An Efficient ElGamal Cryptosystem Based on Prime Power Moduli and Modular Key Exchange
Keywords:
Cryptography, public key cryptosystem, ElGamal cryptosystem, signature scheme, prime numbers, Hash function, group of units, Diffie--Hellman key exchange.Abstract
In this paper, we give a security enhancement of ElGamal cryptosystem based on the use of the group of units U(n), where n = pt or 2pt, where p is an odd prime number and t is a positive integer dynamically determined by users using a modification of the Diffie-Hellman key exchange protocol. The paper presents in details the procedures of the key generation, encryption, decryption and digital signature for the proposed cryptosystem. As applications, we apply procedures of this cryptosystem over plaintexts and implemented its algorithms in the SageMath Software. Finally, we provide results concerning its complexity evaluation, its expansion rate, and its performance timing. The results show that this system is suitable for scalable real-time encryption applications as it is indicating the successful optimization performance and robust integration of security features.
Downloads
References
[1] B. H. A. Alkfari and R. K. Ajeena, The Huff curve ElGamal graphic public key cryptosystem, J. Discrete Math. Sci. Cryptography 26:6 (2023), 1753–1760. 1
[2] D. S. Amirkhanova, M. Iavich and O. Mamyrbayev, Lattice-based post-quantum public key encryption scheme using ElGamal’s principles, Cryptography 8:3 (2024). 1
[3] W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory 22 (1976), 644–654. 1.4
[4] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, Advances in cryptology, Proc. CRYPTO ’84, Univ. California, Santa Barbara, Aug. 19–22, 1984, Springer, Berlin (1985), 10–18. 1, 1, 3
[5] G. Fuchsbauer, A. Plouviez and Y. Seurin, Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model, Advances in cryptology– EUROCRYPT 2020, Part II, Cham: Springer (2020), 63–95. 1
[6] H. H. Hadi and A. A. Neamah, Diffie–Hellman key exchange based on block matrices combined with elliptic curves, Int. J. Intell. Syst. Appl. Eng. 11:5s (2023), 353–360. 1
[7] H. R. Hashim, Curious properties of generalized Lucas numbers, Bol. Soc. Mat. Mex., III. Ser. 27:3 (2021), Article 76. 1
[8] H. R. Hashim, On the solutions of 2x +2y = z2 in the Fibonacci and Lucas numbers, J. Prime Res. Math. 19:1 (2023), 27–33. 1
[9] H. R. Hashim, A. Moln´ar and Sz. Tengely, Cryptanalysis of ITRU, Rad Hrvat. Akad. Znan. Umjet., Mat. Znan. 546 (2021), 181–193. 1
[10] P. Hecht, Post-quantum cryptography: generalized ElGamal cipher over GF(2518), Theor. Appl. Informatics 28:4 2016), 1–14. 1
[11] Y. Ikematsu, S. Nakamura, B. Santoso and T. Yasuda, Security analysis on an ElGamal-like multivariate encryption scheme based on isomorphism of polynomials, Information security and cryptology, Inscrypt 2021, Cham: Springer (2021), 235–250. 1
[12] N. H. M. Ismail and M. Y. Misro, B´ezier coefficients matrix for ElGamal elliptic curve cryptosystem, Malays. J. Math. Sci. 16:3 (2022), 483–499. 1
[13] B. J. Kadim and R. K. Ajeena, Reliable public key cryptosystem type El-Gamal, Proc. 2023 First Int. Conf. Advances in Electrical, Electronics and Computational Intelligence (ICAEECI) (2023), 1–6. 1
[14] A. W. Khaled and N. F. H. Al Saffar, A survey on elliptic curves cryptosystems, J. Adv. Res. Dyn. Control Syst. 11:1 (2019), 359–362. 1
[15] N. Koblitz, Elliptic curve cryptosystems, Math. Comput. 48 (1987), 203–209. 1
[16] N. Koblitz, A. Menezes and S. Vanstone, The state of elliptic curve cryptography, Des. Codes Cryptography 19:2–3 (2000), 173–193. 1
[17] A. K. Koppaka and V. N. Lakshmi, ElGamal algorithm with hyperchaotic sequence to enhance security of cloud data, Int. J. Pervasive Comput. Commun. 20:5 (2022), 607–619. 1
[18] N. Malyutina and V. Shcherbacov, An analogue of the ElGamal scheme based on the Markovski algorithm, ROMAI J. 17:1 (2021), 105–114. 1
[19] V. S. Miller, Use of elliptic curves in cryptography, Advances in cryptology– CRYPTO ’85, Lect. Notes Comput. Sci. 218 (1986), 417–426. 1
[20] P. Mohit and G. P. Biswas, Modification of ElGamal cryptosystem into data encryption and signature generation, Proc. Int. Conf. Big Data, Machine Learning and Applications, Springer, Singapore (2021), 119–129. 3
[21] I. Niven, H. S. Zuckerman and H. L. Montgomery, An introduction to the theory of numbers, 5th ed., John Wiley & Sons, New York, 1991. 1
[22] R. Ranasinghe and P. Athukorala, A generalization of the ElGamal public-key cryptosystem, J. Discrete Math. Sci. Cryptography 25:8 (2022), 2395–2403. 1
[23] K. H. Rosen, Elementary number theory and its applications, 7th ed., Pearson, Boston, MA, 2023. 1
[24] W. A. Stein et al., Sage Mathematics Software (Version 9.0), The Sage Development Team, 2025, http://www.sagemath.org. 2.6, 3.1
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Hayder R. Hashim

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.