107 research outputs found

    On the key expansion of D(n, K)-based cryptographical algorithm

    Get PDF
    The family of algebraic graphs D(n, K) defined over finite commutative ring K have been used in different cryptographical algorithms (private and public keys, key exchange protocols). The encryption maps correspond to special walks on this graph. We expand the class of encryption maps via the use of edge transitive automorphism group G(n, K) of D(n, K). The graph D(n, K) and related directed graphs are disconnected. So private keys corresponding to walks preserve each connected component. The group G(n, K) of transformations generated by an expanded set of encryption maps acts transitively on the plainspace. Thus we have a great difference with block ciphers, any plaintexts can be transformed to an arbitrarily chosen ciphertex by an encryption map. The plainspace for the D(n, K) graph based encryption is a free module P over the ring K. The group G(n, K) is a subgroup of Cremona group of all polynomial automorphisms. The maximal degree for a polynomial from G(n, K) is 3. We discuss the Diffie-Hellman algorithm based on the discrete logarithm problem for the group τ-1Gτ, where τ is invertible affine transformation of free module P i.e. polynomial automorphism of degree 1. We consider some relations for the discrete logarithm problem for G(n, K) and public key algorithm based on the D(n, K) graphs

    On Graph-Based Cryptography and Symbolic Computations

    Get PDF
    We have been investigating the cryptographical properties of in nite families of simple graphs of large girth with the special colouring of vertices during the last 10 years. Such families can be used for the development of cryptographical algorithms (on symmetric or public key modes) and turbocodes in error correction theory. Only few families of simple graphs of large unbounded girth and arbitrarily large degree are known. The paper is devoted to the more general theory of directed graphs of large girth and their cryptographical applications. It contains new explicit algebraic constructions of in finite families of such graphs. We show that they can be used for the implementation of secure and very fast symmetric encryption algorithms. The symbolic computations technique allow us to create a public key mode for the encryption scheme based on algebraic graphs

    Rainbow Graphs and Switching Classes

    Full text link
    A rainbow graph is a graph that admits a vertex-coloring such that every color appears exactly once in the neighborhood of each vertex. We investigate some properties of rainbow graphs. In particular, we show that there is a bijection between the isomorphism classes of n-rainbow graphs on 2n vertices and the switching classes of graphs on n vertices.Comment: Added more reference, fixed some typos (revision for journal submission

    On algebraic graph theory and non-bijective multivariate maps in cryptography

    Get PDF
    Special family of non-bijective multivariate maps Fn of Zmⁿ into itself is constructed for n=2,3,… and composite m. The map Fn is injective on Ωn={x|x₁+x₂+…xn ∈ Zm∗} and solution of the equation Fn(x)=b,x∈Ωn can be reduced to the solution of equation zr=α, z∈Zm∗, (r,ϕ(m))=1. The ``hidden RSA cryptosystem'' is proposed. Similar construction is suggested for the case Ωn=Zm∗ⁿ

    On new multivariate cryptosystems with nonlinearity gap

    No full text
    The pair of families of bijective multivariate maps of kind Fn and Fn⁻¹ on affine space Kⁿ over finite commutative ring K given in their standard forms has a nonlinearity gap if the degree of Fn is bounded from above by independent constant d and degree of F⁻¹ is bounded from below by cⁿ, c>1. We introduce examples of such pairs with invertible decomposition Fn=Gn¹Gn²…Gnk, i.e. the decomposition which allows to compute the value of Fⁿ⁻¹ in given point p=(p1,p2,…,pn) in a polynomial time O(n²). The pair of families Fn, F′n of nonbijective polynomial maps of affine space Kn such that composition FnF′n leaves each element of K∗n unchanged such that deg(Fn) is bounded by independent constant but deg(F′n) is of an exponential size and there is a decomposition Gn¹Gn²…Gnk of Fn which allows to compute the reimage of vector from F(K*ⁿ) in time 0(n²). We introduce examples of such families in cases of rings K=Fq and K=Zm

    On affine Cremona semigroups, corresponding protocols of Non-commutative Cryptography and encryption with several nonlinear multivariate transformations on secure Eulerian mode.

    Get PDF
    We suggest new applications of protocols of Non-commutative cryptography defined in terms of subsemigroups of Affine Cremona Semigroups over finite commutative rings and their homomorphic images to the constructions of possible instruments of Post Quantum Cryptography. This approach allows to define cryptosystems which are not public keys. When extended protocol is finished correspondents have the collision multivariate transformation on affine space K ^n or variety (K*)^n where K is a finite commutative ring and K* is nontrivial multiplicative subgroup of K . The security of such protocol rests on the complexity of word problem to decompose element of Affine Cremona Semigroup given in its standard form into composition of given generators. The collision map can serve for the safe delivery of several bijective multivariate maps F_i (generators) on K^n (or (K*)^n) from one correspondent to another. So asymmetric cryptosystem with nonpublic multivariate generators where one side (Alice) knows inverses of F_i but other does not have such a knowledge is possible. We consider the usage of single protocol or combinations of two protocols with platforms of different nature. The usage of two protocols with the collision spaces K^n and (K*)^n allows safe delivery of two sets of generators of different nature. In terms of such sets we define an asymmetric encryption scheme with the plainspace (K*)^n, cipherspace K^n and multivariate non-bijective encryption map of unbounded degree O(n) and polynomial density on K^n with injective restriction on (K*)^n. Algebraic cryptanalysis faces the problem to interpolate a natural decryption transformation which is not a map of polynomial density

    On Multivariate Algorithms of Digital Signatures Based on Maps of Unbounded Degree Acting on Secure El Gamal Type Mode.

