863 research outputs found

    On the key exchange and multivariate encryption with nonlinear polynomial maps of stable degree

    Get PDF
    We say that the sequence g^n, n 3, n ! 1 of polynomial transformation bijective mapsof free module K^n over commutative ring K is a sequence of stable degree if the order of g^n is growingwith n and the degree of each nonidentical polynomial map of kind g^n^k^ is an independent constant c.Transformation b = tgn

    On New Examples of Families of Multivariate Stable Maps and their Cryptographical Applications

    Get PDF
    Let K be a general finite commutative ring. We refer to a familyg^n, n = 1; 2;... of bijective polynomial multivariate maps of K^n as a family with invertible decomposition gn = g^1^n g^2^n...g^k^n , such that the knowledge of the composition of g^2^nallows computation of g^2^n for O(n^s) (s > 0) elementary steps. Apolynomial map g is stable if all non-identical elements of kind g^t, t > 0 are of the same degree.We construct a new family of stable elements with invertible decomposition.This is the first construction of the family of maps based on walks on the bipartitealgebraic graphs defined over K, which are not edge transitive. We describe theapplication of the above mentioned construction for the development of streamciphers, public key algorithms and key exchange protocols. The absence of edgetransitive group essentially complicates cryptanalysis

    On new symbolic key exchange protocols and cryptosystems based on a hidden tame homomorphism

    No full text
    Multivariate cryptosystems are divided into public rules, for which tools of encryption are open for users and systems of the El Gamal type, for which the encryption function is not given in public, and, for its generation, the opponent has to solve a discrete logarithm problem in the affine Cremona group. Infinite families of transformations of a free module K^n over a finite commutative ring K such that the degrees of their members are not growing with iteration are called stable families of transformations. Such families are needed for practical implementations of multivariate cryptosystems of the El Gamal type. New explicit constructions of such families and families of stable groups and semigroups of transformations of free modules are given. New methods of creation of cryptosystems, which use stable transformation groups and semigroups and homomorphisms between them, are suggested. The security of these schemes is based on a complexity of the decomposition problem for an element of the affine Cremona semigroup into a product of given generators. Proposed schemes can be used for the exchange of messages in a form of elements of a free module and for a secure delivery of multivariate maps, which could be encryption tools and instruments for digital signatures.Криптосистеми від багатьох змінних поділяються на публічні ключі, для яких засіб шифрування відкритий для всіх користувачів, та криптосистеми типу Ель Гамаля з функцією шифрування, що не надається публічно, для її генерування опонент повинен розв’язати проблему дискретного логарифма в афінній групі Кремони. Нескінченні родини перетворень вільних модулів K^n над скінченним комутативним кільцем K такі, що степені їх представників не зростають при ітерації, називають стабільними родинами перетворень. Такі родини необхідні для практичних реалізацій криптосистем типу Ель Гамаля. Наведено нові конструкції таких родин та родин стабільних напівгруп перетворень вільних модулів. Запропоновано нові методи створення криптосистем, які використовують стабільні групи та напівгрупи разом з гомоморфізмами між ними. Безпека таких схем ґрунтується на складності проблеми розкладу елемента афінної напівгрупи Кремони в добуток заданих твірних. Схеми можуть використовуватися як для обміну повідомленнями у вигляді елементів вільного модуля, так і для безпечного узгодження поліноміальних перетворень від багатьох змінних, які можуть бути знаряддям шифрування або інструментом для цифрового підпису.Криптосистемы от многих переменных подразделяются на публичные ключи, для которых способ шифрования открыт для всех пользователей, и криптосистемы типа Эль Гамаля с функцией шифрования, не заданной публично, для ее генерации оппонент должен решить проблему дискретного логарифма в афинной группе Кремоны. Бесконечные семейства преобразований свободного модуля K^n над конечным коммутативным кольцом K такие, что степени их представителей не возрастают при итерации, называют стабильными семействами преобразований. Такие семейства необходимы для практических реализаций криптосистем типа Эль Гамаля. Приведены новые конструктивные построения таких семейств и семейств стабильных полугрупп преобразований свободных модулей. Предложены новые способы построения криптосистем, использующие стабильные группы и полугруппы вместе с гомоморфизмами между ними. Безопасность таких схем опирается на сложность проблемы разложения элемента афинной полугруппы Кремоны в произведение заданных образующих. Схемы могут использоваться как для обмена сообщениями в виде элементов свободного модуля, так и для безопасного согласования полиномиальных преобразований от многих переменных, которые могут быть средствами шифрования или инструментами цифровой подписи

    On affine Cremona semigroups, corresponding protocols of Non-commutative Cryptography and encryption with several nonlinear multivariate transformations on secure Eulerian mode.

