A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring

Similar documents
Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015)

Chapter 8 Public-key Cryptography and Digital Signatures

Using semidirect product of (semi)groups in public key cryptography

THE CONJUGACY SEARCH PROBLEM IN PUBLIC KEY CRYPTOGRAPHY: UNNECESSARY AND INSUFFICIENT

Using semidirect product of (semi)groups in public key cryptography

Public key exchange using semidirect product of (semi)groups

New Digital Signature Scheme Using Polynomials Over Non- Commutative Groups

Lecture 1: Introduction to Public key cryptography

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

A new conic curve digital signature scheme with message recovery and without one-way hash functions

Chapter 4 Asymmetric Cryptography

Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Elliptic Curve Cryptography

The Elliptic Curve in https

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Public-Key Cryptosystems CHAPTER 4

Notes for Lecture 17

Gurgen Khachatrian Martun Karapetyan

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End(Z p Z p 2)

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

PUBLIC KEY EXCHANGE USING MATRICES OVER GROUP RINGS

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Asymmetric Encryption

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Cryptanalysis of the Algebraic Eraser

CPSC 467: Cryptography and Computer Security

arxiv: v1 [math.gr] 20 Feb 2018

CPSC 467b: Cryptography and Computer Security

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Lecture 28: Public-key Cryptography. Public-key Cryptography

A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols

Public Key Cryptography

Lecture 7: ElGamal and Discrete Logarithms

CRYPTOGRAPHY AND NUMBER THEORY

Cryptography and Security Final Exam

Masao KASAHARA. Graduate School of Osaka Gakuin University

Introduction to Elliptic Curve Cryptography. Anupam Datta

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP

Fundamentals of Modern Cryptography

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Public-key Cryptography and elliptic curves

Applications of Combinatorial Group Theory in Modern Cryptography

8 Elliptic Curve Cryptography

Other Public-Key Cryptosystems

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

TROPICAL CRYPTOGRAPHY II: EXTENSIONS BY HOMOMORPHISMS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

Public-Key Cryptography. Lecture 9 Public-Key Encryption Diffie-Hellman Key-Exchange

Thompson s group and public key cryptography

RSA ENCRYPTION USING THREE MERSENNE PRIMES

A New Class of Product-sum Type Public Key Cryptosystem, K(V)ΣΠPKC, Constructed Based on Maximum Length Code

Other Public-Key Cryptosystems

Sharing a Secret in Plain Sight. Gregory Quenell

New Variant of ElGamal Signature Scheme

Lecture V : Public Key Cryptography

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Points of High Order on Elliptic Curves ECDSA

Public-key Cryptography and elliptic curves

Week 7 An Application to Cryptography

Introduction to Modern Cryptography. Benny Chor

AN AUTHENTICATION SCHEME BASED ON THE TWISTED CONJUGACY PROBLEM

Ti Secured communications

Public Key Cryptography

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Elliptic Curve Crytography: A Computational Science Model

Cryptography IV: Asymmetric Ciphers

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015.

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

8.1 Principles of Public-Key Cryptosystems

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013

Quantum-resistant cryptography

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

Non-abelian key agreement protocols

and Other Fun Stuff James L. Massey

Practice Assignment 2 Discussion 24/02/ /02/2018

Discrete Logarithm Problem

Introduction to Cryptography. Lecture 8

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

foundation of this system is quite different from widely used cryptosystems on number theory, even if there are some

Introduction to Braid Group Cryptography

1 Number Theory Basics

Post-Quantum Cryptography

A Comparative Study of RSA Based Digital Signature Algorithms

Public Key Algorithms

Transcription:

Volume 117 No. 14 2017, 247-252 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring V. Muthukumaran 1 and D. Ezhilmaran 2 1,2 Department of Mathematics, School of Advanced Sciences, VIT University, Vellore -632014, India, 1 ezhil.devarasan@yahoo.com 2 muthu.v2404@gmail.com Abstract A key agreement protocol is a tool by which two parties can share a common key for their subsequent communication. In this article, we discuss a combination of Discrete Logarithm Problem (DLP) with Factor Problem (FP) in near-ring for analysing its security. Then, propose a new key exchange protocol established on near-ring whose security relies on difficulty of the DLP and the FP. In addition, we tested our protocol with centralizer of near - ring for security. AMS Subject Classification: 68M12, 49M27, 16Y30 Key Words:Key agreement protocol, Discrete Logarithm Problem, Factor Problem 1 Introduction Asymmetric cryptography was introduced by Diffie and Hellman [1] in 1976, Asymmetric cryptography schemes have been proposed and broken. Today most successful Asymmetric cryptography schemes are based on the perceived difficult of certain problem in particular large finite commutative rings. In 2007 P. Vasudeva Reddy and M. Padmavathamma proposed new authenticated key agreement protocol based on factor problem and the security attribute of the protocol based on elliptic curve over finite field [2]. Structural attacks and linearization equations attacks are working vulnerable based on Baba, Kotyada and Teja (BKT) cryptosystem in factorization problem [3].In 2016 Haibo Hong et al proposed new public key encryption scheme established on lie group in integer factorization problem and secure the random oral modal [4]. In 2013 Lize Gu et al proposed a two asymmetric cryptography encryption scheme established on non-commutative factor problem in random 247

