Группа авторов

Handbook of Intelligent Computing and Optimization for Sustainable Development


Скачать книгу

ElGamal signature scheme [13] using the curve E : y2 = x3 + x + (1 + 5i) over Z(GF(7)) where a = 1 and b = 1 + 5i. The followings are the experiments of key generation, signing scheme and verifying scheme executing on the given curve by using the methods implemented in the reference [2].

      Key Generation. Alice and Bob are in agreement on P = (5, 3 + 2i) as a base point. It has prime order n = 47. Alice calculates a pair of private key and public key as followings.

       • Alice defines her private key: d = 13.

       • Alice calculates her public key: Q = d × P = 13 × (5, 3 + 2i) = (1 + 5i, 4 + 5i).

      Signing Scheme. Alice signs the message with her private key d = 13. The signature is the result of signing scheme. Alice calculates the signature as the followings.

       • Alice selects a random number: k = 3.

       • Alice calculates: R = k × P = 3 × (5,3 + 2i) = (5 + 6i,5.

       • Alice calculates: r = R.x.real mod n = 5 mod 47 = 5.

       • Alice calculates: h = h(m) = 4 (Hash value).

       • Alice calculates: s = k−1(h + rd) mod n = 16 × (4 + 5 × 13) mod 47 = 42.

       • Alice sends (R, s) to Bob as the signature of the message.

      Verifying Scheme. Bob verifies the signature (R, s) with Alice’s public key Q = (1 + 5i, 4 + 5i). The verification codes are the result of verifying scheme. Bob calculates verification codes V1 and V2 as the followings and makes a comparison of them.

       • Bob calculates: V1 = s × R = 42 × (5 + 6i, 5) = (6 + 6i, 5 + 3i).

       • Bob calculates: r = R.x.real mod n = 5 mod 47 = 5.

       • Bob calculates: h = h(m) = 4 (Hash value).

       • Bob calculates: U1 = h × P = 4 × (5, 3 + 2i) = (4 + 2i, 3 + 3i).

       • Bob calculates: U2 = r × Q = 5 × (1 + 5i, 4 + 5i) = (2i, 4 + 6i).

       • Bob calculates: V2 = U1 + U2 = (6 + 6i, 5 + 3i).

       • Bob accepts the signature, since V1 = V2.

      4.6.3 Quantum Cryptography

Schematic illustration of the visualization of a qubit state.

      Quantum computing is totally different from most different branches of science therein it uses complex numbers in an elementary way. Quantum computing is driven through the language of complex vector space which is the set of vectors of a fixed length with complex entries. These vectors describe the states of quantum systems and quantum computers. The important role of complex vector spaces in quantum computing is described in the references [14–16].

      This chapter discussed modular arithmetic, complex number arithmetic, matrix algebra, and elliptic curve arithmetic to create non-linear cryptographic transformations by using the integration of their mathematical properties. The intelligent computing on the complex plane based on the integration of complex number arithmetic with modular arithmetic is beneficial to the cryptographic applications. The proposed techniques need double the memory areas to store the keys however their security levels are generally squared. The complex plane supports the non-linear cryptographic transformations not only for traditional ciphers and elliptic curve cryptography but also for quantum cryptography in order to get more secure for sustainable development. This chapter points to the importance of complex plane in the modern cryptography.

      1. Aung, T.M. and Hla, N.N., Implementation of Elliptic Curve Arithmetic Operations for Prime Field and Binary Field using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT), 6, 08, 454–459, India, 2017.

      2. Aung, T.M. and Hla, N.N., A New Technique to Improve the Security of Elliptic Curve Encryption and Signature Schemes. LNCS (FDSE-2019), vol. 11814, Springer, Cham, pp. 371–382, 2019.

      3. Aung, T.M. and Hla, N.N., A Complex number Approach to Elliptic Curve Cryptosystems over Finite Fields: Implementations and Experiments. Int. Conf. Comp. Comm. Inform. (ICCCI), IEEE, Coimbatore, Tamil Nadu, India, pp. 221–228, 2019.

      4. Forouzan, B.A., Elliptic Curve Cryptosystems, in: Cryptography and Network Security, International Edition, pp. 321–330, McGraw-Hill press, Singapore, 2008.

      5. Forouzan, B.A., Mathematics of Cryptography, in: Cryptography and Network Security, International Edition, pp. 98–117, McGraw-Hill press, Singapore, 2008.

      6. Hankerson, D., Menezes, A., Vanstone, S., Elliptic Curve Arithmetic, in: Guide to Elliptic Curve Cryptography, pp. 75–152, Springer Verlag, New York, USA, 2004.

      7. Hla, N.N. and Aung, T.M., Implementation of Finite Field Arithmetic Operations for Large Prime and Binary Fields using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT), 6, 08, 450–453, India, 2017.

      8. Hla, N.N. and Aung, T.M., Attack Experiments on Elliptic Curves of Prime and Binary Fields, in: AISC (IEMIS-2018, vol. 755, pp. 667–683, Springer, Singapore, 2019.

      9. Hla, N.N. and Aung, T.M., Computing and Analysis of Residue Matrices over Complex Plane for Cryptographic Applications. Int. Conf. Comp. Info. Tech. (ICCIT-1441), IEEE, Saudi Arabia, 2020.

      10. Kreyszig, E., Complex Numbers and Their Geometric Representation, in: Advanced Engineering Mathemtics, 10th edition, pp. 608–612, John Wiley & Son Inc, USA, 2011.

      11. Mohamed, E. and Elkamchouchi, H., Elliptic Curve Cryptography over Gaussian Integers. Int. J. Comput. Sci. Netw. Secur. (IJCSNS),