Approaching Encryption through Complex Number Logarithms

George Stergiopoulos, Miltiadis Kandias, Dimitris Gritzalis

2013

Abstract

In this paper, we approach encryption through the properties of complex logarithm and the complex plane. We introduce a mathematical concept to be used in cryptography. As an example, we propose a new cryptosystem, by mixing known robust techniques such as chain-block encryption and AES-like structures together with complex exponentiation to provide robust encryption of plaintext messages. The proposed method implements encryption by transforming complex numbers into position vectors in a two-dimensional Cartesian coordinate system called the complex plane and utilizes the properties of the complex logarithm together with well-defined techniques from global standards (such as AES), in order to ensure robustness against cryptanalysis. This is made possible without implementing any computational costly algorithm. This has two important consequences: First, it may open up viable solutions to known limitations in cryptography such as relatively complex key schedules (i.e. in Feistel ciphers) and the need for relatively large keys used in encryption methods (bit-wise). Second, it proposes a new mathematical concept that can be used in future cryptosystems. An example of this is the preliminary cryptosystem found in this paper. We present its algorithm and show that it can be implemented using fast mechanisms for encryption and decryption.

References

  1. Biryukov, A., Khovratovich, D., Nikolic, I., 2009. Distinguisher and related-key attack on the full AES-256, Advances in Cryptology, pp. 231-249, Springer.
  2. Bogdanov A., Khovratovich D., Rechberger C., 2011. Biclique Cryptanalysis of the Full AES, Advances in Cryptology, Springer, 2011, p. 344-371.
  3. Chudnovsky, D., Chudnovsky, G. 1988. Approximations and complex multiplication according to Ramanujan. Ramanujan revisited, Academic Press.
  4. Daemen, J., Rijmen, V., 2003. AES Proposal: Rijndael, National Institute of Standards and Technology.
  5. Ehrsam W., Meyer C, Smith J., Tuchman W., 1976. Message verification and transmission error detection by block chaining, US Patent 4074066.
  6. ElGamal, T., 1985. A public key cryptosystem and a signature scheme based on discrete logarithms, Advances in Cryptology. Springer Berlin Heidelberg.
  7. Figueroa-O'Farrill J., 2004. Lecture Notes in Mathematical Techniques III, Edinburgh Mathematical Physics Group, University of Edinburgh.
  8. Iliadis J., Gritzalis D., Spinellis D., Preneel B., Katsikas S., 2000. Evaluating certificate status information mechanisms. Proc. of the 7th ACM Computer and Communications Security Conference, pp. 1-8.
  9. Jorstad D., Smith T., 1997. Cryptographic Algorithm Metrics, Institute for Defence Analyses, Science & Technology Division.
  10. Lekkas D., Gritzalis D, 2006. Long-term verifiability of healthcare records authenticity. International Journal of Medical Informatics, 76(5-6), pp. 442-448.
  11. Marias, J., Dritsas, S., Theoharidou, M., Mallios, J. Gritzalis, D., 2007. SIP vulnerabilities and antispit mechanisms assessment, Proc. of the 16th IEEE International Conference on Computer Communications and Networks, IEEE Press, pp. 597-604.
  12. McConnachie D., 2007. Bruce Almighty: Schneier preaches security to Linux faithful, Computerworld. p.4.
  13. Raghunathan, A., 2011. Proofs in Cryptography, Stanford University.
  14. Rivest, R. L., Shamir, A., Adleman, L., 1978. A method for obtaining digital signatures and public-key cryptosystems. Com. of the ACM, 21(2), 120-126.
  15. Sarason, D., 2007. Complex Function Theory. American Mathematical Society.
  16. Schneier, B., 1998. Twofish: A 128-bit block cipher, NIST AES Proposal 15.
  17. Schneier, B.,1994. Description of a new variable-length key, 64-bit block cipher (Blowfish), Fast Software Encryption, pp. 191-204.
  18. Shiho M., Yiqun Lisa Y., 2000. Cryptanalysis of Twofish (II), NTT Multimedia Communications Laboratories.
  19. Zill, D., Shanahan, P., 2011. A first course in complex analysis with applications, Jones & Bartlett Learning.
Download


Paper Citation


in Harvard Style

Stergiopoulos G., Kandias M. and Gritzalis D. (2013). Approaching Encryption through Complex Number Logarithms . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 574-579. DOI: 10.5220/0004604005740579


in Bibtex Style

@conference{secrypt13,
author={George Stergiopoulos and Miltiadis Kandias and Dimitris Gritzalis},
title={Approaching Encryption through Complex Number Logarithms},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={574-579},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004604005740579},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Approaching Encryption through Complex Number Logarithms
SN - 978-989-8565-73-0
AU - Stergiopoulos G.
AU - Kandias M.
AU - Gritzalis D.
PY - 2013
SP - 574
EP - 579
DO - 10.5220/0004604005740579