oral modals and resolve Shors quantum attacks. D.Ezhilmaran and V. Muthukumaran proposed new key echange protocol based on non-commutative near-ring in 2016[5]. In 2016 Haibo Hong et al design a new public key encryption established on non-abelian factorization problem in lie groups and they proved his protocol secure IND-CCA2 and random oracle models[5]. Lize Gu and Shihui Zheng proposed Conjugacy Systems based on factorization in non-abelian groups and improved the signature scheme in 2017. In 2017 D.Ezhilmaran and V. Muthukumaran proposed key exchange protocol triple decomposition in near-ring and implemented in centralizer of near-ring[8].in this article we proposed new key exchange protocol established on factor problem in centralizer near-rings. This article is organised as follows, In section 2, we recall the some basic definition of nearrings, Factor Problem, Discrete Logarithm Problem (DLP) and centralizer of near-rings. In section 3, proposed a new key exchange protocol established on combination of DLP and factor problem in near-rings. In section 4, discussed security issues and section 5 conclude the article. 2 Preliminaries In algebraic systems with two binary operations such as addition and multiplication, satisfying the entire ring axioms except possibly one of the distributive laws and the commutativity of addition, such systems are called near rings. Definition 1: A triplet (N, +, ) is called a near-ring if i The ordered pair (N, +) is a group (not necessarily abelian) ii The ordered pair (N, ) a semi group iii For every element n 1, n 2, n 3 N then (n 1 + n 2 ) n 3 = n 1 n 3 + n 2 n 3 To be more precise, they right near-rings because the right distributive law is satisfied. Definition 2: For an element n N let C(n) be the set of elements that commute with n., i.e., C(n) = {r N\nr = rn}. C(n) is called the centralizer of near-ring in N. For a subset R = {n 1, n 2,..., n k } of N, define as follows C(R) = C(n 1, n 2,..., n k ) to be the set of elements in N that commute with all n i for i = 1, 2,..., k where C(R) = C(n 1 )... C(n k ). 3 cryptograph assumptions Factor Problem (FP) Given an elementω of non-abelian near-ring N and two subnearringsn 1, N 2 N find any two elements a 1 N 1, a 2 N 2 that would satisfy ω = a 1 a Generalized Discrete Logarithmic Problem (GDLP) Given a prime p, a generator α of Z p and an elementβ Z p where Z p is cyclic group, find an integer x, 0 x p 1 such that α x = β. Discrete Logarithmic Problem with Factor Problem (DLPSP) Let N be a non-abelian near-ring with identity element e and Z p be a finite cyclic group. Leta 1, a 2, α be arbitrary elements of N and x, y be a random elements of Z p. Then for given α N such that α = a x 1 ay 2, find a 1, a 2 N andx, y Z p. 4 Key Agreement protocol based on DLP with FP in near-ring Let N be a near-rings with identity e. Let a 1, a 2 N be two random elements so that a 1 a 2 = ethe factors split the given product a x 1 ay 2 Ninto a pair (ax 1 ay 2 ) N Nwhere x and y are arbitrary integer picked at random. 248

