UCSY's Research Repository

INTELLIGENT COMPUTING ON COMPLEX NUMBERS FOR CRYPTOGRAPHIC APPLICATIONS

Show simple item record

dc.contributor.author Hla, Ni Ni
dc.date.accessioned 2024-05-23T14:14:35Z
dc.date.available 2024-05-23T14:14:35Z
dc.date.issued 2024-05
dc.identifier.uri https://onlineresource.ucsy.edu.mm/handle/123456789/2800
dc.description.abstract This research makes an effort to examine the mathematical characteristics of the typical attacks on both traditional and modern ciphers, including the Hill cipher and the elliptic curve cryptosystem. Known-plaintext attack and chosen-ciphertext attack often occur in traditional Hill cipher. Baby-Step, Giant-Step Method, Pollard’s Rho Method and Pohlig-Hellman Method can solve the hardness of elliptic curve discrete logarithm problem that is the security of elliptic curve cryptosystem. Generally, finite field arithmetic is used to calculate the Hill cipher and the elliptic curve cryptosystem. The research development uses Java Programming Language to examine the arithmetic properties of finite field arithmetic integrated with complex numbers. The study concludes that the finite field arithmetic foundations are followed by the arithmetic properties of finite field combined with complex numbers. For the Hill cipher and the elliptic curve cryptosystem, the research scheme analyzes not only the arithmetic characteristics of residue matrices and elliptic curve arithmetic integrated with them but also cyclic group orders of points on various kinds of elliptic curves to produce more effective secret codes. According to the study, the arithmetic features of residue matrices and elliptic curve arithmetic integrated with complex numbers come after the fundamentals of the arithmetic. The analysis of the complex plane’s point order and curve order indicates that they generally have higher cyclic group orders. As a result, the integration of complex numbers makes the time complexity higher and can protect the common attacks. To create cryptographic non-linear transformation approaches for security improvement, classical ciphers and elliptic curve cryptography utilize their computational capabilities in mathematics on the plane constructed of complex numbers. The research task is to extend non-linear cryptographic transformation techniques by using mathematical properties of residue matrices and elliptic curve arithmetic over the complex plane in order to resist the common attacks on traditional ciphers and modern ciphers including the Hill cipher and the elliptic cryptosystem. The proposed technique needs to double the memory areas to store the keys, however, their security levels are generally squared. en_US
dc.language.iso en en_US
dc.publisher University of Computer Studies, Yangon en_US
dc.subject Intelligent Computing on Complex Numbers en_US
dc.title INTELLIGENT COMPUTING ON COMPLEX NUMBERS FOR CRYPTOGRAPHIC APPLICATIONS en_US
dc.type Thesis en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search Repository



Browse

My Account

Statistics