92 research outputs found

    A Post Quantum Key Agreement Protocol Based on a Modified Matrix Power Function over a Rectangular Matrices Semiring

    Full text link
    We present an improved post quantum version of Sakalauskas matrix power function key agreement protocol, using rectangular matrices instead of the original square ones. Sakalauskas matrix power function is an efficient and secure way to generate a shared secret key, and using rectangular matrices provides additional flexibility and security. This method reduces the computational burden by allowing smaller random integer matrices while maintaining equal security. Another advantage of using the rank deficient rectangular matrices over key agreement protocols is that it blocks linearization attacks.Comment: 6 pages, 20 reference

    Post-Quantum Key Agreement Protocol based on Non-Square Integer Matrices

    Full text link
    We present in this paper an algorithm for exchanging session keys, coupled with a hashing encryption module. We show schemes designed for their potential invulnerability to classical and quantum attacks. In turn, if the parameters included were appropriate, brute-force attacks exceed the (five) security levels used in the NIST competition of new post-quantum standards. The original idea consists of products of rectangular matrices in Zp as public values and whose factorization is proved to be an NP-complete problem. We present running times as a function of the explored parameters and their link with operational safety. To our knowledge there are no classical and quantum attacks of polynomial complexity available at hand, remaining only the systematic exploration of the private-key space.Comment: 12 pages, 2 tables, 29 reference

    PQC: R-Propping of Public-Key Cryptosystems Using Polynomials over Non-commutative Algebraic Extension Rings

    Get PDF
    Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be resistant to quantum computers attacks like Shor and Grover algorithms. In this paper, we propose a method for designing post-quantum provable IND-CPA/IND-CCA2 public key cryptosystems based on polynomials over a non-commutative algebraic extension ring. The key ideas of our proposal is that (a) for a given non-commutative ring of rank-3 tensors, we can define polynomials and take them as the underlying work structure (b) we replace all numeric field arithmetic with GF(2^8) field operations. By doing so, it is easy to implement R-propped Diffie-Helman-like key exchange protocol and consequently ElGamal-like cryptosystems. Here R stands for Rijndael as we work over the AES field. This approach yields secure post-quantum protocols since the resulting multiplicative monoid is immune against quantum algorithms and resist classical linearization attacks like Tsaban’s Algebraic Span or Roman’kov. The protocols have been proved to be semantically secure. Finally, we present numerical examples of the proposed R-Propped protocols

    Aportes para el estudio de anillos en ataques cíclicos al criptosistema RSA

    Get PDF
    Se aporta un análisis teórico sobre un software desarrollado para analizar experimentalmente los anillos o ciclos de recifrado en el algoritmo RSA. La idea es predecir analíticamente las longitudes de anillos observadas y en casos particulares predecir la frecuencia de aparición de las distintas longitudes cuando se aplica el método a los mensajes m - Zn . También se discuten consideraciones vinculadas a la potencial factorización del módulo y la obtención de la clave privada a partir de la clave pública

    Post-Quantum Cryptography Using Hyper-Complex Numbers

    Get PDF
    Encrypted communications are performed using symmetric ciphers, which require asymmetric cryptography for safe initiation. Asymmetric cryptography was seriously weakened after the presentation of Shor’s algorithm (1997) and others for quantum computers. New algorithms are generalized as post quantum cryptography. Asymmetric cryptography based on noncommutative algebra is a growing trend arising as a solid choice that strengthens these protocols. Hyper-complex numbers generated by the Cayley-Dickson construction forms non-commutative algebras. This paper focus on the use of these numbers in post-quantum cryptography.VI Workshop de Seguridad Informática (WSI).Red de Universidades con Carreras en Informática (RedUNCI

    A New Post-Quantum Key Agreement Protocol and Derived Cryptosystem Based on Rectangular Matrices

    Get PDF
    In this paper, we present an original algorithm to generate session keys and a subsequent generalized ElGamal-type cryptosystem. The scheme presented here has been designed to prevent both linear and brute force attacks using rectangular matrices and to achieve high complexity. Our algorithm includes a new generalized Diffie-Hellmann scheme based on rectangular matrices and polynomial field operations. Two variants are presented, the first with a double exchange between the parties and the second with a single exchange, thus speeding up the generation of session keys
    corecore