A new approach to the ElGamal encryption scheme

Czesław Kościelny

International Journal of Applied Mathematics and Computer Science (2004)

  • Volume: 14, Issue: 2, page 265-267
  • ISSN: 1641-876X

Abstract

top
The ElGamal encryption scheme can be used for both digital signatures and encryption, and its security results from the difficulty of calculating discrete logarithms in a finite field. This algorithm usually works in a multiplicative group of GF(p) and in this case the progress in the discrete logarithm problem forces the users of such a basic ElGamal public key cryptosystem to permanently increase a prime modulus p in order to ensure the desired security. But the task of finding a multiplicative group of GF(p) is unfeasible for an ordinary user. It is possible to overcome this inconvenience by forming an ElGamal encryption scheme which works in a multiplicative group of GF(p^m). Therefore, it is shown in the paper how to implement this cryptosystem for work in the multiplicative group of GF(pm), in its subgroup, and in an algebraic system named the spurious multiplicative group of GF(p^m).

How to cite

top

Kościelny, Czesław. "A new approach to the ElGamal encryption scheme." International Journal of Applied Mathematics and Computer Science 14.2 (2004): 265-267. <http://eudml.org/doc/207697>.

@article{Kościelny2004,
abstract = {The ElGamal encryption scheme can be used for both digital signatures and encryption, and its security results from the difficulty of calculating discrete logarithms in a finite field. This algorithm usually works in a multiplicative group of GF(p) and in this case the progress in the discrete logarithm problem forces the users of such a basic ElGamal public key cryptosystem to permanently increase a prime modulus p in order to ensure the desired security. But the task of finding a multiplicative group of GF(p) is unfeasible for an ordinary user. It is possible to overcome this inconvenience by forming an ElGamal encryption scheme which works in a multiplicative group of GF(p^m). Therefore, it is shown in the paper how to implement this cryptosystem for work in the multiplicative group of GF(pm), in its subgroup, and in an algebraic system named the spurious multiplicative group of GF(p^m).},
author = {Kościelny, Czesław},
journal = {International Journal of Applied Mathematics and Computer Science},
keywords = {public-key encryption; ElGamal cipher; block ciphers},
language = {eng},
number = {2},
pages = {265-267},
title = {A new approach to the ElGamal encryption scheme},
url = {http://eudml.org/doc/207697},
volume = {14},
year = {2004},
}

TY - JOUR
AU - Kościelny, Czesław
TI - A new approach to the ElGamal encryption scheme
JO - International Journal of Applied Mathematics and Computer Science
PY - 2004
VL - 14
IS - 2
SP - 265
EP - 267
AB - The ElGamal encryption scheme can be used for both digital signatures and encryption, and its security results from the difficulty of calculating discrete logarithms in a finite field. This algorithm usually works in a multiplicative group of GF(p) and in this case the progress in the discrete logarithm problem forces the users of such a basic ElGamal public key cryptosystem to permanently increase a prime modulus p in order to ensure the desired security. But the task of finding a multiplicative group of GF(p) is unfeasible for an ordinary user. It is possible to overcome this inconvenience by forming an ElGamal encryption scheme which works in a multiplicative group of GF(p^m). Therefore, it is shown in the paper how to implement this cryptosystem for work in the multiplicative group of GF(pm), in its subgroup, and in an algebraic system named the spurious multiplicative group of GF(p^m).
LA - eng
KW - public-key encryption; ElGamal cipher; block ciphers
UR - http://eudml.org/doc/207697
ER -

References

top
  1. Kościelny C. (2003): User-friendly ElGamal public-key encrypt-letter scheme. - http://www.mapleapps.com/List.asp?CategoryID=6&Category=Cryptography 
  2. Menezes A.J., van Oorschot P.C. and Vanstone S.A. (1998): Handbook of Applied Cryptography. - Boca Raton: CRC Press. 
  3. Stinson D.R. (1995): Cryptography - Theory and Practice. - Boca Raton: CRC Press. Zbl0855.94001
  4. Živković M. (1994): Table of primitive binary polynomials, Part II. - Math. Comput., Vol. 63, No. 207, pp. 301-306. Zbl0807.11055

NotesEmbed ?

top

You must be logged in to post comments.

To embed these notes on your page include the following JavaScript code on your page where you want the notes to appear.

Only the controls for the widget will be shown in your chosen language. Notes will be shown in their authored language.

Tells the widget how many notes to show per page. You can cycle through additional notes using the next and previous controls.

    
                

Note: Best practice suggests putting the JavaScript code just before the closing </body> tag.