Significant role of the specific prime number p = 257 in the improvement of cryptosystems

Hana Ali-Pacha, Naima Hadj-Said, Adda Ali-Pacha and Özen Özer
Notes on Number Theory and Discrete Mathematics
Print ISSN 1310-5132, Online ISSN 2367-8275
Volume 26, 2020, Number 4, Pages 213—222
DOI: 10.7546/nntdm.2020.26.4.213-222
Download full paper: PDF, 156 Kb

Details

Authors and affiliations

Hana Ali-Pacha
Laboratory of Coding and Security of Information,
University of Sciences and Technology of Oran
USTO, 1505 El M’Naouer Oran 31000 Algeria

Naima Hadj-Said
Laboratory of Coding and Security of Information,
University of Sciences and Technology of Oran
USTO, 1505 El M’Naouer Oran 31000 Algeria

Adda Ali-Pacha
Laboratory of Coding and Security of Information,
University of Sciences and Technology of Oran
USTO, 1505 El M’Naouer Oran 31000 Algeria

Özen Özer
Department of Mathematics, Faculty of Science and Arts,
Kırklareli University
Kirklareli, 39100, Turkey

Abstract

Cryptology is the significant science which is inseparable from the means of communication of secrets. In a safe manner, it has the main objective of transmitting (potentially sensitive) information between two interlocutors. One distinguishes mainly two “dual” disciplines within cryptology:

(a) cryptography, which is interested in the security of information.

(b) cryptanalysis, which seeks to attack it.

One have a starting set of 256 elements, we add a new element to this set to form a set of 257 elements. In this paper, we consider a finite field that contains 257 elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtraction and division are defined and satisfy certain basic rules. The most common examples of finite fields are given by the integers modulo p when p is a prime number. For our case ℤ/pℤ, p = 257. We apply it to affine ciphers and show that this cipher looks like a permutation cipher. The idea based on this result, is to use the affine ciphers with the modulo 257 (as an initial permutation) in any specific algorithm of ciphering. Besides, one finishes with the decryption affine with the modulo 257 like an inverse permutation. This is to significantly increase the security of the specific encryption algorithm and to lengthen the 16-bits encryption key.

Keywords

  • Cryptography
  • Algebraic field
  • Primes
  • Affine cipher

2010 Mathematics Subject Classification

  • 11T71 (14G50)
  • 06F25 (12J15)
  • 11A41
  • 53B05
  • 14R05

References

  1. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of Applied Cryptography, 794 pages, CRC Press, Taylor & Francis Group.
  2. Shannon, C. E. (1948). A Mathematical Theory of Communication, The Bell System Technical Journal, 27, pp. 379–423, 623–656, July, October, 1948.
  3. Bavaud, F., Chappelier, J.-C., & Kohlas, J. (2005). An Introduction to Information Theory and Applications. Available online: https://www.coursehero.com/file/16418578/information-theory/ (Last viewed November 2020).
  4. Fieseler, K.-H. (2010). Groups, Rings and Fields, Uppsala.
  5. Savage, A. (2020). Rings and Modules, Lecture notes. Available at: https://alistairsavage.ca/mat3143/notes/MAT3143-Rings_and_modules.pdf
    (Last viewed November 2020).
  6. Hoffstein, J., Pipher, J., & Silverman, J. H. (2008). An Introduction to Mathematical Cryptography, Springer-Verlag New York.
  7. Desai, T. (2015). Application of Prime Numbers in Computer Science and the Algorithms Used To Test the Primality of a Number, International Journal of Science and Research (IJSR), 4(9), 132–135, Paper ID: SUB157937.
  8. Languasco, A., & Perelli, A. (2003). Prime Numbers and Cryptography, In: Emmer, M (Ed.) Mathematics and Culture, Springer.
  9. Chen, G., Mao, Y., & Chui, C. K. (2004). A symmetric image encryption scheme based on 3D chaotic cat maps, Chaos, Solitons and Fractals, 21, 749–761.
  10. Easttom, C. (2016). Modern Cryptography: Applied Mathematics for Encryption and Information Security, McGraw-Hill Education.

Related papers

Cite this paper

Ali-Pacha, H., Hadj-Said, N., Ali-Pacha, A., & Özer, Ö. (2020). Significant role of the specific prime number p = 257 in the improvement of cryptosystems. Notes on Number Theory and Discrete Mathematics, 26 (4), 213-222, doi: 10.7546/nntdm.2020.26.4.213-222.

Comments are closed.