The protocol Step 1 Alice chooses a 1, a 2 N and sends public key α = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 2 Bob chooses a 1, a 2 N and sends public key β = a x 1 ay 2 key is(a x 1, ay 2 ) to Bob and private Step 3 On knowing a x 1 anday 2, Alice computes K A = a x 1 βay = a x+x 1 + a y+y Step 4 On knowing a x 1 anday 2, Alice computes K B = a x 1 αay = a x+x 1 + a y+y K A = K B = K Shared secret key 5 Implementation of our key exchange protocol based on centralizer near-ring For an element n N let C(n) be the set of elements that commute with n., i.e., C(n) = {r N\nr = rn}. C(n) is called the centralizer of near-ring in N. For a subset R = {n 1, n 2,..., n k } of N, define as follows C(R) = C(n 1, n 2,..., n k ) to be the set of elements in N that commute with all n i for i = 1, 2,..., k where C(R) = C(n 1 )... C(n k ). LetN be non-abelian near-rings with two subnear-rings S x1 ands x2 that are finitely generated and the user publishes the generators of subnear-rings. The elements of the above subnear-rings satisfy the commutative condition the elements of the above subsets commute with each other. Step 1 Alice chooses two elements x 1 N and computes the centralizers of x 1 gives C(x 1 ) published her choice of subsets S x1 of C(x 1 ). Step 2 Bob chooses two elements x 2 N and computes the centralizers of x 2 gives C(x 2 ) published her choice of subsets S x2 of C(x 2 ). Step 3 Alice chooses random elements a y 2 Nandax 1 S x1 sends public key α = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 4 Bob chooses random elements a y 2 Nandax 1 S x2 sends public key β = a x 1 ay 2 to Bob and private key is(a x 1, ay 2 ) Step 5 Alice computes K A = a x 1 βay = a x+x 1 a y+y Step 6 K B = a x 1 αay = a x+x 1 a y+y K A = K B = K Shared secret key In order to apply the Discrete Logarithmic Problem with Factor Problem in centralizer near-ring must satisfy the following properties. i N should be a non-abelian near-ring with identity element. ii It should be computationally easy to perform near-rings operations multiplication and inversion. iii It should be computationally easy to generate pairs (p, {p 1,..., p k }) such that pp i = p i p for each i = 1,..., k iv For a generic set {n 1,..., n k } of element of N it should be difficult to compute C(n 1 )... C(n k ) = C(n 1,..., n k ). 249

5.1 Security analysis of protocol The adversary break the protocol it is sufficient to find either Alices or Bobs private key which may be accomplished as follows Possible attacks on Alice private key Find an element ā x 1 which commutes with every element of the subnear-rings of S x1 and an element āy 1 N such that K A = ā x 1 βāy.the pair (ā x 1āy 2 ) is equivalent to (ax 1 ay 2 ). Possible attacks on Bob private key Find an element and an element a y a x 1 which commutes with every element of the subnear-rings of S x1 1 N such that K B = a x 1 α a y The pair (āx1āy 2 ) is equivalent to (ax 1 ay 2 ). i Given n 1,..., n k and compute C(n 1,..., n k ). Suppose S x1 = n 1,..., n k an adversary trying to find x 1 does not know where to choose y 1 from in the beginning. He knows that it commutes with all elements in S x1. This implies that x 1 = C(n 1 )... C(n k ) = C(n 1,..., n k ). Similarly he knows that x 2 = C( n 1,..., n k ) where S x2 = n 1,..., n k. So if the problem stated above is solved then the subnear-rings that y 1 and y 2 belong to can be computed. Now the adversary knows where to take x 1 and x 2 from. ii Even if R = C(n 1,..., n k ), R 1 = C( n 1,..., n k ) are computed it should be hard to find a x 1 Randax 1 R(where is some fixed subnear-ring given by a generating set) such that y = a x 1 ay 2 i.e., to solve the membership search problem for a double coset. These two problems become hard because the adversary is unable to break the protocol. 6 Conclusions In this article we discussed new key exchange protocol established on combination of DLP with factor problem. The security of our key exchange protocol based on centralizer nearrings. The attacker want break the protocol he/she want to solve this problem in two phases. In first phase, to find the common centralizer of a finite number of elements and second phase, to solve the DLP with FP in near-rings. References [1] I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public key cryptography, Math. Res. Lett., (1999), 15. [2] P. Vasudeva Reddy, M. Padmavathamma,An authenticated key exchange protocol in elliptic curve cryptography, J. Discrete Math. Sci.Cryptography, (2007). [3] Baba, S., Kotyad, S., Teja, R, A non-abelian factorization problem and an associated cryptosystem, IACR Cryptology eprint Archive, (2011). [4] W. Diffie, M.E. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory, 22 (1976), 644-654. [5] D. Ezhilmaran, V. Muthukumaran, Key Exchange Protocol Using Decomposition Problem In Near-Ring, GUJS, 29(1) (2016), 123-127. [6] G. Ferrero, Near-rings: some developments linked to semigroups and groups, Springer Science and Business Media (2013). 250

[7] A. Mahalanobis, The Diffie-Hellman key exchange protocol and non-abelian nilpotent groups, Israel J. Math., 165(1) (2008), 161-187. [8] D. Ezhilmaran, V.Muthukumaran,Key exchange protocol based on triple decomposition problem using non-abelian near-ring structure, Int. J. pure and applied mathematics, 16(6) (2014), 426-436. [9] R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Commun. ACM, 21 (1978), 120-126. [10] V. Shpilrain, A. Ushakov, A new key exchange protocol based on the decomposition problem, arxiv preprint math/0512140 (2005). 251

252