A COMPARITIVE STUDY OF ELGAMAL BASED CRYPTOGRAPHIC ALGORITHMS

Ramzi A. Haraty, Hadi Otrok, A. N. El-Kassar

2004

Abstract

In 1985 a powerful and practical public-key scheme was produced by ElGamal; his work was applied using large prime integers. El-Kassar et al. and El-Kassar and Haraty modified the ElGamal public-key encryption scheme from the domain of natural integers, Z, to two principal ideal domains, namely the domain of Gaussian integers, Z[ i ], and the domain of the rings of polynomials over finite fields, F[x], by extending the arithmetic needed for the modifications to these domains. In this work we implement the classical and modified ElGamal cryptosystem to compare and to test their functionality, reliability and security. To test the security of the algorithms we use a famous attack algorithm called Baby-Step-Giant algorithm which works in the domain of natural integers. We enhance the Baby-Step-Giant algorithm to work with the modified ElGamal cryptosystems.

References

  1. Cross, J. T. 1983. The Euler's f -function in the Gaussian integers, American Mathematics Monthly 90, pp. 518- 528.
  2. Diffie, W. and Hellman, M. E. 1978. New directions in cryptography, IEEE Transaction on Information Theory, IT-22, pp. 472-492, 1978.
  3. ElGamal, T. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory IT-31, pp. 469- 472.
  4. El-Kassar, A. N., Chihadi H., and Zentout D. 2002. Quotient rings of polynomials over finite fields with cyclic group of units, Proceedings of the International Conference on Research Trends in Science and Technology, pp. 257-266.
  5. El-Kassar, A. N., Rizk M., Mirza N., and Awad, Y. 2001. ElGamal public key cryptosystem in the domain of Gaussian integers, International Journal of Cryptography, Volume 7, No. 4.
  6. Haraty, R. and Al-Kassar, A. N. 2003. ElGamal public key cryptosystem using reducible polynomials over a finite field, to appear.
  7. Kenneth, A. R. 1988. Elementary number theory and its applications, Technical Report, AT&T BellLaboratories in Murray Hill, New Jersey.
  8. Menezes, A. J., Van Oorshot, and Vanstone, P. 1997. CSA Handbook of applied cryptography, CRC Press.
  9. Otrok, H. 2003. Security testing and evaluation of cryptographic algorithms, M.S. Thesis, Lebanese American University.
  10. Smith J. L. and Gallian, J. A. 1985. Factoring Finite Factor Rings, Mathematics Magazine 58: pp. 93-95.
Download


Paper Citation


in Harvard Style

A. Haraty R., Otrok H. and N. El-Kassar A. (2004). A COMPARITIVE STUDY OF ELGAMAL BASED CRYPTOGRAPHIC ALGORITHMS . In Proceedings of the Sixth International Conference on Enterprise Information Systems - Volume 3: ICEIS, ISBN 972-8865-00-7, pages 79-84. DOI: 10.5220/0002593600790084


in Bibtex Style

@conference{iceis04,
author={Ramzi A. Haraty and Hadi Otrok and A. N. El-Kassar},
title={A COMPARITIVE STUDY OF ELGAMAL BASED CRYPTOGRAPHIC ALGORITHMS},
booktitle={Proceedings of the Sixth International Conference on Enterprise Information Systems - Volume 3: ICEIS,},
year={2004},
pages={79-84},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002593600790084},
isbn={972-8865-00-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Sixth International Conference on Enterprise Information Systems - Volume 3: ICEIS,
TI - A COMPARITIVE STUDY OF ELGAMAL BASED CRYPTOGRAPHIC ALGORITHMS
SN - 972-8865-00-7
AU - A. Haraty R.
AU - Otrok H.
AU - N. El-Kassar A.
PY - 2004
SP - 79
EP - 84
DO - 10.5220/0002593600790084