Skip to main content

A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms

  • Conference paper
  • First Online:
Book cover Advances in Cryptology — ASIACRYPT'94 (ASIACRYPT 1994)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 917))

Included in the following conference series:

Abstract

Since 1975 many new cryptosystems have been based on elementary number theory, but until now it has not been recognised that they have been just as much grounded in the process of exponentiation. Lucas functions can be used to replace exponentiation to produce alternative cryptosystems that are not susceptible to attacks which rely on the fact that multiplication is closed under exponentiation, since Lucas functions do not exhibit this closure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Bach, “Intractable Problems in Number Theory”, Advances in Cryptology: Proceedings of CRYPTO '88, Springer-Verlag, Berlin, 1989, pp 105–122.

    Google Scholar 

  2. J. Buchmann & Loho & Zayer, “An Implementation of the general number field sieve”, Advances in Cryptology: Proceedings of CRYPTO '93, Springer-Verlag, Berlin, 1994, pp 159–165.

    Google Scholar 

  3. T. Denny and B. Dodson and A.K. Lenstra A. K. Manasse and M.S. Manasse, “On the factorization of RSA-120”, Advances in Cryptology: Proceedings of CRYPTO '93, Springer-Verlag, Berlin, 1994, pp 166–174.

    Google Scholar 

  4. T. El Gamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory 31 (1985), pp 469–472.

    Google Scholar 

  5. T. El. Gamal and B. Kaliski, Dr. Dobb's Journal, letter to the editor, 18, No.5, May 1993, p10.

    Google Scholar 

  6. D.M. Gordon, “Discrete Logarithms in GF(p) using the Number Field Sieve”, Siam J Disc Math 6 No. 1, Feb 1993, pp 124–138.

    Google Scholar 

  7. D. H. Lehmer, “An extended theory of Lucas' functions”, Annals of Math., 31 (1930) pp 419–448.

    Google Scholar 

  8. F. E. A. Lucas, “Théorie des fonctions numériques simplement périodiques”, American Jnl Math, 1 (1878) pp 184–240, 289–321.

    Google Scholar 

  9. A. J. Menezes, T. Okamoto, S. A. Vanstone, “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field”, IEEE Transactions on Information Theory 39 (1993), pp 1639–1646.

    Google Scholar 

  10. C. Pomerance, “Fast Factorization & Discrete Logarithm Algorithms”, Discrete Algorithms & Complexity, W. Rheinboldt et al, Proceedings 1986 Kyoto Conference on Algorithms and Complexity.

    Google Scholar 

  11. P. Smith and M. Lennon, “LUC: A new public-key system”, Proceedings of IFIP/Sec '93, Elsevier Science Publications, 1994.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Reihanah Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Smith, P., Skinner, C. (1995). A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Pieprzyk, J., Safavi-Naini, R. (eds) Advances in Cryptology — ASIACRYPT'94. ASIACRYPT 1994. Lecture Notes in Computer Science, vol 917. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0000447

Download citation

  • DOI: https://doi.org/10.1007/BFb0000447

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-59339-3

  • Online ISBN: 978-3-540-49236-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics