A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring

Size: px
Start display at page:

Download "A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring"

Transcription

1 Volume 117 No , ISSN: (printed version); ISSN: (on-line version) url: ijpam.eu A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring V. Muthukumaran 1 and D. Ezhilmaran 2 1,2 Department of Mathematics, School of Advanced Sciences, VIT University, Vellore , India, 1 ezhil.devarasan@yahoo.com 2 muthu.v2404@gmail.com Abstract A key agreement protocol is a tool by which two parties can share a common key for their subsequent communication. In this article, we discuss a combination of Discrete Logarithm Problem (DLP) with Factor Problem (FP) in near-ring for analysing its security. Then, propose a new key exchange protocol established on near-ring whose security relies on difficulty of the DLP and the FP. In addition, we tested our protocol with centralizer of near - ring for security. AMS Subject Classification: 68M12, 49M27, 16Y30 Key Words:Key agreement protocol, Discrete Logarithm Problem, Factor Problem 1 Introduction Asymmetric cryptography was introduced by Diffie and Hellman [1] in 1976, Asymmetric cryptography schemes have been proposed and broken. Today most successful Asymmetric cryptography schemes are based on the perceived difficult of certain problem in particular large finite commutative rings. In 2007 P. Vasudeva Reddy and M. Padmavathamma proposed new authenticated key agreement protocol based on factor problem and the security attribute of the protocol based on elliptic curve over finite field [2]. Structural attacks and linearization equations attacks are working vulnerable based on Baba, Kotyada and Teja (BKT) cryptosystem in factorization problem [3].In 2016 Haibo Hong et al proposed new public key encryption scheme established on lie group in integer factorization problem and secure the random oral modal [4]. In 2013 Lize Gu et al proposed a two asymmetric cryptography encryption scheme established on non-commutative factor problem in random 247

2 oral modals and resolve Shors quantum attacks. D.Ezhilmaran and V. Muthukumaran proposed new key echange protocol based on non-commutative near-ring in 2016[5]. In 2016 Haibo Hong et al design a new public key encryption established on non-abelian factorization problem in lie groups and they proved his protocol secure IND-CCA2 and random oracle models[5]. Lize Gu and Shihui Zheng proposed Conjugacy Systems based on factorization in non-abelian groups and improved the signature scheme in In 2017 D.Ezhilmaran and V. Muthukumaran proposed key exchange protocol triple decomposition in near-ring and implemented in centralizer of near-ring[8].in this article we proposed new key exchange protocol established on factor problem in centralizer near-rings. This article is organised as follows, In section 2, we recall the some basic definition of nearrings, Factor Problem, Discrete Logarithm Problem (DLP) and centralizer of near-rings. In section 3, proposed a new key exchange protocol established on combination of DLP and factor problem in near-rings. In section 4, discussed security issues and section 5 conclude the article. 2 Preliminaries In algebraic systems with two binary operations such as addition and multiplication, satisfying the entire ring axioms except possibly one of the distributive laws and the commutativity of addition, such systems are called near rings. Definition 1: A triplet (N, +, ) is called a near-ring if i The ordered pair (N, +) is a group (not necessarily abelian) ii The ordered pair (N, ) a semi group iii For every element n 1, n 2, n 3 N then (n 1 + n 2 ) n 3 = n 1 n 3 + n 2 n 3 To be more precise, they right near-rings because the right distributive law is satisfied. Definition 2: For an element n N let C(n) be the set of elements that commute with n., i.e., C(n) = {r N\nr = rn}. C(n) is called the centralizer of near-ring in N. For a subset R = {n 1, n 2,..., n k } of N, define as follows C(R) = C(n 1, n 2,..., n k ) to be the set of elements in N that commute with all n i for i = 1, 2,..., k where C(R) = C(n 1 )... C(n k ). 3 cryptograph assumptions Factor Problem (FP) Given an elementω of non-abelian near-ring N and two subnearringsn 1, N 2 N find any two elements a 1 N 1, a 2 N 2 that would satisfy ω = a 1 a Generalized Discrete Logarithmic Problem (GDLP) Given a prime p, a generator α of Z p and an elementβ Z p where Z p is cyclic group, find an integer x, 0 x p 1 such that α x = β. Discrete Logarithmic Problem with Factor Problem (DLPSP) Let N be a non-abelian near-ring with identity element e and Z p be a finite cyclic group. Leta 1, a 2, α be arbitrary elements of N and x, y be a random elements of Z p. Then for given α N such that α = a x 1 ay 2, find a 1, a 2 N andx, y Z p. 4 Key Agreement protocol based on DLP with FP in near-ring Let N be a near-rings with identity e. Let a 1, a 2 N be two random elements so that a 1 a 2 = ethe factors split the given product a x 1 ay 2 Ninto a pair (ax 1 ay 2 ) N Nwhere x and y are arbitrary integer picked at random. 248

3 The protocol Step 1 Alice chooses a 1, a 2 N and sends public key α = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 2 Bob chooses a 1, a 2 N and sends public key β = a x 1 ay 2 key is(a x 1, ay 2 ) to Bob and private Step 3 On knowing a x 1 anday 2, Alice computes K A = a x 1 βay = a x+x 1 + a y+y Step 4 On knowing a x 1 anday 2, Alice computes K B = a x 1 αay = a x+x 1 + a y+y K A = K B = K Shared secret key 5 Implementation of our key exchange protocol based on centralizer near-ring For an element n N let C(n) be the set of elements that commute with n., i.e., C(n) = {r N\nr = rn}. C(n) is called the centralizer of near-ring in N. For a subset R = {n 1, n 2,..., n k } of N, define as follows C(R) = C(n 1, n 2,..., n k ) to be the set of elements in N that commute with all n i for i = 1, 2,..., k where C(R) = C(n 1 )... C(n k ). LetN be non-abelian near-rings with two subnear-rings S x1 ands x2 that are finitely generated and the user publishes the generators of subnear-rings. The elements of the above subnear-rings satisfy the commutative condition the elements of the above subsets commute with each other. Step 1 Alice chooses two elements x 1 N and computes the centralizers of x 1 gives C(x 1 ) published her choice of subsets S x1 of C(x 1 ). Step 2 Bob chooses two elements x 2 N and computes the centralizers of x 2 gives C(x 2 ) published her choice of subsets S x2 of C(x 2 ). Step 3 Alice chooses random elements a y 2 Nandax 1 S x1 sends public key α = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 4 Bob chooses random elements a y 2 Nandax 1 S x2 sends public key β = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 5 Alice computes K A = a x 1 βay = a x+x 1 a y+y Step 6 K B = a x 1 αay = a x+x 1 a y+y K A = K B = K Shared secret key In order to apply the Discrete Logarithmic Problem with Factor Problem in centralizer near-ring must satisfy the following properties. i N should be a non-abelian near-ring with identity element. ii It should be computationally easy to perform near-rings operations multiplication and inversion. iii It should be computationally easy to generate pairs (p, {p 1,..., p k }) such that pp i = p i p for each i = 1,..., k iv For a generic set {n 1,..., n k } of element of N it should be difficult to compute C(n 1 )... C(n k ) = C(n 1,..., n k ). 249

