60 research outputs found

    Analysis of a Group of Automorphisms of a Free Group as a Platform for Conjugacy-Based Group Cryptography

    Full text link
    Let F be a finitely generated free group and Aut(F) its group of automorphisms. In this monograph we discuss potential uses of Aut(F) in group-based cryptography. Our main focus is on using Aut(F) as a platform group for the Anshel-Anshel-Goldfeld protocol, Ko-Lee protocol, and other protocols based on different versions of the conjugacy search problem or decomposition problem, such as Shpilrain-Ushakov protocol. We attack the Anshel-Anshel-Goldfeld and Ko-Lee protocols by adapting the existing types of the length-based attack to the specifics of Aut(F). We also present our own version of the length-based attack that significantly increases the attack\u27 success rate. After discussing attacks, we discuss the ways to make keys from Aut(F) resistant to the different versions of length-based attacks including our own

    Assessing the security of cryptographic primitives for infinite groups

    Get PDF
    This paper considers the application of group theory to cryptography using a nonabelian infinite group (the braid group). The practical application of cryptographic protocols are determined by their security and feasibility. Both research papers and experiments will be used to measure feasibility and security of the protocol, with the intention of ultimately deeming the protocol either effective or ineffective. Having secure cryptography is vital to providing anonymity, confidentiality and integrity to data and as the quantum threat creeps towards us, the ever greater importance of new secure cryptography is becoming clear

    Rewriting Methods in Groups with Applications to Cryptography

    Full text link
    In this thesis we describe how various rewriting methods in combinatorial group theory can be used to diffuse information about group elements, which makes it possible to use these techniques as an important constituent in cryptographic primitives. We also show that, while most group-based cryptographic primitives employ the complexity of search versions of algorithmic problems in group theory, it is also possible to use the complexity of decision problems, in particular the word problem, to claim security of relevant protocols

    Public key cryptography based on tropical algebra

    Get PDF
    We analyse some public keys cryptography in the classical algebra and tropical algebra. Currently one of the most secure system that is used is public key cryptography, which is based on discrete logarithm problem. The Dilfie-Helman public key and Stickel’s key ex-change protocol are the examples of the application of discrete logarithm problem in public key cryptography. This thesis will examine the possibilities of public key cryptography implemented within tropical mathematics. A tropical version of Stickel’s key exchange protocol was suggested by Grigoriev and Sphilrain We suggest some modifications of this scheme use commuting matrices in tropical algebra and discuss some possibilities of at- tacks on them. We also generalise Kotov and Ushakov’s attack and implement in our new protocols. In 2019, Grigoriev and Sphilrain [14] generated two new public key exchange protocols based on semidirect product. In this thesis we use some properties of CSR and ultimate periodicity in tropical algebra to construct an efficient attack on one of the protocols suggested in that pape

    Computational Approaches to Problems in Noncommutative Algebra -- Theory, Applications and Implementations

    Get PDF
    Noncommutative rings appear in several areas of mathematics. Most prominently, they can be used to model operator equations, such as differential or difference equations. In the Ph.D. studies leading to this thesis, the focus was mainly on two areas: Factorization in certain noncommutative domains and matrix normal forms over noncommutative principal ideal domains. Regarding the area of factorization, we initialize in this thesis a classification of noncommutative domains with respect to the factorization properties of their elements. Such a classification is well established in the area of commutative integral domains. Specifically, we define conditions to identify so-called finite factorization domains, and discover that the ubiquitous G-algebras are finite factorization domains. We furthermore realize a practical factorization algorithm applicable to G-algebras, with minor assumptions on the underlying field. Since the generality of our algorithm comes with the price of performance, we also study how it can be optimized for specific domains. Moreover, all of these factorization algorithms are implemented. However, it turns out that factorization is difficult for many types of noncommutative rings. This observation leads to the adjunct examination of noncommutative rings in the context of cryptography. In particular, we develop a Diffie-Hellman-like key exchange protocol based on certain noncommutative rings. Regarding the matrix normal forms, we present a polynomial-time algorithm of Las Vegas type to compute the Jacobson normal form of matrices over specific domains. We will study the flexibility, as well as the limitations of our proposal. Another core contribution of this thesis consists of various implementations to assist future researchers working with noncommutative algebras. Detailed reports on all these programs and software-libraries are provided. We furthermore develop a benchmarking tool called SDEval, tailored to the needs of the computer algebra community. A description of this tool is also included in this thesis

    Variants of Group Signatures and Their Applications

    Get PDF

    Curves, Jacobians, and Cryptography

    Full text link
    The main purpose of this paper is to give an overview over the theory of abelian varieties, with main focus on Jacobian varieties of curves reaching from well-known results till to latest developments and their usage in cryptography. In the first part we provide the necessary mathematical background on abelian varieties, their torsion points, Honda-Tate theory, Galois representations, with emphasis on Jacobian varieties and hyperelliptic Jacobians. In the second part we focus on applications of abelian varieties on cryptography and treating separately, elliptic curve cryptography, genus 2 and 3 cryptography, including Diffie-Hellman Key Exchange, index calculus in Picard groups, isogenies of Jacobians via correspondences and applications to discrete logarithms. Several open problems and new directions are suggested.Comment: 66 page

    Quantum Computing, how it is jeopardizing RSA, and Post-Quantum Cryptography

    Get PDF
    Quantum computers are a fact and with the quantum computers follows quantum algorithms. How will quantum computing affect how we look at public-key cryptography? And more specifically: how will it affect the most widely used public-key algorithm RSA? The impact of quantum computing is unimaginable and it will affect a massive amount of applications like e-commerce, social networks, mobile phones, generally our day to day life. A solution has been presented: Post-Quantum Cryptography. Even though Post-Quantum primitives have been suggested, there is not yet any algorithms that has been chosen to replace our current public-key standards. A standardizing process was started in 2016 by NIST and is still ongoing.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    Improving Cryptography Based On Entropoids

    Get PDF
    Entropic quasigroups or entropoids provide an attractive option for development of post-quantum cryptographic schemes. We elaborate on the mathematical properties of entropoids with modifications in the initial operation. The starting entropic quasigroups obtained by this process can be applied to generate higher-order structures suitable for cryptography. We also propose an encryption/decryption scheme analogous to the ElGamal scheme with quasigroup string transformations in the entropoid setting. We then move on to enumerate important properties that are beneficial in cryptographic use together with algorithms for their verification
    • …
    corecore