11 research outputs found

    Apie MLF, apibrėžtos virš M16, asociatyvumo savybę

    No full text
    The objective of this paper is to find suitable non-commuting algebraic structure to be used as a platform structure in the so-called matrix power function (MPF). We think it is non-trivial and interesting problem could be useful for candidate one-way function (OWF) construction with application in cryptography. Since the cornerstone of OWF construction using non-commuting algebraic structures is the satisfiability of certain associativity conditions, we consider one of the possible choices, i.e. the group M16, explore its basic properties and construct templates to use in our future work. Šio straipsnio tikslas yra rasti tinkamą nekomutatyvią algebrinę struktūrą, kurią galima būtų panaudotikaip platforminę struktūrą matricinio laipsnio funkcijai apibrėžti. Mes manome, jog šis netrivialus ir įdomus uždavinys gali būti naudingas vienkryptei funkcijai, kuri turėtų praktinį taikymą kriptografijoje, apibrėžti. Kadangi pagrindinis sunkumas taikant nekomutatyvias struktūras vienkryptei funkcijai apibrėžti yra tam tikrų sąlygų asociatyvumui užtikrinti tenkinimas, mes nagrinėjame vieną iš galimų pasirinkimų, t.y. grupę M16,, tiriame jos pagrindines savybes ir apibrėžiame šablonus, su kuriais dirbsime ateityje

    Apie RSA parašo ant Pajė šifrogramos saugumą

    No full text
    In this paper we consider Pailler encryption and RSA textbook signature. We show that due to valuable homomorphic property these algorithms can be used together to obtain a valid signature on a certain combination of ciphertexts. Our goal is to show that this combination of algorithms provide security against chosen plaintext and chosen ciphertext attacks.  Darbe nagrinėjamas Pajė asimetrinis šifravimas ir RSA parašas. Kadangi abu algoritmai turi homomorfiškumo savybę, tai šie algoritmai gali būti panaudoti kartu teisėtam parašui ant tam tikrosšifrogramų kambinacijos gauti. Mūsų tikslas yra parodyti, jog šių algoritmų kombinacija užtkrina atsparumą pasirinktos žinutės ir pasirinktos šifrogramos atakoms

    MPF Problem over Modified Medial Semigroup Is NP-Complete

    Get PDF
    This paper is a continuation of our previous publication of enhanced matrix power function (MPF) as a conjectured one-way function. We are considering a problem introduced in our previous paper and prove that tis problem is NP-Complete. The proof is based on the dual interpretation of well known multivariate quadratic (MQ) problem defined over the binary field as a system of MQ equations, and as a general satisfiability (GSAT) problem. Due to this interpretation the necessary constraints to MPF function for cryptographic protocols construction can be added to initial GSAT problem. Then it is proved that obtained GSAT problem is NP-Complete using Schaefer dichotomy theorem. Referencing to this result, GSAT problem by polynomial-time reduction is reduced to the sub-problem of enhanced MPF, hence the latter is NP-Complete as well

    Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group

    No full text
    In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability

    Improved Asymmetric Cipher Based on Matrix Power Function with Provable Security

    No full text
    The improved version of the author’s previously declared asymmetric cipher protocol based on matrix power function (MPF) is presented. Proposed modification avoids discrete logarithm attack (DLA) which could be applied to the previously declared protocol. This attack allows us to transform the initial system of MPF equations to so-called matrix multivariate quadratic (MMQ) system of equations, which is a system representing a subclass of multivariate quadratic (MQ) systems of equations. We are making a conjecture that avoidance of DLA in protocol, presented here, should increase its security, since an attempt to solve the initial system of MPF equations would appear to be no less complex than solving the system of MMQ equations. No algorithms are known to solve such a system of equations. Security parameters and their secure values are defined. Security analysis against chosen plaintext attack (CPA) and chosen ciphertext attack (CCA) is presented. Measures taken to prevent DLA attack increase the security of this protocol with respect to the previously declated protocol

    Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group

    No full text
    In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability

    Matrix Power Function Based Block Cipher Operating in CBC Mode

    No full text
    In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack

    Matrix Power Function Based Block Cipher Operating in CBC Mode

    No full text
    In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack
    corecore