156 research outputs found

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)βˆ—(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication

    Some applications of noncommutative groups and semigroups to information security

    Full text link
    We present evidence why the Burnside groups of exponent 3 could be a good candidate for a platform group for the HKKS semidirect product key exchange protocol. We also explore hashing with matrices over SL2(Fp), and compute bounds on the girth of the Cayley graph of the subgroup of SL2(Fp) for specific generators A, B. We demonstrate that even without optimization, these hashes have comparable performance to hashes in the SHA family

    Analysis of four protocols based on tropical circulant matrices

    Get PDF
    Several key exchange protocols based on tropical circulant matrices were proposed in the last two years. In this paper, we show that protocols offered by M. Durcheva [M. I. Durcheva. TrES: Tropical Encryption Scheme Based on Double Key Exchange. In: Eur. J. Inf. Tech. Comp. Sci. 2.4 (2022), pp. 11–17], by B. Amutha and R. Perumal [B. Amutha and R. Perumal. Public key exchange protocols based on tropical lower circulant and anti-circulant matrices. In: AIMS Math. 8.7 (2023), pp. 17307–17334.], and by H. Huang, C. Li, and L. Deng [H. Huang, C. Li, and L. Deng. Public-Key Cryptography Based on Tropical Circular Matrices. In: Appl. Sci. 12.15 (2022), p. 7401] are insecure

    Key agreement: security / division

    Get PDF
    Some key agreement schemes, such as Diffie--Hellman key agreement, reduce to Rabi--Sherman key agreement, in which Alice sends abab to Charlie, Charlie sends bcbc to Alice, they agree on key a(bc)=(ab)ca(bc) = (ab)c, where multiplicative notation here indicates some specialized associative binary operation. All non-interactive key agreement schemes, where each peer independently determines a single delivery to the other, reduce to this case, because the ability to agree implies the existence of an associative operation. By extending the associative operation’s domain, the key agreement scheme can be enveloped into a mathematical ring, such that all cryptographic values are ring elements, and all key agreement computations are ring multiplications. (A smaller envelope, a semigroup instead of a ring, is also possible.) Security relies on the difficulty of division: here, meaning an operator // such that ((ab)/b)b=ab((ab)/b)b = ab. Security also relies on the difficulty of the less familiar wedge operation [ab,b,bc]↦abc[ab, b, bc] \mapsto abc. When Rabi--Sherman key agreement is instantiated as Diffie--Hellman key agreement: its multiplication amounts to modular exponentiation; its division amounts to the discrete logarithm problem; the wedge operation amounts to the computational Diffie--Hellman problem. Ring theory is well-developed and implies efficient division algorithms in some specific rings, such as matrix rings over fields. Semigroup theory, though less widely-known, also implies efficient division in specific semigroups, such as group-like semigroups. The rarity of key agreement schemes with well-established security suggests that easy multiplication with difficult division (and wedges) is elusive. Reduction of key agreement to ring or semigroup multiplication is not a panacea for cryptanalysis. Nonetheless, novel proposals for key agreement perhaps ought to run the gauntlet of a checklist for vulnerability to well-known division strategies that generalize across several forms of multiplication. Ambitiously applying this process of elimination to a plethora of diverse rings or semigroups might also, if only by a fluke, leave standing a few promising schemes, which might then deserve a more focused cryptanalysis

    Analysis and Applications of Two Group-Theoretic Problems in Post-Quantum Cryptography

    Get PDF
    This thesis makes significant contributions to the analysis of two computational problems arising from a cryptosystem in group-based, post-quantum cryptography, and proposes a novel application of the underlying mathematical structure. After an introductory Chapter 1 setting the historical context in which our research appears, Chapter 2 begins by introducing Semidirect Product Key Exchange (SDPKE), a generalisation of the famous Diffie-Hellman Key Exchange. Various cryptosystems are discussed in this framework and their respective cryptanalyses are systematised and interpreted as analysis of the complexity of a computational problem called the Semidirect Computational Diffie-Hellman problem. We also augment some of this analysis with our own results, and fill out technical gaps implicit in the literature. SDPKE also naturally gives rise to an analogue of the Discrete Logarithm Problem, called the Semidirect Discrete Logarithm Problem (SDLP). Almost nothing was known about this problem - partially because of a misunderstanding of its importance in the literature - but in Chapter 3 we classify its quantum complexity by proving that the structure of SDPKE occurs as an example of a so-called cryptographic group action. Doing so requires the development of a bespoke quantum algorithm to get around certain technical difficulties; this is the first example of a quantum algorithm constructed for use in the cryptanalysis of group-based cryptography. The structure of a cryptographic group action gives us access to a surprisingly rich variety of work, including an idea for an efficient Digital Signature Scheme based on the structure of cryptographic group actions. In Chapter 4 we define this scheme, christened SPDH-Sign; we prove its security, and show that the SDPKE-type group action offers advantages with respect to efficient sampling compared to other group actions. We also propose a particular group for use with SPDH-Sign, taking into account the cryptanalytic work discussed throughout the rest of the thesis

    On the usage of postquantum protocols defined in terms of transformation semigroups and their homomophisms

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space Kn or variety (K*)n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K. The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps Fi (generators) on Kn from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of Fi but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces Kn and (K*)n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)n, cipherspace Kn and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on Kn with injective restriction on (K*)n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    Public key cryptography based on tropical algebra

    Get PDF
    We analyse some public keys cryptography in the classical algebra and tropical algebra. Currently one of the most secure system that is used is public key cryptography, which is based on discrete logarithm problem. The Dilfie-Helman public key and Stickel’s key ex-change protocol are the examples of the application of discrete logarithm problem in public key cryptography. This thesis will examine the possibilities of public key cryptography implemented within tropical mathematics. A tropical version of Stickel’s key exchange protocol was suggested by Grigoriev and Sphilrain We suggest some modifications of this scheme use commuting matrices in tropical algebra and discuss some possibilities of at- tacks on them. We also generalise Kotov and Ushakov’s attack and implement in our new protocols. In 2019, Grigoriev and Sphilrain [14] generated two new public key exchange protocols based on semidirect product. In this thesis we use some properties of CSR and ultimate periodicity in tropical algebra to construct an efficient attack on one of the protocols suggested in that pape
    • …
    corecore