Chandrashekhar Meshram
RTM Nagpur University, Nagpur

Published : 3 Documents Claim Missing Document
Claim Missing Document
Check
Articles

Found 3 Documents
Search

Discrete Logarithm and Integer Factorization using ID-based Encryption Chandrashekhar Meshram
Bulletin of Electrical Engineering and Informatics Vol 4, No 2: June 2015
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.11591/eei.v4i2.437

Abstract

Shamir proposed the concept of the ID-based Encryption (IBE) in [1]. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.
Discrete Logarithm and Integer Factorization using ID-based Encryption Chandrashekhar Meshram
Bulletin of Electrical Engineering and Informatics Vol 4, No 2: June 2015
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.11591/eei.v4i2.437

Abstract

Shamir proposed the concept of the ID-based Encryption (IBE) in [1]. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.
Discrete Logarithm and Integer Factorization using ID-based Encryption Chandrashekhar Meshram
Bulletin of Electrical Engineering and Informatics Vol 4, No 2: June 2015
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (137.938 KB) | DOI: 10.11591/eei.v4i2.437

Abstract

Shamir proposed the concept of the ID-based Encryption (IBE) in [1]. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer the entire discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.