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space K ^n or variety (K*)^n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K . The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps F_i (generators) on K^n (or (K*)^n) from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of F_i but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces K^n and (K*)^n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)^n, cipherspace K^n and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on K^n with injective restriction on (K*)^n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On desynchronised El Gamal algorithm

    Get PDF
    Families of stable cyclic groups of nonlinear polynomial transformations of affine spaces KnK^n over general commutative ring KK of increasing with nn order can be used in the key exchange protocols and related to them El Gamal multivariate cryptosystems. We suggest to use high degree of noncommutativity of affine Cremona group and modify multivariate El Gamal algorithm via the usage of conjugations for two polynomials of kind gkg^k and g1g^{-1} given by key holder (Alice) or giving them as elements of different transformation groups. We present key exchange protocols based on twisted discrete logarithms problem which uses noncommutativity of semigroup. Recent results on the existence of families of stable transformations of prescribed degree and density and exponential order over finite fields can be used for the implementation of schemes as above with feasible computational complexity. We introduce an example of a new implemented quadratic multivariate cryptosystem based on the above mentioned ideas

    On the usage of postquantum protocols defined in terms of transformation semigroups and their homomophisms

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space Kn or variety (K*)n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K. The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps Fi (generators) on Kn from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of Fi but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces Kn and (K*)n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)n, cipherspace Kn and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on Kn with injective restriction on (K*)n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On desynchronised multivariate algorithms of El Gamal type for stable semigroups of affine Cremona group

    Get PDF
    Families of stable cyclic groups of nonlinear polynomial transformations of affine spaces Kn over general commutative ring K of increasing with n order can be used in the key exchange protocols and related to them El Gamal multivariate cryptosystems. To use high degree of noncommutativity of affine Cremona group correspondents have to modify multivariate El Gamal algorithm via the usage of conjugations for two polynomials of kind gk and g−1 given by key holder (Alice) or giving them as elements of different transformation groups. The idea of hidden tame homomorphism and comlexity of decomposition of polynomial transwormation into word of elements of Cremona semigroup can be used. We suggest usage of new explicit constructions of infinite families of large stable subsemigroups of affine Cremona group of bounded degree as instruments of multivariate key exchange protocols. Recent results on generation of families of stable transformations of small degree and density via technique of symbolic walks on algebraic graphs are observed. Some of them used for the implementation of schemes as above with feasible computational complexity. We consider an example of a new implemented quadratic multivariate cryptosystem based on the above mentioned ideas

    On Noncommutative Cryptography and homomorphism of stable cubical multivariate transformation groups of infinite dimensional affine spaces

    Get PDF
    Noncommutative cryptography is based on applications of algebraic structures like noncommutative groups, semigroups and non-commutative rings. Its inter-section with Multivariate cryptography contains studies of cryptographic applications of subsemigroups and subgroups of affine Cremona semigroups defined overfinite commutative rings. Efficiently computed homomorphisms between stable subsemigroups of affine Cremona semigroups can be used in tame homomorphisms protocols schemes and their inverse versions. The implementation scheme with the sequence of subgroups of affine Cremona group, which defines projective limit was already suggested. We present the implementation of other scheme which uses two projective limits which define two different infinite groups and the homomorphism between them. The security of corresponding algorithm is based on a complexity of decomposition problem for an element of affine Cremona semigroup into product of given generators. These algorithms may be used in postquantum technologies

    On the Generator of Stable Cubical Multivariate Encryption Maps Over Boolean Rings for Protection of Large Information System

    Get PDF
    Encryption based on Walks in Algebraic GRAphs (EWAGRA) is used for protection of authors' rights, access to electronic books or documents located at a certain knowledge base (Information Quality Assurance Support Systems of a university, digital library supporting distance education, various digital archives and etc). The method allows generating nonlinear stream ciphers, which have some similarities with a one-time pad: different keys produce distinct ciphertexts from the same plaintext. In contrast to the case of a one-time pad, the length of the key is flexible and the encryption map is a nonlinear poly- nomial map, which order is growing with the growth of the dimension n of the plaintext space. The encryption has good resistance to attacks of the adversary when he has no access to plaintext space or has a rather small number of intercepted plaintext- ciphertext pairs. It is known that encryption and decryption maps are cubical maps. So, interception of n3 + O(n) plaintext-ciphertext pairs allows conducting a plain linearization attack for finding the inverse map. We consider the idea of the modification of this encryption algorithm after sending each message without using key exchange protocols. So the new algorithm is resistant to plain linearization attacks

    On new multivariate cryptosystems based on hidden Eulerian equations over finite fields

    Get PDF
    We propose new multivariate cryptosystems over nn-dimensional vector space over a finite field FqF_q based on idea of hidden discrete logarithm problem for Fq{F^*}_q. These cryptosystems are based on hidden eulerian equations xα=ax^{\alpha}=a, (α,q1)=1(\alpha, q-1)=1. The method is based on the idea of Eulerian transformations, which allow us to use asymmetric algorithms based on families of nonlinear multiplicatively injective maps of prescribed polynomial density and flexible degree
    corecore