45 research outputs found

    On Multivariate Cryptosystems Based on Computable Maps with Invertible Decomposition

    Get PDF
    Let K be a commutative ring and K^n be a space over K of dimension n. Weintroduce the concept of a family of multivariate maps f(n) of K^n into itself with invertible decomposition.If f(n) is computable in polynomial time then it can be used as the public rule and theinvertible decomposition provides a private key in f(n) based public key infrastructure. Requirementsof polynomial ity of degree and density for f(n) allow to estimate the complexity of encryption procedurefor a public user. The concepts of a stable family and a family of increasing order are motivatedby the studies of discrete logarithm problem in the Cremona group. The statement on the existenceof families of multivariate maps of polynomial degree and polynomial density of increasing order withthe invertible decomposition is proved. The proof is supported by explicite construction which canbe used as a new cryptosystem. The presented multivariate encryption maps are induced by specialwalks in the algebraically dened extremal graphs A(n;K) and D(n;K) of increasing girth

    On New Examples of Families of Multivariate Stable Maps and their Cryptographical Applications

    Get PDF
    Let K be a general finite commutative ring. We refer to a familyg^n, n = 1; 2;... of bijective polynomial multivariate maps of K^n as a family with invertible decomposition gn = g^1^n g^2^n...g^k^n , such that the knowledge of the composition of g^2^nallows computation of g^2^n for O(n^s) (s > 0) elementary steps. Apolynomial map g is stable if all non-identical elements of kind g^t, t > 0 are of the same degree.We construct a new family of stable elements with invertible decomposition.This is the first construction of the family of maps based on walks on the bipartitealgebraic graphs defined over K, which are not edge transitive. We describe theapplication of the above mentioned construction for the development of streamciphers, public key algorithms and key exchange protocols. The absence of edgetransitive group essentially complicates cryptanalysis

    On the family of cubical multivariate cryptosystems based on the algebraic graph over finite commutative rings of characteristic 2

    Get PDF
    The family of algebraic graphs A(n;K) defined over the finite commutative ring K were used for the design of different multivariate cryptographical algorithms (private and public keys, key exchange protocols). The encryption map corresponds to a special walk on this graph. We expand the class of encryption maps via the use of an automorphism group of A(n;K). In the case of characteristic 2 the encryption transformation is a Boolean map. We change finite field for the commutative ring of characteristic 2 and consider some modifications of algorithm which allow to hide a ground commutative ring

    On new results on Extremal Graph Theory, Theory of Algebraic Graphs and their applications in Cryptography and Coding Theory.

    Get PDF
    New explicit constructions of infinite families of finite small world graphs of large girth with well defined projective limits which is an infinite tree are described. The applications of these objects to constructions of LDPC codes and cryptographic algorithms are shortly observed. We define families of homogeneous algebraic graphs of large girth over commutative ring K. For each commutative integrity ring K with |K|>2 we introduce a family of bipartite homogeneous algebraic graphs of large girth over K formed by graphs with sets of points and lines isomorphic K^n, n>1 and cycle indicator ≥ 2n+2 such that their projective limit is well defined and isomorphic to an infinite forest

    On the families of algebraic graphs with the fastest growth of cycle indicator and their applications

    Get PDF
    Symbolic computations with the usage of bipartite algebraic graphs A(n, F_q) and A(n, F_q[x_1, x_2, ..., x_n]) were used for the development of various cryptographic algorithms because the length of their minimal cycle (the girth) tends to infinity when n is growing. It motivates studies of graphs A(n, K) defined over arbitrary integrity ring K. We show that the cycle indicator of A(n, K), i. e. maximal value of minimal cycles through the given vertex is >2n. We justify that the girth indicator of line [0,0,..., 0]of of A(n, K)$ is > 2n and the girth indicator of point (0,0, ..., 0) of this graph is at least 2n. From this result instantly follows that the girth of known edge transitive graphs D(n, K) defined over integrity ring K is at least 2[(n+5)]/2. We consider some inequalities defined in terms of a girth, a diameter and the girth indicator of homogeneous algebraic graphs and formulate some conjectures

    On fast computations of numerical parameters of homogeneous algebraic graphs of large girth and small diameter and encryption of large files.

    Get PDF
    The paper is dedicated to computer evaluation of parameters of members of family A(n, F_q) , n ≥ 2 of small world algebraic graphs of large girth with well defined projective limit. We present the applications of these computations to some optimisation problems for algebraic graphs over various field and Cryptography. We show the impact of high girth property of known family of graphs A(n, F_q) on properties of fast stream ciphers based on these graphs. Finally we modify these symmrtric encryption algorithms to make them resistant to linearization attacks

    On affine Cremona semigroups, corresponding protocols of Non-commutative Cryptography and encryption with several nonlinear multivariate transformations on secure Eulerian mode.

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space K ^n or variety (K*)^n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K . The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps F_i (generators) on K^n (or (K*)^n) from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of F_i but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces K^n and (K*)^n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)^n, cipherspace K^n and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on K^n with injective restriction on (K*)^n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On new results on Extremal Algebraic Graph Theory and their connections with Algebraic Cryptography

    Get PDF
    Homogeneous algebraic graphs defined over arbitrary field are classical objects of Algebraic Geometry. This class includes geometries of Chevalley groups A2(F)A_2(F), B2(F)B_2(F) and G2(F)G_2(F) defined over arbitrary field FF. Assume that codimension of homogeneous graph is the ratio of dimension of variety of its vertices and the dimension of neighbourhood of some vertex. We evaluate minimal codimension v(g)v(g) and u(h)u(h) of algebraic graph of prescribed girth gg and cycle indicator. Recall that girth is the size of minimal cycle in the graph and girth indicator stands for the maximal value of the shortest path through some vertex. We prove that for even hh the inequality u(h)(h2)/2u(h) \le (h-2)/2 holds. We define a class of homogeneous algebraic graphs with even cycle indicator hh and codimension (h2)/2(h-2)/2. It contains geometries A2(F)A_2(F), B2(F)B_2(F) and G2(F)G_2(F) and infinitely many other homogeneous algebraic graphs

    On the usage of postquantum protocols defined in terms of transformation semigroups and their homomophisms

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space Kn or variety (K*)n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K. The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps Fi (generators) on Kn from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of Fi but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces Kn and (K*)n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)n, cipherspace Kn and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on Kn with injective restriction on (K*)n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density
    corecore