Skip to main content
Log in

A new cryptosystem based on a twisted Hessian curve \(H^{4}_{a,d}\)

  • Original Research
  • Published:
Journal of Applied Mathematics and Computing Aims and scope Submit manuscript

Abstract

In this paper, we are going to study the twisted Hessian curves on the local ring \(\mathbb {F}_{q}[\epsilon ]\), \(\epsilon ^{4}=0\), with \(\mathbb {F}_{q}\) is a finite field of order \(q=p^{b}\), where p is a prime number \( \ge 5\) and \(b\in \mathbb {N}^{*}\). In a first time, we study the arithmetic of the ring \(\mathbb {F}_{q}[\epsilon ]\), \(\epsilon ^{4}=0\), which will be used in the remainder of this work. After, we define the twisted Hessian curves \(H^{4}_{a,d}\) over this ring and we give essential properties and the classification of these elements. In addition, we define the group extension \(H^{4}_{a,d}\) of \(H_{a_{0},d_{0}}\) by \(Ker \ \tilde{\pi }\). We finish this work by introducing a new public key cryptosystem which is a variant of Cramer-Shoup public key cryptosystem on a twisted Hessian curves and study its security and efficiency. Our future work will focus on the generalist these studies for all integers \(n>4\), \(\epsilon ^{n}=0\), which is beneficial and interesting in cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Al-Adhami, A., Ambroze, M., Stengel, I. and Tomlinson,M.: A Quorum RFID System Using Threshold Cryptosystem. In 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, pp. 107-113(2016)

  2. Bernstein, D.J., Chuengsatiansup, C., Kohel, D., Lange, T.: Twisted Hessian Curves. In: Lauter, K., Rodriguez-Henriquez, F. (eds.) Progress in Cryptology–LATINCRYPT 2015. Lecture Notes in Computer Science, vol. 9230, pp. 269–294. Springer, Cham (2015)

    Chapter  Google Scholar 

  3. Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(F_{q}[e]\); \(e^{3} = e^{2}\). Gulf J. Math. 4(4), 123–129 (2016)

    MathSciNet  MATH  Google Scholar 

  4. Boulbot, A., Chillali, A., Mouhib, A.: Elliptic curves over the ring \(R^{*}\). Boletim Sociedade Paranaense de Math. 38(3), 193–201 (2020)

    Article  MathSciNet  Google Scholar 

  5. Boneh, D.: Cramer-Shoup Public-Key System. In: Van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer, Boston, MA (2011)

    Google Scholar 

  6. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J. (eds.) Advances in cryptology–EUROCRYPT 2004 Lecture Notes in Computer Science, vol. 3027, pp. 207–222. Springer, Berlin (2004)

    Google Scholar 

  7. Chillali, A.: Ellipic cuvre over ring. In: International Mathematical Forum, vol. 6, no. 31, pp. 1501–1505 (2011)

  8. Chuengsatiansup, C., Martindale, C.: Pairing-Friendly Twisted Hessian Curves. In: Chakraborty, D., Iwata, T. (eds.) Progress in Cryptology–INDOCRYPT 2018. Lecture Notes in Computer Science, vol. 11356. Springer, Cham (2018)

    Google Scholar 

  9. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) Advances in Cryptology–CRYPTO\(^{\prime }98\). Lecture Notes in Computer Science, vol. 1462, pp. 13–25. Springer, Berlin (1998)

    Chapter  Google Scholar 

  10. Cramer, R., Shoup, V.: Signature Schemes Based on the Strong RSA Assumption. ACM Trans. Inf. Syst. Security (ACM TISSEC) 3(3), 161–185 (2000)

    Article  Google Scholar 

  11. Cramer, R., Shoup, V.: Designand analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2004)

    Article  Google Scholar 

  12. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  13. ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology CRYPTO 1984. Lecture Notes in Computer Science, vol. 196. Springer, Berlin, Heidelberg (1984)

    Google Scholar 

  14. Gotaishi, M., & Tsujii, S.: Organizational Cryptography for Access Control. IACR Cryptol. ePrint Arch., 1120 (2018)

  15. Grini, A., Chillali, A., Mouanis, H.: The Binary Operations Calculus in \(H^{2}_{a,d}\). Boletim da Sociedade Paranaense de Matematica (2020, to appear)

  16. Grini, A., Chillali, A., ElFadil, L., Mouanis, H.: Twisted Hessian curves over the ring \(F_{q}[e]\), \(e^2 = 0\). International Journal of Computer Aided Engineering and Technology (2020, to appear)

