Enhancing speed performance of the cryptographic algorithm based on the lucas sequence

Computer information and network security has recently become a popular subject due to the explosive growth of the Internet and the migration of commerce practices to the electronic medium. Thus the authenticity and privacy of the information transmitted and the data stored on networked computers...

Full description

Saved in:
Bibliographic Details
Main Author: M. Abulkhirat, Esam
Format: Thesis
Language:English
English
Published: 2003
Subjects:
Online Access:http://psasir.upm.edu.my/id/eprint/8703/1/FSKTM_2003_5%20IR.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Computer information and network security has recently become a popular subject due to the explosive growth of the Internet and the migration of commerce practices to the electronic medium. Thus the authenticity and privacy of the information transmitted and the data stored on networked computers is of utmost importance. The deployment of network security procedures requires the implementation of cryptographic functions. More specifically, these include encryption, decryption, authentication, digital signature algorithms and message-digest functions. Performance has always been the most critical characteristic of a cryptographic function, which determines its effectiveness.Since the discovery of public-key cryptography, very few convincingly secure asymmetric schemes have been discovered despite considerable research efforts. Utilizing the properties of Lucas functions introduced a public key system based on Lucas functions instead of exponentiation, which offer a good alternative to the most publicly used exponential public key system RSA. LUC cryptosystem algorithm based on the quadratic and cubic polynomial, is introduced in this thesis with a new formula to distinguishing between the cubic polynomial roots. Reducing the calculation time of the algorithm, in sequential and parallel platforms, using the doubling-rule technique combined with a new scheme led to a strong improvement of the LUC algorithm speed. The computation time analysis shows that whene doubling with remainder technique is used, the improvement of the speed rises rapidly compared to the standard implementation of the LUC algorithm and LUC algorithm with doubling rule. Furthermore the algorithm is still keeping its simplicity of non-multiplicative and nonexponentiation public-key cryptosystem. The improved algorithm is applied on the lab-PC for the sequential platform, and cluster-computing machine for the parallel platform, which lead to a substantial time reduction and an enhancement of the algorithm speed in both platforms.