4 5.1 Security analysis of protocol The adversary break the protocol it is sufficient to find either Alices or Bobs private key which may be accomplished as follows Possible attacks on Alice private key Find an element ā x 1 which commutes with every element of the subnear-rings of S x1 and an element āy 1 N such that K A = ā x 1 βāy.the pair (ā x 1āy 2 ) is equivalent to (ax 1 ay 2 ). Possible attacks on Bob private key Find an element and an element a y a x 1 which commutes with every element of the subnear-rings of S x1 1 N such that K B = a x 1 α a y The pair (āx1āy 2 ) is equivalent to (ax 1 ay 2 ). i Given n 1,..., n k and compute C(n 1,..., n k ). Suppose S x1 = n 1,..., n k an adversary trying to find x 1 does not know where to choose y 1 from in the beginning. He knows that it commutes with all elements in S x1. This implies that x 1 = C(n 1 )... C(n k ) = C(n 1,..., n k ). Similarly he knows that x 2 = C( n 1,..., n k ) where S x2 = n 1,..., n k. So if the problem stated above is solved then the subnear-rings that y 1 and y 2 belong to can be computed. Now the adversary knows where to take x 1 and x 2 from. ii Even if R = C(n 1,..., n k ), R 1 = C( n 1,..., n k ) are computed it should be hard to find a x 1 Randax 1 R(where is some fixed subnear-ring given by a generating set) such that y = a x 1 ay 2 i.e., to solve the membership search problem for a double coset. These two problems become hard because the adversary is unable to break the protocol. 6 Conclusions In this article we discussed new key exchange protocol established on combination of DLP with factor problem. The security of our key exchange protocol based on centralizer nearrings. The attacker want break the protocol he/she want to solve this problem in two phases. In first phase, to find the common centralizer of a finite number of elements and second phase, to solve the DLP with FP in near-rings. References [1] I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public key cryptography, Math. Res. Lett., (1999), 15. [2] P. Vasudeva Reddy, M. Padmavathamma,An authenticated key exchange protocol in elliptic curve cryptography, J. Discrete Math. Sci.Cryptography, (2007). [3] Baba, S., Kotyad, S., Teja, R, A non-abelian factorization problem and an associated cryptosystem, IACR Cryptology eprint Archive, (2011). [4] W. Diffie, M.E. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory, 22 (1976), [5] D. Ezhilmaran, V. Muthukumaran, Key Exchange Protocol Using Decomposition Problem In Near-Ring, GUJS, 29(1) (2016), [6] G. Ferrero, Near-rings: some developments linked to semigroups and groups, Springer Science and Business Media (2013). 250

5 [7] A. Mahalanobis, The Diffie-Hellman key exchange protocol and non-abelian nilpotent groups, Israel J. Math., 165(1) (2008), [8] D. Ezhilmaran, V.Muthukumaran,Key exchange protocol based on triple decomposition problem using non-abelian near-ring structure, Int. J. pure and applied mathematics, 16(6) (2014), [9] R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Commun. ACM, 21 (1978), [10] V. Shpilrain, A. Ushakov, A new key exchange protocol based on the decomposition problem, arxiv preprint math/ (2005). 251

6 252

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015)

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015) International Electronic Journal of Pure and Applied Mathematics Volume 9 No. 1 2015, 37-43 ISSN: 1314-0744 url: http://www.e.ijpam.eu doi: http://dx.doi.org/10.12732/iejpam.v9i1.5 ON CONSTRUCTION OF CRYPTOGRAPHIC

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Using semidirect product of (semi)groups in public key cryptography

Using semidirect product of (semi)groups in public key cryptography Using semidirect product of (semi)groups in public key cryptography Delaram Kahrobaei 1 and Vladimir Shpilrain 2 1 CUNY Graduate Center and City Tech, City University of New York dkahrobaei@gc.cuny.edu

More information

THE CONJUGACY SEARCH PROBLEM IN PUBLIC KEY CRYPTOGRAPHY: UNNECESSARY AND INSUFFICIENT

THE CONJUGACY SEARCH PROBLEM IN PUBLIC KEY CRYPTOGRAPHY: UNNECESSARY AND INSUFFICIENT THE CONJUGACY SEARCH PROBLEM IN PUBLIC KEY CRYPTOGRAPHY: UNNECESSARY AND INSUFFICIENT VLADIMIR SHPILRAIN AND ALEXANDER USHAKOV Abstract. The conjugacy search problem in a group G is the problem of recovering

More information

Using semidirect product of (semi)groups in public key cryptography

Using semidirect product of (semi)groups in public key cryptography Using semidirect product of (semi)groups in public key cryptography Delaram Kahrobaei City University of New York Graduate Center: PhD Program in Computer Science NYCCT: Mathematics Department University

More information

Public key exchange using semidirect product of (semi)groups

Public key exchange using semidirect product of (semi)groups Public key exchange using semidirect product of (semi)groups Maggie Habeeb 1, Delaram Kahrobaei 2, Charalambos Koupparis 3, and Vladimir Shpilrain 4 1 California University of Pennsylvania habeeb@calu.edu

More information

New Digital Signature Scheme Using Polynomials Over Non- Commutative Groups

New Digital Signature Scheme Using Polynomials Over Non- Commutative Groups IJCSNS International Journal of Computer Science and Network Security, VOL8 No, January 8 5 New Digital Signature Scheme Using Polynomials Over Non- Commutative Dr P Vasudeva Reddy GSGNAnjaneyulu Dr DV

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM

KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM (Pertukaran Kekunci dalam Lengkungan Kriptografi Eliptik berdasarkan Masalah Perlupusan) HILYATI HANINA ZAZALI & WAN AINUN

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography AIMS-VOLKSWAGEN STIFTUNG WORKSHOP ON INTRODUCTION TO COMPUTER ALGEBRA AND APPLICATIONS Douala, Cameroon, October 12, 2017 Elliptic Curve Cryptography presented by : BANSIMBA Gilda Rech BANSIMBA Gilda Rech

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS Communications in Algebra, 3: 3878 3889, 2008 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/132-12 online DOI: 10.1080/0092787080210883 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2)

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2) AAECC (212) 23:143 149 DOI 1.17/s2-12-17-z ORIGINAL PAPER Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2) Abdel Alim Kamal Amr M. Youssef Received: 2 November 211

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS DELARAM KAHROBAEI, CHARALAMBOS KOUPPARIS, AND VLADIMIR SHPILRAIN Abstract. We offer a public key exchange protocol in the spirit of Diffie-Hellman, but

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Cryptanalysis of the Algebraic Eraser

Cryptanalysis of the Algebraic Eraser Cryptanalysis of the Algebraic Eraser Simon R. Blackburn Royal Holloway University of London 9th June 2016 Simon R. Blackburn (RHUL) The Algebraic Eraser 1 / 14 Diffie-Hellman key exchange Alice and Bob

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

arxiv: v1 [math.gr] 20 Feb 2018

arxiv: v1 [math.gr] 20 Feb 2018 PROBLEMS IN GROUP THEORY MOTIVATED BY CRYPTOGRAPHY VLADIMIR SHPILRAIN arxiv:1802.07300v1 [math.gr] 20 Feb 2018 ABSTRACT. This is a survey of algorithmic problems in group theory, old and new, motivated

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols

A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols Moldovyan D.N., Moldovyan N.A. St.etersburg, Russia, SPIIRAS A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols Reporter: Moldovyan N.A. Structure of the report 1. Hard

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 17.1.2017 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

Masao KASAHARA. Graduate School of Osaka Gakuin University

Masao KASAHARA. Graduate School of Osaka Gakuin University Abstract Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Graduate School of Osaka

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP MATAN BANIN AND BOAZ TSABAN Abstract. We present a polynomial-time reduction of the discrete logarithm problem in any periodic (or torsion) semigroup (Semigroup

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Applications of Combinatorial Group Theory in Modern Cryptography

Applications of Combinatorial Group Theory in Modern Cryptography Applications of Combinatorial Group Theory in Modern Cryptography Delaram Kahrobaei New York City College of Technology City University of New York DKahrobaei@Citytech.CUNY.edu http://websupport1.citytech.cuny.edu/faculty/dkahrobaei/

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

TROPICAL CRYPTOGRAPHY II: EXTENSIONS BY HOMOMORPHISMS

TROPICAL CRYPTOGRAPHY II: EXTENSIONS BY HOMOMORPHISMS TROPICAL CRYPTOGRAPHY II: EXTENSIONS BY HOMOMORPHISMS DIMA GRIGORIEV AND VLADIMIR SHPILRAIN Abstract We use extensions of tropical algebras as platforms for very efficient public key exchange protocols

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Public-Key Cryptography Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange Shared/Symmetric-Key Encryption (a.k.a. private-key encryption) SKE: Syntax KeyGen outputs K K E scheme E Syntax a.k.a.

More information

Thompson s group and public key cryptography

Thompson s group and public key cryptography Thompson s group and public key cryptography Vladimir Shpilrain 1 and Alexander Ushakov 2 1 Department of Mathematics, The City College of New York, New York, NY 10031 shpilrain@yahoo.com 2 Department

More information

RSA ENCRYPTION USING THREE MERSENNE PRIMES

RSA ENCRYPTION USING THREE MERSENNE PRIMES Int. J. Chem. Sci.: 14(4), 2016, 2273-2278 ISSN 0972-768X www.sadgurupublications.com RSA ENCRYPTION USING THREE MERSENNE PRIMES Ch. J. L. PADMAJA a*, V. S. BHAGAVAN a and B. SRINIVAS b a Department of

