249 research outputs found

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication

    On the Complexity of Isomorphism Problems for Tensors, Groups, and Polynomials I: Tensor Isomorphism-Completeness

    Get PDF
    We study the complexity of isomorphism problems for tensors, groups, and polynomials. These problems have been studied in multivariate cryptography, machine learning, quantum information, and computational group theory. We show that these problems are all polynomial-time equivalent, creating bridges between problems traditionally studied in myriad research areas. This prompts us to define the complexity class TI, namely problems that reduce to the Tensor Isomorphism (TI) problem in polynomial time. Our main technical result is a polynomial-time reduction from d-tensor isomorphism to 3-tensor isomorphism. In the context of quantum information, this result gives multipartite-to-tripartite entanglement transformation procedure, that preserves equivalence under stochastic local operations and classical communication (SLOCC)

    Regular subgroups with large intersection

    Full text link
    In this paper we study the relationships between the elementary abelian regular subgroups and the Sylow 22-subgroups of their normalisers in the symmetric group Sym(F2n)\mathrm{Sym}(\mathbb{F}_2^n), in view of the interest that they have recently raised for their applications in symmetric cryptography

    Homomorphic encryption and some black box attacks

    Full text link
    This paper is a compressed summary of some principal definitions and concepts in the approach to the black box algebra being developed by the authors. We suggest that black box algebra could be useful in cryptanalysis of homomorphic encryption schemes, and that homomorphic encryption is an area of research where cryptography and black box algebra may benefit from exchange of ideas

    On properties of translation groups in the affine general linear group with applications to cryptography

    Get PDF
    The affine general linear group acting on a vector space over a prime field is a well-understood mathematical object. Its elementary abelian regular subgroups have recently drawn attention in applied mathematics thanks to their use in cryptography as a way to hide or detect weaknesses inside block ciphers. This paper is focused on building a convenient representation of their elements which suits better the purposes of the cryptanalyst. Several combinatorial counting formulas and a classification of their conjugacy classes are given as well.publishedVersio

    Novel Noncommutative Cryptography Scheme Using Extra Special Group

    Get PDF
    Noncommutative cryptography (NCC) is truly a fascinating area with great hope of advancing performance and security for high end applications. It provides a high level of safety measures. The basis of this group is established on the hidden subgroup or subfield problem (HSP). The major focus in this manuscript is to establish the cryptographic schemes on the extra special group (ESG). ESG is showing one of the most appropriate noncommutative platforms for the solution of an open problem. The working principle is based on the random polynomials chosen by the communicating parties to secure key exchange, encryption-decryption, and authentication schemes. This group supports Heisenberg, dihedral order, and quaternion group. Further, this is enhanced from the general group elements to equivalent ring elements, known by the monomials generations for the cryptographic schemes. In this regard, special or peculiar matrices show the potential advantages. The projected approach is exclusively based on the typical sparse matrices, and an analysis report is presented fulfilling the central cryptographic requirements. The order of this group is more challenging to assail like length based, automorphism, and brute-force attacks

    Public key protocols over the ring E_p(m)

    Get PDF
    In this paper we use the nonrepresentable ring E_p(m) to introduce public key cryptosystems in noncommutative settings and based on the Semigroup Action Problem and the Decomposition Problem respectively.The second author was supported by Ministerio de Economia y Competitividad grant MTM2014-54439 and Junta de Andalucia FQM0211
    corecore