Skip to main content

An Efficient ElGamal Encryption Scheme Based on Polynomial Modular Arithmetic in \( \text{F}_{2}^{\text{n}} \)

  • Conference paper
  • First Online:
Computational Science and Technology (ICCST 2017)

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 488))

Included in the following conference series:

Abstract

The ElGamal cryptosystem was originally proposed by Taher ElGamal in 1985, in which its security level is based on the Discrete Logarithm Problem (DLP). ElGamal cryptosystem is relatively an expensive algorithm. For security guarantees, ElGamal cryptosystem requires modulo operation of large prime integer whose size range approximately from 1,024 to 4,096 bits. As a consequence of such requirement, the application of ElGamal cryptosystem is limited for securing only small messages such as secret keys. This paper aims to propose an efficient variant of ElGamal cryptosystem. The proposed scheme is designed based on quotient ring of polynomial, \( Z_{2} [x]/{ < }f (x ) { > } \), where \( f\left( x \right) \) is an irreducible polynomial. The decryption algorithm was further optimized with the use of the multiplicative inverse of the generator g(x), which only generated once during the key generation algorithm, thus leading to a simpler and faster decryption process. The proposed scheme is as secure as the original ElGamal scheme, since both schemes are based on the DLP. The preliminary result shows that the proposed scheme minimizes complex arithmetic operations and achieves very practical performance compared to the classic ElGamal algorithm and its variants. The proposed \( F_{2}^{n} \) based ElGamal scheme outperforms the \( F_{p} \) based scheme by significantly reducing 69.74% of the numbers of required logic gates in the case study of VLSI implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  2. Callas, J., Donnerhacke, L., Finney, H., Thayer, R.: OpenPGP message format (RFC4880). Zhurnal Eksp. i Teor. Fiz., 1–90 (1998)

    Google Scholar 

  3. El-Kassar, A.N., Rizk, M., Mirza, N.M., Awad, Y.A.: El-Gamal public-key cryptosystem in the domain of Gaussian integers. Int. J. Appl. Math. 7(4), 405–412 (2001)

    MathSciNet  MATH  Google Scholar 

  4. Hwang, M., Chang, C.: An ElGamal-like cryptosystem for enciphering large messages. IEEE Trans. Knowl. Data Eng. 14(2), 445–446 (2002)

    Article  MATH  Google Scholar 

  5. Hu, Y., Martin, W., Sunar, B.: Enhanced flexibility for homomorphic encryption schemes via CRT. Appl. Crypt. Netw. (2012)

    Google Scholar 

  6. Hu, Y.: Improving the Efficiency of Homomorphic Encryption Schemes. Ph.D. thesis, Worcester Polytechnic Institute (2013)

    Google Scholar 

  7. Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Advanced Cryptology—Eurocrypt 2002. LNCS, vol. 2332, pp. 45–64. Springer, Heidelberg (2002)

    Google Scholar 

  8. Wu, H.: Efficient computations in finite fields with cryptographic significance. Ph.D. thesis, University of Waterloo (1998)

    Google Scholar 

  9. Alkalbani, A.: Comparison between RSA hardware and software implementation for WSNs security schemes. In: Proceedings of International Conference on Information and Communication Technology for the Muslim World, pp. 84–89 (2010)

    Google Scholar 

  10. Agarwal, K., Basu, S.. Venkateswarlu, V.: Optimized architecture of low power, high performance multiplier for crypto chips. Int. J. Comput. Appl. Eng. Sci. 1(Special Issue), 282–285 (2011)

    Google Scholar 

  11. Abhijith, P., Srivastava, M.: High performance hardware implementation of AES using minimal resources. In: Proceedings of International Conference on Intelligent Systems and Signal Processing (ISSP), pp. 338–343 (2013)

    Google Scholar 

  12. Stallings, W.: Cryptography and Network Security: Principles and Practice, 2nd edn. Prentice Hall, New Jersey (1999)

    Google Scholar 

  13. Fiaz, F., Masud, S.: Design and implementation of a hardware divider in finite field. Natl. Conf. Emerg. Technol. 6, 167–170 (2004)

    Google Scholar 

  14. Tawalbeh, L.A., Tenca, A.F.: An algorithm and hardware architecture for integrated modular division and multiplication in GF(p) and GF(2n). In: Proceedings of 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, pp. 247–257 (2014)

    Google Scholar 

  15. Satoh, A., Takano, K.: A scalable dual-field elliptic curve cryptographic processor. IEEE Trans. Comput. 52(4), 449–460 (2003)

    Article  Google Scholar 

  16. Wenger, E., Hutter, M.: Exploring the design space of prime field vs. binary field ECC-hardware implementations. Inf. Secur. Technol. Appl. 7161, 256–271 (2012)

    Google Scholar 

  17. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  18. Kim, M., Kim, J., Cheon, J.: Compress multiple ciphertexts using ElGamal encryption schemes. J. Korean Math. Soc. 50(2), 361–377 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  19. El-Kassar, A.N., Haraty, R.: ElGamal public-key cryptosystem in multiplicative groups of quotient rings of polynomials over finite fields. Comput. Sci. Inf. Syst. 2(1), 63–77 (2005)

    Article  Google Scholar 

  20. Haraty, R., Kassar, A.N., Fanous, S.: Hardening the ElGamal cryptosystem in the setting of the second group of units. Int. Arab J. Inf. Technol. (2012)

    Google Scholar 

  21. Stern, J.: Evaluation report on the discrete logarithm problem over finite fields (2001)

    Google Scholar 

  22. Tsiounis, Y., Yung, M.: On the security of EIGamal based encryption. In: Public Key Cryptography. LNCS, vol. 1431, pp. 117–134 (1998)

    Google Scholar 

  23. Shannon, C.E.: Communication theory of secrecy systems. MD Comput. 15(1), 57–64 (1948). 1945

    Google Scholar 

  24. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 1st edn., pp. 1–498. CRC Press, Washington (2007)

    MATH  Google Scholar 

  25. Loftus, J., May, A., Smart, N., Vercauteren, F.: On CCA-secure somewhat homomorphic encryption. In: Selected Areas on Cryptography. LNCS, vol. 7118, pp. 55–72 (2012)

    Google Scholar 

  26. Alfred, A., Menezes, J., Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  27. Fournaris, A.P., Koufopavlou, O.: GF (2K) multipliers based on montgomery multiplication algorithm. In: Proceedings of International Symposium on Circuits and Systems, vol. 2, pp. 849–852 (2004)

    Google Scholar 

  28. Guajardo, J., Güneysu, T., Kumar, S.S., Paar, C., Pelzl, J.: Efficient hardware implementation of finite fields with applications to cryptography. Acta Appl. Math. 93(1), 75–118 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tan Soo Fun .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fun, T.S., Samsudin, A. (2018). An Efficient ElGamal Encryption Scheme Based on Polynomial Modular Arithmetic in \( \text{F}_{2}^{\text{n}} \) . In: Alfred, R., Iida, H., Ag. Ibrahim, A., Lim, Y. (eds) Computational Science and Technology. ICCST 2017. Lecture Notes in Electrical Engineering, vol 488. Springer, Singapore. https://doi.org/10.1007/978-981-10-8276-4_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-8276-4_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-8275-7

  • Online ISBN: 978-981-10-8276-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics