105 research outputs found

    On New Examples of Families of Multivariate Stable Maps and their Cryptographical Applications

    Get PDF
    Let K be a general finite commutative ring. We refer to a familyg^n, n = 1; 2;... of bijective polynomial multivariate maps of K^n as a family with invertible decomposition gn = g^1^n g^2^n...g^k^n , such that the knowledge of the composition of g^2^nallows computation of g^2^n for O(n^s) (s > 0) elementary steps. Apolynomial map g is stable if all non-identical elements of kind g^t, t > 0 are of the same degree.We construct a new family of stable elements with invertible decomposition.This is the first construction of the family of maps based on walks on the bipartitealgebraic graphs defined over K, which are not edge transitive. We describe theapplication of the above mentioned construction for the development of streamciphers, public key algorithms and key exchange protocols. The absence of edgetransitive group essentially complicates cryptanalysis

    Algorithm 959: VBF: A Library of C plus plus Classes for Vector Boolean Functions in Cryptography

    Full text link
    VBF is a collection of C++ classes designed for analyzing vector Boolean functions (functions that map a Boolean vector to another Boolean vector) from a cryptographic perspective. This implementation uses the NTL library from Victor Shoup, adding new modules that call NTL functions and complement the existing ones, making it better suited to cryptography. The class representing a vector Boolean function can be initialized by several alternative types of data structures such as Truth Table, Trace Representation, and Algebraic Normal Form (ANF), among others. The most relevant cryptographic criteria for both block and stream ciphers as well as for hash functions can be evaluated with VBF: it obtains the nonlinearity, linearity distance, algebraic degree, linear structures, and frequency distribution of the absolute values of the Walsh Spectrum or the Autocorrelation Spectrum, among others. In addition, operations such as equality testing, composition, inversion, sum, direct sum, bricklayering (parallel application of vector Boolean functions as employed in Rijndael cipher), and adding coordinate functions of two vector Boolean functions are presented. Finally, three real applications of the library are described: the first one analyzes the KASUMI block cipher, the second one analyzes the Mini-AES cipher, and the third one finds Boolean functions with very high nonlinearity, a key property for robustness against linear attacks

    On algebraic graph theory and non-bijective multivariate maps in cryptography

    Get PDF
    Special family of non-bijective multivariate maps Fn of Zmⁿ into itself is constructed for n=2,3,… and composite m. The map Fn is injective on Ωn={x|x₁+x₂+…xn ∈ Zm∗} and solution of the equation Fn(x)=b,x∈Ωn can be reduced to the solution of equation zr=α, z∈Zm∗, (r,ϕ(m))=1. The ``hidden RSA cryptosystem'' is proposed. Similar construction is suggested for the case Ωn=Zm∗ⁿ

    On algebraic graph theory and non-bijectivemultivariate maps in cryptography

    No full text
    Special family of non-bijective multivariate maps Fn of Zmⁿ into itself is constructed for n = 2,3, ... and composite m.The map F is injective on Ωn = {x|x1+x2+: : : xn ∈ Zm*} and solution of the equation Fn(x) = b, x ∈ Ωn can be reduced to the solution of equation zr = α, z ∈ Zm*, (r, φ(m)) = 1. The “hidden RSA cryptosystem” is proposed. Similar construction is suggested for the case Ωn = Zm*ⁿ

    Про нові потоковi алгоритми створення чутливих дайджестiв електронних документів

    No full text
    Для прийняття обґрунтованих планових рішень у суспільно-економічній сфері спеціалісти повинні користуватися перевіреними документами. До засобів перевірки документів належать криптографічно стабільні алгоритми компресії великого файлу в дайджест визначеного розміру, чутливий до будь-якої зміни символів на вході. Пропонуються нові швидкі алгоритми компресії, криптографічна стабільність яких пов’язується зі складними алгебраїчними проблемами, такими як дослідження систем алгебраїчних рівнянь великої степені та задача розкладу нелінійного відображення простору за твірними. Запропоновані алгоритми створення чутливих до змін дайджестів документів будуть використані для виявлення кібератак та аудиту усіх файлів системи після зареєстрованого втручання.Specialists must use well checked documents to elaborate well founded,decisions and plans in the socio-economic field. Check tools include cryptographically stable algorithms for compressing a large file into a digest of a specified size, sensitive to any change in the characters on the input. New fast compression algorithms are proposed, whose cryptographic stability is associated with complex algebraic problems, such as the study of systems of algebraic equations of large power and the problem of the expansion of nonlinear mapping of space by generators. The proposed algorithms for creation of change-sensitive digests will be used to detect cyberattacks and audit all system files after a registered intervention

    On affine Cremona semigroups, corresponding protocols of Non-commutative Cryptography and encryption with several nonlinear multivariate transformations on secure Eulerian mode.

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space K ^n or variety (K*)^n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K . The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps F_i (generators) on K^n (or (K*)^n) from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of F_i but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces K^n and (K*)^n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)^n, cipherspace K^n and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on K^n with injective restriction on (K*)^n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On the usage of postquantum protocols defined in terms of transformation semigroups and their homomophisms

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space Kn or variety (K*)n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K. The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps Fi (generators) on Kn from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of Fi but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces Kn and (K*)n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)n, cipherspace Kn and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on Kn with injective restriction on (K*)n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On Extremal Algebraic Graphs and Multivariate Cryptosystems

    Get PDF
    Multivariate rule x_i -> f_i, i = 1, 2, ..., n, f_i from K[x_1, x_2, ..., x_n] over commutative ring K defines endomorphism σ_n of K[x_1, x_2, ..., x_n] into itself given by its values on variables x_i. Degree of σ_n can be defined as maximum of degrees of polynomials f_i. We say that family σ_n, n = 2, 3, .... has trapdoor accelerator ^nT if the knowledge of the piece of information ^nT allows to compute reimage x of y = σ_n(x) in time O(n^2). We use extremal algebraic graphs for the constructions of families of automorphisms σ_n with trapdoor accelerators and (σ_n)^{−1} of large order. We use these families for the constructions of new multivariate public keys and protocol based cryptosystems of El Gamal type of Postquantum Cryptography. Some of these cryptosystems use as encryption tools families of endomorphisms σn of unbounded degree such that their restriction on the varieties (K^∗)^n are injective. As usual K^∗ stands for the multiplicative group of commutative ring K with the unity. Spaces of plaintexts and ciphertexts are (K^∗)^n and K^n. Security of such cryptosystem of El Gamal type rests on the complexity of word decomposition problem in the semigroup of Eulerian endomorphisms of K[x_1, x_2; ... , x_n]

    On two windows multivariate cryptosystem depending on random parameters

    Get PDF
    The concept of multivariate bijective map of an affine space Kn over commutative Ring K was already used in Cryptography. We consider the idea of nonbijective multivariate polynomial map Fn of Kn into Kn represented as ''partially invertible decomposition'' F(1)nF(2)n…F(k)n, k=k(n), such that knowledge on the decomposition and given value u=F(v) allow to restore a special part v′ of reimage v. We combine an idea of ''oil and vinegar signatures cryptosystem'' with the idea of linguistic graph based map with partially invertible decomposition to introduce a new cryptosystem. The decomposition will be induced by pseudorandom walk on the linguistic graph and its special quotient (homomorphic image). We estimate the complexity of such general algorithm in case of special family of graphs with quotients, where both graphs form known families of Extremal Graph Theory. The map created by key holder (Alice) corresponds to pseudorandom sequence of ring elements. The postquantum version of the algorithm can be obtained simply by the usage of random strings instead of pseudorandom
    corecore