442 research outputs found

    A non-Abelian factorization problem and an associated cryptosystem

    Get PDF
    In this note, we define a cryptosystem based on non-commutative properties of groups. The cryptosystem is based on the hardness of the problem of factoring over these groups. This problem, interestingly, boils down to discrete logarithm problem on some Abelian groups. Further, we illustrate this method in three different non-Abelian groups GLn(Fq)_n({{\mathbb{F}}_q}), UTn(Fq)_n({{\mathbb{F}}_q}) and the Braid Groups

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)∗(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication

    Group theory in cryptography

    Full text link
    This paper is a guide for the pure mathematician who would like to know more about cryptography based on group theory. The paper gives a brief overview of the subject, and provides pointers to good textbooks, key research papers and recent survey papers in the area.Comment: 25 pages References updated, and a few extra references added. Minor typographical changes. To appear in Proceedings of Groups St Andrews 2009 in Bath, U

    Post Quantum Cryptography from Mutant Prime Knots

    Full text link
    By resorting to basic features of topological knot theory we propose a (classical) cryptographic protocol based on the `difficulty' of decomposing complex knots generated as connected sums of prime knots and their mutants. The scheme combines an asymmetric public key protocol with symmetric private ones and is intrinsecally secure against quantum eavesdropper attacks.Comment: 14 pages, 5 figure

    A general construction for monoid-based knapsack protocols

    Full text link
    We present a generalized version of the knapsack protocol proposed by D. Naccache and J. Stern at the Proceedings of Eurocrypt (1997). Our new framework will allow the construction of other knapsack protocols having similar security features. We will outline a very concrete example of a new protocol using extension fields of a finite field of small characteristic instead of the prime field Z/pZ, but more efficient in terms of computational costs for asymptotically equal information rate and similar key size.Comment: 18 pages, to appear on Advances in Mathematics of Communication

    Computational Indistinguishability between Quantum States and Its Cryptographic Application

    Full text link
    We introduce a computational problem of distinguishing between two specific quantum states as a new cryptographic problem to design a quantum cryptographic scheme that is "secure" against any polynomial-time quantum adversary. Our problem, QSCDff, is to distinguish between two types of random coset states with a hidden permutation over the symmetric group of finite degree. This naturally generalizes the commonly-used distinction problem between two probability distributions in computational cryptography. As our major contribution, we show that QSCDff has three properties of cryptographic interest: (i) QSCDff has a trapdoor; (ii) the average-case hardness of QSCDff coincides with its worst-case hardness; and (iii) QSCDff is computationally at least as hard as the graph automorphism problem in the worst case. These cryptographic properties enable us to construct a quantum public-key cryptosystem, which is likely to withstand any chosen plaintext attack of a polynomial-time quantum adversary. We further discuss a generalization of QSCDff, called QSCDcyc, and introduce a multi-bit encryption scheme that relies on similar cryptographic properties of QSCDcyc.Comment: 24 pages, 2 figures. We improved presentation, and added more detail proofs and follow-up of recent wor

    Algorithms and cryptographic protocols using elliptic curves

    Get PDF
    En els darrers anys, la criptografia amb corbes el.lĂ­ptiques ha adquirit una importĂ ncia creixent, fins a arribar a formar part en la actualitat de diferents estĂ ndards industrials. Tot i que s'han dissenyat variants amb corbes el.lĂ­ptiques de criptosistemes clĂ ssics, com el RSA, el seu mĂ xim interĂšs rau en la seva aplicaciĂł en criptosistemes basats en el Problema del Logaritme Discret, com els de tipus ElGamal. En aquest cas, els criptosistemes el.lĂ­ptics garanteixen la mateixa seguretat que els construĂŻts sobre el grup multiplicatiu d'un cos finit primer, perĂČ amb longituds de clau molt menor. Mostrarem, doncs, les bones propietats d'aquests criptosistemes, aixĂ­ com els requeriments bĂ sics per a que una corba sigui criptogrĂ ficament Ăștil, estretament relacionat amb la seva cardinalitat. Revisarem alguns mĂštodes que permetin descartar corbes no criptogrĂ ficament Ăștils, aixĂ­ com altres que permetin obtenir corbes bones a partir d'una de donada. Finalment, descriurem algunes aplicacions, com sĂłn el seu Ășs en Targes Intel.ligents i sistemes RFID, per concloure amb alguns avenços recents en aquest camp.The relevance of elliptic curve cryptography has grown in recent years, and today represents a cornerstone in many industrial standards. Although elliptic curve variants of classical cryptosystems such as RSA exist, the full potential of elliptic curve cryptography is displayed in cryptosystems based on the Discrete Logarithm Problem, such as ElGamal. For these, elliptic curve cryptosystems guarantee the same security levels as their finite field analogues, with the additional advantage of using significantly smaller key sizes. In this report we show the positive properties of elliptic curve cryptosystems, and the requirements a curve must meet to be useful in this context, closely related to the number of points. We survey methods to discard cryptographically uninteresting curves as well as methods to obtain other useful curves from a given one. We then describe some real world applications such as Smart Cards and RFID systems and conclude with a snapshot of recent developments in the field
    • 

    corecore