@article {10.3844/jmssp.2011.165.168, article_type = {journal}, title = {A New Cryptosystem Based on Factoring and Discrete Logarithm Problems}, author = {Ismail, E.S. and Hijazi, M.S.N.}, volume = {7}, year = {2011}, month = {Jul}, pages = {165-168}, doi = {10.3844/jmssp.2011.165.168}, url = {https://thescipub.com/abstract/jmssp.2011.165.168}, abstract = {Problem statement: A cryptosystem allows a sender to send any confidential or private message using a receiver’s public key and later the receiver confirms the integrity of the received message using his secret key. Currently the existing cryptosystems were developed based on a single hard problem like factoring, discrete logarithm, residuosity, knapsack or elliptic curve discrete logarithm. Although these schemes appear secure, one day in a near future they may be broken if one finds a solution of a single hard problem. Approach: To solve this problem, we developed a new cryptosystem based on two hard problems; factoring and discrete logarithm. We integrated the two problems in our encrypting and decrypting equations so that the former depends on two public keys whereas the latter depends on two corresponding secret keys. Results: The new cryptosystem is shown secure against the most three considering attacks. The efficiency performance of our scheme only requires 3Texp +Tmul + Thash time complexity for encryption and 2Texp + Tmul time complexity for decryption and this magnitude of complexity is considered minimal for multiple hard problems-like cryptosystems. Conclusion: The new cryptosystem based on multiple hard problems provides longer and higher security level than that schemes based on a single hard problem. The adversary has to solve the two problems simultaneously in order to recover a corresponding plaintext (message) from the received ciphertext (encrypted message).}, journal = {Journal of Mathematics and Statistics}, publisher = {Science Publications} }