    Get PDF
    Multivariate cryptography studies applications of endomorphisms of K[x_1, x_2, …, x_n] where K is a finite commutative ring given in the standard form x_i →f_i(x_1, x_2,…, x_n), i=1, 2,…, n. The importance of this direction for the constructions of multivariate digital signatures systems is well known. Close attention of researchers directed towards studies of perspectives of quadratic rainbow oil and vinegar system and LUOV presented for NIST postquantum certification. Various cryptanalytic studies of these signature systems were completed. Recently some options to modify theses algorithms as well as all multivariate signature systems which alow to avoid already known attacks were suggested. One of the modifications is to use protocol of noncommutative multivariate cryptography based on platform of endomorphisms of degree 2 and 3. The secure protocol allows safe transfer of quadratic multivariate map from one correspondent to another. So the quadratic map developed for digital signature scheme can be used in a private mode. This scheme requires periodic usage of the protocol with the change of generators and the modification of quadratic multivariate maps. Other modification suggests combination of multivariate map of unbounded degree of size O(n) and density of each f_i of size O(1). The resulting map F in its standard form is given as the public rule. We suggest the usage of the last algorithm on the secure El Gamal mode. It means that correspondents use protocols of Noncommutative Cryptography with two multivariate platforms to elaborate safely a collision endomorphism G: x_i → g_i of linear unbounded degree such that densities of each gi are of size O(n^2). One of correspondents generates mentioned above F and sends F+G to his/her partner. The security of the protocol and entire digital signature scheme rests on the complexity of NP hard word problem of finding decomposition of given endomorphism G of K[x_1,x_2,…,x_n ] into composition of given generators 1^G, 2^G, …t^G, t>1 of the semigroup of End(K[x_1 ,x_2 ,…,x_n]). Differently from the usage of quadratic map on El Gamal mode the case of unbounded degree allows single usage of the protocol because the task to approximate F via interception of hashed messages and corresponding signatures is unfeasible in this case

    On small world non-Sunada twins and cellular Voronoi diagrams

    Get PDF
    Special infinite families of regular graphs of unbounded degree and of bounded diameter (small world graphs) are considered. Two families of small world graphs Gi and Hi form a family of non-Sunada twins if Gi and Hi are isospectral of bounded diameter but groups Aut(Gi) and Aut(Hi) are nonisomorphic. We say that a family of non-Sunada twins is unbalanced if each Gi is edge-transitive but each Hi is edge-intransitive. If all Gi and Hi are edge-transitive we have a balanced family of small world non-Sunada twins. We say that a family of non-Sunada twins is strongly unbalanced if each Gi is edge-transitive but each Hi is edge-intransitive. We use term edge disbalanced for the family of non-Sunada twins such that all graphs Gi and Hi are edge-intransitive. We present explicit constructions of the above defined families. Two new families of distance-regular—but not distance-transitive—graphs will be introduced

    On the flag geometry of simple group of Lie type and multivariate cryptography

    No full text
    We propose some multivariate cryptosystems based on finite BN-pair G defined over the fields Fq. We convert the adjacency graph for maximal flags of the geometry of group G into a finite Tits automaton by special colouring of arrows and treat the largest Schubert cell Sch isomorphic to vector space over Fq on this variety as a totality of possible initial states and a totality of accepting states at a time. The computation (encryption map) corresponds to some walk in the graph with the starting and ending points in Sch. To make algorithms fast we will use the embedding of geometry for G into Borel subalgebra of corresponding Lie algebra. We also consider the notion of symbolic Tits automata. The symbolic initial state is a string of variables tα∈Fq, where roots α are listed according Bruhat's order, choice of label will be governed by special multivariate expressions in variables tα, where α is a simple root. Deformations of such nonlinear map by two special elements of affine group acting on the plainspace can produce a computable in polynomial time nonlinear transformation. The information on adjacency graph, list of multivariate governing functions will define invertible decomposition of encryption multivariate function. It forms a private key which allows the owner of a public key to decrypt a ciphertext formed by a public user. We also estimate a polynomial time needed for the generation of a public rule

    On algebraic graph theory and non-bijectivemultivariate maps in cryptography

    No full text
    Special family of non-bijective multivariate maps Fn of Zmⁿ into itself is constructed for n = 2,3, ... and composite m.The map F is injective on Ωn = {x|x1+x2+: : : xn ∈ Zm*} and solution of the equation Fn(x) = b, x ∈ Ωn can be reduced to the solution of equation zr = α, z ∈ Zm*, (r, φ(m)) = 1. The “hidden RSA cryptosystem” is proposed. Similar construction is suggested for the case Ωn = Zm*ⁿ
    corecore