More information

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Abstract The author recently proposed a new class of knapsack type PKC referred

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Sharing a Secret in Plain Sight. Gregory Quenell

Sharing a Secret in Plain Sight. Gregory Quenell Sharing a Secret in Plain Sight Gregory Quenell 1 The Setting: Alice and Bob want to have a private conversation using email or texting. Alice Bob 2 The Setting: Alice and Bob want to have a private conversation

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Points of High Order on Elliptic Curves ECDSA

Points of High Order on Elliptic Curves ECDSA ! Independent thesis advanced level (degree of master (two years)) Points of High Order on Elliptic Curves ECDSA Author: Behnaz Kouchaki Barzi Supervisor: Per-Anders Svensson Examiner: Andrei Khrennikov

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

AN AUTHENTICATION SCHEME BASED ON THE TWISTED CONJUGACY PROBLEM

AN AUTHENTICATION SCHEME BASED ON THE TWISTED CONJUGACY PROBLEM AN AUTHENTICATION SCHEME BASED ON THE TWISTED CONJUGACY PROBLEM VLADIMIR SHPILRAIN AND ALEXANDER USHAKOV Abstract. The conjugacy search problem in a group G is the problem of recovering an x G from given

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Digital Signatures Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 24, 2018 1 / 29 Group Theory Recap Groups Definition A set

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Elliptic Curve Crytography: A Computational Science Model

Elliptic Curve Crytography: A Computational Science Model Digital Kenyon: Research, Scholarship, and Creative Exchange Faculty Publications Mathematics and Statistics 12-2011 Elliptic Curve Crytography: A Computational Science Model Nuh Aydin Kenyon College,

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015.

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015. Crypto math II Alin Tomescu alinush@mit.edu May 7, 015 Abstract A quick overview on group theory from Ron Rivest s 6.857 course in Spring 015. 1 Overview Group theory review Diffie-Hellman (DH) key exchange

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 RSA Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 Recap Recap Number theory o What is a prime number? o What is prime factorization? o What is a GCD? o What does relatively prime

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Management Information System National Chung Hsing University

More information

Non-abelian key agreement protocols

Non-abelian key agreement protocols Discrete Applied Mathematics 130 (2003) 3 12 www.elsevier.com/locate/dam Non-abelian key agreement protocols Iris Anshel a, Michael Anshel b, Dorian Goldfeld c a Arithmetica Inc., 31 Peter Lynas Ct, Tenay,

More information

and Other Fun Stuff James L. Massey

and Other Fun Stuff James L. Massey Lectures in Cryptology 10-14 October 2005 School of Engineering and Science International University Bremen Lecture 3: Public-Key Cryptography and Other Fun Stuff James L. Massey [Prof.-em. ETH Zürich,

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Finite Fields The finite field GF(q) exists iff q = p e for some prime p. Example: GF(9) GF(9) = {a + bi a, b Z 3, i 2 = i + 1} = {0, 1, 2, i, 1+i, 2+i, 2i, 1+2i, 2+2i} Addition:

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

foundation of this system is quite different from widely used cryptosystems on number theory, even if there are some

foundation of this system is quite different from widely used cryptosystems on number theory, even if there are some ISSN: 0975-766X CODEN: IJPTFI Available through Online Review Article www.ijptonline.com A REVIEW ON CONJUACY PROBLEMS USED IN VARIOUS SCHEMES OF CRYPTORAPHY D.Ezhilmaran and V.Muthukumaran* School of

More information

Introduction to Braid Group Cryptography

Introduction to Braid Group Cryptography Introduction to Braid Group Cryptography Parvez Anandam March 7, 2006 1 Introduction Public key cryptosystems rely on certain problems for which no fast algorithms are known. For instance, in Diffie-Hellman,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

A Comparative Study of RSA Based Digital Signature Algorithms

A Comparative Study of RSA Based Digital Signature Algorithms Journal of Mathematics and Statistics 2 (1): 354-359, 2006 ISSN 1549-3644 2006 Science Publications A Comparative Study of RSA Based Digital Signature Algorithms 1 Ramzi A. Haraty, 2 A. N. El-Kassar and

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information