform. Theory, vol. IT-22, pp. 644–654, Nov. 1976.

    Google Scholar 

  2. R. L. Rivest, A. Shamir and L. Adelman.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystem, Commun. of ACM, vol. 21, No. 2, pp.120–126, Feb. 1978.

    Google Scholar 

  3. R. C. Merkle and M. E. Hellman.: Hiding Information and Signatures in Trapdoor Knapsack, IEEE Trans. Inform. Theory, vol. IT-24, pp. 525–530, Sep. 1978.

    Google Scholar 

  4. T. ElGamal.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. Inform. Theory, vol. IT-31, pp. 469–472, July 1985.

    Google Scholar 

  5. C. S. Laih and J. Y. Lee.: Efficient Probabilistic Public-Key Cryptosystem Based on the Diffie-Hellman Problem, Electronics Letters, vol. 26, No. 5, pp. 326–327, March 1990.

    Google Scholar 

  6. S. Pohlig and M. Hellman.: An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance, IEEE Trans. Inform. Theory, vol. IT-24, pp. 106–110, 1978.

    Google Scholar 

  7. K. S. McCurley.: The discrete logarithm problem, in Proc. of Symposia in Applied Mathematics, vol. 42, pp. 49–74, American Mathematical Society, Providence, 1990.

    Google Scholar 

  8. A. M. Odlyzko.: Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology, Eurocrypt '84, pp. 224–314, Springer-Verlag, 1985.

    Google Scholar 

  9. D. E. Knuth.: The Art of Computer Programming, vol. II: Seminumerical Algorithms, Addison-Wesley Publishing Company, 1969.

    Google Scholar 

  10. D. E. R. Denning.: Cryptography and Data Security, Addison-Wesley, 1982.

    Google Scholar 

  11. J. M. Carroll.: The binary derivative test: noise filter, crypto aid, and randomnumber seed selector, SIMULATION, Sept. 1989.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Harn, L., Yang, S. (1993). Public-key cryptosystem based on the discrete logarithm problem. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_85

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_85

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics