46 research outputs found

    A Non-commutative Cryptosystem Based on Quaternion Algebras

    Full text link
    We propose BQTRU, a non-commutative NTRU-like cryptosystem over quaternion algebras. This cryptosystem uses bivariate polynomials as the underling ring. The multiplication operation in our cryptosystem can be performed with high speed using quaternions algebras over finite rings. As a consequence, the key generation and encryption process of our cryptosystem is faster than NTRU in comparable parameters. Typically using Strassen's method, the key generation and encryption process is approximately 16/716/7 times faster than NTRU for an equivalent parameter set. Moreover, the BQTRU lattice has a hybrid structure that makes inefficient standard lattice attacks on the private key. This entails a higher computational complexity for attackers providing the opportunity of having smaller key sizes. Consequently, in this sense, BQTRU is more resistant than NTRU against known attacks at an equivalent parameter set. Moreover, message protection is feasible through larger polynomials and this allows us to obtain the same security level as other NTRU-like cryptosystems but using lower dimensions.Comment: Submitted for possible publicatio

    Cryptosystems based on RS and BCH codes over finite noncommutative algebras

    Get PDF
    The purpose of this paper is to introduce new cryptosystems based on linear Reed-Solomon (RC) and Bose-Chaudhuri-Hocquenghem (BCH) codes over finite Cayley-Dickson and finite Clifford algebras with fast code and encode procedures based on fast Fourier- Clifford-Galois transforms. © 2018 Institute of Physics Publishing. All rights reserved.Springer) p 88 [21] Pall G 1940 On the arithmetic of quaternions Tran. Amer. Math. Soc. 47 487-500 [22] Chernov V M 2015 Quasiparallel algorithm for error-free convolution computation using reduced Mersenne–Lucas codes Computer Optics 39 241-248 [23] Conway J H and Sloane N J A 1993 Sphere Packings, Lattices and Groups (Berlin: Verlag-Springer) p 573 [24] Hurwitz A 1896 Uber die Zahlentheorie der Quaternione Math.-Phys. Klasse (Gottingen: Nachr. Ges. Wiss.) 303-330, 313-340 Acknowledgments This work was supported by grants the RFBR № 17-07-00886 and by Ural State Forest Engineering’s Center of Excellence in ”Quantum and Classical Information Technologies for Remote Sensing Systems”

    Ntr¹u-like Public Key Cryptosystems beyond Dedekind Domain Up to Alternative Algebra

    Get PDF
    In this paper, we show that the fundamental concepts behind the Ntr¹u cryptosystem can be extended to a broader algebra than Dedekind domains. Also, we present an abstract and generalized algorithm for constructing a Ntr¹u-like cryptosystem such that the underlying algebra can be non-commutative or even non-associative. To prove the main claim, we show that it is possible to generalize Ntr¹u over non-commutative Quaternions (algebra in the sense of Cayley-Dikson, of dimension four over an arbitrary principal ideal domain) as well as non-associative Octonions (a power-associative and alternative algebra of dimension eight over a principal ideal domain). Given the serious challenges ahead of non-commutative/non-associative algebra in quater- nionic or octonionic lattices, the proposed cryptosystems are more resistant to lattice-based attacks when compared to Ntr¹u. Concisely, this paper is making an abstract image of the mathematical base of Ntr¹u in such a way that one can make a similar cryptosystem based on various algebraic structures with the goal of better security against lattice attack and/or more capability for protocol design

    RSA cryptosystem for rings with commuting ideals

    Full text link
    This article presents a generalization of the RSA cryptosystem for rings with commuting ideals. An analogue of the Euler function for ideals and the concept of an RSA-ideal are defined. An analog of a cryptosystem for the ring with commuting ideals is formulated and a description of the RSA-ideals for which this is possible is obtained.Comment: 7 page

    NTRU in Quaternion Algebras of Bounded Discriminant

    Get PDF
    The NTRU assumption provides one of the most prominent problems on which to base post-quantum cryptography. Because of the efficiency and security of NTRU-style schemes, structured variants have been proposed, using modules. In this work, we create a structured form of NTRU using lattices obtained from orders in cyclic division algebras of index 2, that is, from quaternion algebras. We present a public-key encryption scheme, and show that its public keys are statistically close to uniform. We then prove IND-CPA security of a variant of our scheme when the discriminant of the quaternion algebra is not too large, assuming the hardness of Learning with Errors in cyclic division algebras

    A new non-associative cryptosystem based on NTOW public key cryptosystem and octonions algebra

    Get PDF
    Extended abstract In this work, we present a public key cryptosystem, called OTWO, based on octonions algebra and NTWO cryptosystem We change the underlying algebraic structure of NTWO and use a different lattice for key generation and decryption that it increases complexity of decryption. Furthermore, the nonassociativity of underlying algebraic structure and existence of different lattice for key generation and decryption improve the security of cryptosystem markedly. Method: The octonion algebra can be consider over a field or any arbitrary commutative ring R [4]. In our work, we use the bivariate convolution polynomial ring R = Z[X]/(X N − 1)

    Novel Noncommutative Cryptography Scheme Using Extra Special Group

    Get PDF
    Noncommutative cryptography (NCC) is truly a fascinating area with great hope of advancing performance and security for high end applications. It provides a high level of safety measures. The basis of this group is established on the hidden subgroup or subfield problem (HSP). The major focus in this manuscript is to establish the cryptographic schemes on the extra special group (ESG). ESG is showing one of the most appropriate noncommutative platforms for the solution of an open problem. The working principle is based on the random polynomials chosen by the communicating parties to secure key exchange, encryption-decryption, and authentication schemes. This group supports Heisenberg, dihedral order, and quaternion group. Further, this is enhanced from the general group elements to equivalent ring elements, known by the monomials generations for the cryptographic schemes. In this regard, special or peculiar matrices show the potential advantages. The projected approach is exclusively based on the typical sparse matrices, and an analysis report is presented fulfilling the central cryptographic requirements. The order of this group is more challenging to assail like length based, automorphism, and brute-force attacks

    Remarks on Quaternions/Octonion Based Diffie-Hellman Key Exchange Protocol Submitted to NIST PQC Project

    Get PDF
    In November 2017, Juan edro Hecht and Jorge Alejandro Kamlofsky submitted a quaternions/octonions based Diffie-Hellman key agreement protocol HK17 to NIST post quantum cryptography project. Daniel J. Bernstein and Tanja Lange showed how to break the scheme in O(p) steps where p is the modulo used in the scheme. One may wonder whether the scheme could be secure if p is sufficiently large (e.g., p is 1000 bits long)? In this note, we show that the scheme could be broken by solving a homogeneous quadratic equation system of eight equations in four unknowns. Thus no matter how big the p it is, it could be trivailly broken using Kipnis and Shamir’s relinearization techniques
    corecore