fix spelling
All checks were successful
continuous-integration/drone/push Build is passing

This commit is contained in:
Andre Henriques 2023-11-07 21:10:48 +00:00
parent ec37a83922
commit 8147d4ec4a

View File

@ -219,11 +219,24 @@
which means that
$$(((m^{r_{a\text{ alice}}})^{r_{a\text{ bob}}})^{r_{b\text{ alice}}})^{r_{b\text{ bob}}}) = m (\text{mod } p$$
$$(((m^{r_{a\text{ alice}}})^{r_{a\text{ bob}}})^{r_{b\text{ alice}}})^{r_{b\text{ bob}}} = m (\text{mod } p)$$
in this case $r_a$ from alice cancels $r_b$ from alice, and $r_a$ from bob cancels $r_b$ from bob
\subsubsection*{6.3.2}
To send an encrypted message using this system
To send an encrypted message using this system:
\begin{enumerate}
\item Bob and Alice choose a prime $p$
\item The sender, let's say Alice, selects $m$ and two random values $r_{a1}$ and $r_{a2}$ such that $(m^{r_{a1}})^{r_{a2}} = m (\text{mod } p)$
\item Alice then calculates $t1 = m^{r_{a1}} (\text{mod } p)$, Alice sends $t1$ to bob.
\item Bob selects two random values $r_{b1}$ and $r_{b2}$ such that $(m^{r_{b1}})^{r_{b2}} = m (\text{mod } p)$
\item Bob then calculates $t2 = t1^{r_{b1}} (\text{mod } p)$, Bob sends $t2$ to Alice
\item Alice then calculates $t3 = t2^{r_{a2}} (\text{mod } p)$, this undoes step 3, then Alice sends $t3$ to bob
\item Bob then calculates $m = t3^{r_{b2}} (\text{mod } p)$, this undoes step 5
\end{enumerate}
\subsubsection*{6.3.3}
Bob and Alice exchange information 4 times, they choose the primes and then 3 exchanges during the encryption process.
While for ElGamal you need to exchange information only twice, once to exchange public keys and the second to exchange the encrypted message
\subsubsection*{6.3.4}
\section*{7}