2,851 research outputs found

    Braid Group Cryptography

    Full text link
    In the last decade, a number of public key cryptosystems based on com- binatorial group theoretic problems in braid groups have been proposed. We survey these cryptosystems and some known attacks on them. This survey includes: Basic facts on braid groups and on the Garside normal form of its elements, some known algorithms for solving the word problem in the braid group, the major public-key cryptosystems based on the braid group, and some of the known attacks on these cryptosystems. We conclude with a discussion of future directions (which includes also a description of cryptosystems which are based on other non-commutative groups).Comment: 75 pages, 19 figures; An almost final version of lectures notes for lectures given in Braid PRIMA school in Singapore, June 2007. This version is a totally revised versio

    Aspects of Nonabelian Group Based Cryptography: A Survey and Open Problems

    Full text link
    Most common public key cryptosystems and public key exchange protocols presently in use, such as the RSA algorithm, Diffie-Hellman, and elliptic curve methods are number theory based and hence depend on the structure of abelian groups. The strength of computing machinery has made these techniques theoretically susceptible to attack and hence recently there has been an active line of research to develop cryptosystems and key exchange protocols using noncommutative cryptographic platforms. This line of investigation has been given the broad title of noncommutative algebraic cryptography. This was initiated by two public key protocols that used the braid groups, one by Ko, Lee et.al.and one by Anshel, Anshel and Goldfeld. The study of these protocols and the group theory surrounding them has had a large effect on research in infinite group theory. In this paper we survey these noncommutative group based methods and discuss several ideas in abstract infinite group theory that have arisen from them. We then present a set of open problems

    Homomorphic Encryption: Theory & Applications

    Full text link
    The goal of this chapter is to present a survey of homomorphic encryption techniques and their applications. After a detailed discussion on the introduction and motivation of the chapter, we present some basic concepts of cryptography. The fundamental theories of homomorphic encryption are then discussed with suitable examples. The chapter then provides a survey of some of the classical homomorphic encryption schemes existing in the current literature. Various applications and salient properties of homomorphic encryption schemes are then discussed in detail. The chapter then introduces the most important and recent research direction in the filed - fully homomorphic encryption. A significant number of propositions on fully homomorphic encryption is then discussed. Finally, the chapter concludes by outlining some emerging research trends in this exicting field of cryptography.Comment: Book Chapter accepted for publication in the book entitled: Theory and Practice of Cryptography and Network Security Protocols and Technologies, ISBN: 980-953-307-848-4, Sen, J. (Ed.), to be published by INTECH Publishers, Croatia. Expected month of publication: June 2013. This book chapter is a state of the art survey on homomorphic encryption mechanism

    Error-correcting pairs for a public-key cryptosystem

    Full text link
    Code-based cryptography is an interesting alternative to classic number-theory PKC since it is conjectured to be secure against quantum computer attacks. Many families of codes have been proposed for these cryptosystems, one of the main requirements is having high performance t-bounded decoding algorithms which in the case of having high an error-correcting pair is achieved. In this article the class of codes with a t-ECP is proposed for the McEliece cryptosystem. The hardness of retrieving the t-ECP for a given code is considered. As a first step distinguishers of several subclasses are given

    Public Key Encryption in Non-Abelian Groups

    Full text link
    In this paper, we propose a brand new public key encryption scheme in the Lie group that is a non-abelian group. In particular, we firstly investigate the intractability assumptions in the Lie group, including the non-abelian factoring assumption and non-abelian inserting assumption. After that, by using the FO technique, a CCA secure public key encryption scheme in the Lie group is proposed. At last, we present the security proof in the random oracle based on the non-abelian inserting assumption

    Comprehensive Efficient Implementations of ECC on C54xx Family of Low-cost Digital Signal Processors

    Full text link
    Resource constraints in smart devices demand an efficient cryptosystem that allows for low power and memory consumption. This has led to popularity of comparatively efficient Elliptic curve cryptog-raphy (ECC). Prior to this paper, much of ECC is implemented on re-configurable hardware i.e. FPGAs, which are costly and unfavorable as low-cost solutions. We present comprehensive yet efficient implementations of ECC on fixed-point TMS54xx series of digital signal processors (DSP). 160-bit prime field GF(p) ECC is implemented over a wide range of coordinate choices. This paper also implements windowed recoding technique to provide better execution times. Stalls in the programming are mini-mized by utilization of loop unrolling and by avoiding data dependence. Complete scalar multiplication is achieved within 50 msec in coordinate implementations, which is further reduced till 25 msec for windowed-recoding method. These are the best known results for fixed-point low power digital signal processor to date

    Knapsack cryptosystems built on NP-hard instance

    Full text link
    We construct three public key knapsack cryptosystems. Standard knapsack cryptosystems hide easy instances of the knapsack problem and have been broken. The systems considered in the article face this problem: They hide a random (possibly hard) instance of the knapsack problem. We provide both complexity results (size of the key, time needed to encypher/decypher...) and experimental results. Security results are given for the second cryptosystem (the fastest one and the one with the shortest key). Probabilistic polynomial reductions show that finding the private key is as difficult as factorizing a product of two primes. We also consider heuristic attacks. First, the density of the cryptosystem can be chosen arbitrarily close to one, discarding low density attacks. Finally, we consider explicit heuristic attacks based on the LLL algorithm and we prove that with respect to these attacks, the public key is as secure as a random key.Comment: 20 page

    Publicly Verifiable Secret Sharing Using Non-Abelian Groups

    Full text link
    In his paper Stadler develops techniques for improving the security of existing secret sharing protocols by allowing to check whether the secret shares given out by the dealer are valid. In particular, the secret sharing is executed over abelian groups. In this paper we develop similar methods over non-abelian groups

    Cryptography from tensor problems

    Get PDF
    We describe a new proposal for a trap-door one-way function. The new proposal belongs to the "multivariate quadratic" family but the trap-door is different from existing methods, and is simpler

    Quasigroups in cryptology

    Full text link
    We give a review of some known published applications of quasigroups in cryptology.Comment: 31 page
    • …
    corecore