  17. Grini, A., Chillali, A., Mouanis, H.: Cryptography over twisted Hessian curves of the ring \( F_{q}[\epsilon ]\), \(\epsilon ^{2}=0\). Adv. Math. Sci. J. 10(1), 235–243 (2021)

    Article  Google Scholar 

  18. Hassib, M. H., Chillali, A., Elomary, M. A.: Elliptic curve over a chain ring of characteristic 3. International Workshop of Algebra and Applications, 2014, FST Fez, Morocco), Journal of Taibah University for Science (2015)

  19. Joao, P.. d. S., Julio, L., Ricardo, D.: Isogeny formulas for Jacobi intersection and twisted hessian curves. Adv. Math. Commun. 14(3), 507–523 (2020)

    MathSciNet  MATH  Google Scholar 

  20. Kavitha, S., Alphonse, P.J.A.: A Hybrid Cryptosystem to Enhance Security in IoT Health Care System. Int. J. Wireless Microwave Technol. (IJWMT) 9(1), 1–10 (2019)

    Article  Google Scholar 

  21. Kim, J., Park, J.H., Kim, D.C., Kim, W.H.: Complete Addition Law for Montgomery Curves. In: Seo, J. (ed.) Information Security and Cryptology–ICISC 2019. ICISC 2019. Lecture Notes in Computer Science, vol. 11975. Springer, Cham (2020)

    Google Scholar 

  22. Koblitz, N., Menezes, A., Vanstone, S.: The State of Elliptic Curve Cryptography. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 173–193, Boston (2000)

  23. Lenstra, H.W.: Eliptic Curves and Number-Theoretic Algorithms. Processing of the International Congress of Mathematicians, Berkely, California, USA (1986)

    Google Scholar 

  24. Odlyzko, A.: Discrete logarithms: The past and the future. In: Koblitz, N. (ed.) Towards a Quarter-Century of Public Key Cryptography, Kluwer Academic Publishers, pp. 129–145, Boston (2000)

  25. Rackoff, C., Simon, D.: Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) Advances in cryptology–CRYPTO\(^{\prime }91\). Lecture Notes in Computer Science, vol. 576, pp. 433–444. Springer, Berlin (1991)

    Google Scholar 

  26. Sengupta, A., Ray, U.K.: Message mapping and reverse mapping in elliptic curve cryptosystem. Security Commun. Netw. 9(18), 5363–5375 (2016)

    Article  Google Scholar 

  27. Silverman, H.S.: An Introduction to the Theory of Elliptic Curves. University of Wyoming, Wyoming (2006)

    Google Scholar 

  28. Silverman, J.H.: The Arithmetic of Elliptic Curves. GTM, vol. 106. Springer, New York (2009)

    Book  Google Scholar 

  29. Smart, N.: The Hessian form of an elliptic curve. Cryptographic hardware and embedded systems-CHES 2001 (Paris). Lecture Notes in Comuter Science, vol. 2162, pp. 118–125. Springer, Berlin (2001)

    Book  Google Scholar 

  30. Stinson, D.R.: Cryptography Theory And Practice, 3rd edn. Chapman & Hall/CRC, New York (2006)

    MATH  Google Scholar 

  31. Tadmori, A., Chillali, A., Ziane, M.: Cryptography over the elliptic curve \(E_{a, b}(A_{3})\). J. Taibah Univ. Sci. 9(3), 326–331 (2015)

    Article  Google Scholar 

  32. Tadmori, A., Chillali, A., Ziane, M.: Elliptic curve over ring \(A_{4}\). Appl. Math. Sci. 9(33), 1721–1733 (2015)

    Google Scholar 

  33. Van Deursen, T., Radomirovic, S.: Insider Attacks and Privacy of RFID Protocols. In: Petkova-Nikova, S., Pashalidis, A., Pernul, G. (eds.) Public Key Infrastructures, Services and Applications. EuroPKI 2011. Lecture Notes in Computer Science, vol. 7163. Springer, Berlin, Heidelberg (2012)

    Google Scholar 

  34. Virat, M.: A cryptosystem a la ElGamal on an elliptic curve over \(K[\varepsilon ]\). In: Proceedings of Western European Workshop on Research in Cryptography, 2005, pp. 32-44 (2005)

Download references

Acknowledgements

We thank the reviewers for their comments and suggestions, which will help us better present our work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abdelâli Grini.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Grini, A., Chillali, A. & Mouanis, H. A new cryptosystem based on a twisted Hessian curve \(H^{4}_{a,d}\). J. Appl. Math. Comput. 68, 2667–2683 (2022). https://doi.org/10.1007/s12190-021-01624-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12190-021-01624-8

Keywords

Mathematics Subject Classification

Navigation