1,866 research outputs found

    Tropical cryptography

    No full text

    The tropical version of El Gamal Encryption

    Get PDF
    In this paper, we consider the new version of tropical cryptography protocol, i.e the tropical version of El Gamal encryption.  We follow the ideas and modify the clasical El Gamal encryption using tropical matrices and matrix power in tropical algebra. Then we also provide a toy example for the reader’s understanding.

    Tropical cryptography III: digital signatures

    Full text link
    We use tropical algebras as platforms for a very efficient digital signature protocol. Security relies on computational hardness of factoring one-variable tropical polynomials; this problem is known to be NP-hard.Comment: 7 page

    Tropical cryptography II: extensions by homomorphisms

    Get PDF
    We use extensions of tropical algebras as platforms for very efficient public key exchange protocols.Comment: 7 pages. arXiv admin note: text overlap with arXiv:1301.119

    Public key cryptography based on tropical algebra

    Get PDF
    We analyse some public keys cryptography in the classical algebra and tropical algebra. Currently one of the most secure system that is used is public key cryptography, which is based on discrete logarithm problem. The Dilfie-Helman public key and Stickel’s key ex-change protocol are the examples of the application of discrete logarithm problem in public key cryptography. This thesis will examine the possibilities of public key cryptography implemented within tropical mathematics. A tropical version of Stickel’s key exchange protocol was suggested by Grigoriev and Sphilrain We suggest some modifications of this scheme use commuting matrices in tropical algebra and discuss some possibilities of at- tacks on them. We also generalise Kotov and Ushakov’s attack and implement in our new protocols. In 2019, Grigoriev and Sphilrain [14] generated two new public key exchange protocols based on semidirect product. In this thesis we use some properties of CSR and ultimate periodicity in tropical algebra to construct an efficient attack on one of the protocols suggested in that pape

    Polynomial-Time Amoeba Neighborhood Membership and Faster Localized Solving

    Full text link
    We derive efficient algorithms for coarse approximation of algebraic hypersurfaces, useful for estimating the distance between an input polynomial zero set and a given query point. Our methods work best on sparse polynomials of high degree (in any number of variables) but are nevertheless completely general. The underlying ideas, which we take the time to describe in an elementary way, come from tropical geometry. We thus reduce a hard algebraic problem to high-precision linear optimization, proving new upper and lower complexity estimates along the way.Comment: 15 pages, 9 figures. Submitted to a conference proceeding

    Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way post-processing

    Full text link
    We derive a bound for the security of QKD with finite resources under one-way post-processing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols like Bennett-Brassard 1984 and six-states. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N\sim 10^5 signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates

    Public Key Cryptography based on Semigroup Actions

    Full text link
    A generalization of the original Diffie-Hellman key exchange in (Z/pZ)(\Z/p\Z)^* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.Comment: 20 pages. To appear in Advances in Mathematics of Communication
    corecore