3 research outputs found

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)∗(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication

    Cryptanalysis of the CFVZ cryptosystem

    Get PDF
    The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the complexity of solving the underlying problem for the proposed system is dominated by the complexity of solving a fixed number of discrete logarithm problems in the group of an elliptic curve. Using an adapted Pollard rho algorithm it is shown that this problem is essentially as hard as solving one discrete logarithm problem in the group of an elliptic curve. Hence, the CFVZ cryptosystem has no advantages over traditional elliptic curve cryptography and should not be used in practice

    Cryptanalysis of the CFVZ cryptosystem

    No full text
    The paper analyzes a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve
    corecore