A new public key cryptosystem based on the non-commutative ring R (original) (raw)

Cryptographic Protocols on the non-commutative Ring R

2017

In this paper we introduce one of the most famous problems in a non commutative ring R. In particular we are interested in cryptography is mainly encryption based on conjugal classical problem in R. We study the problem of conjugal over this non commutative ring. The problem as stated is generally impossible to solve. Next, we describe a new encryption scheme over this ring based on this problem.

A Novel Public Key Cryptosystem and Digital Signatures

European Journal of Engineering Science and Technology, 1970

In this article, we develop a new algebraic public key cryptosystem, which is based on generally non-commutative ring. Firstly, we define the polynomials over the non-commutative rings and then take it as underlying work structure. The hard problem of the scheme is the mixture of matrix discrete log problem under modular classes and polynomial symmetric decomposition problem. Using matrices of higher order and large modular classes resist the brute force and other well-known attacks exists in the literature. We also discuss the computational complexity of proposed scheme. On the other hand, we propose a signature scheme over a non-commutative division semiring. The key idea behind the signature scheme is that, for a given non-commutative division semiring, we build a polynomial and then implement digital signatures on multiplicative structure of semiring.

A New Public Key Cryptosystem Based on Group Ring

Advances in Mathematics: Scientific Journal

In this paper, we propose a new public key cryptosystem in a non-commutative group over group ring, using a hard problem, Factorization with Discrete Logarithm Problem (FDLP). The security analysis of the proposed scheme is discussed and it is shown that the system is secure.

NETRU: A Non-commutative and Secure Variant of CTRU Cryptosystem

2018

In this paper we present a new finite field-based public key cryptosystem(NETRU) which is a non-commutative variant of CTRU. The original CTRU is defined by the ring of polynomials in one variable over a finite field F2. This system works in the ring R = F2[x]=hxN 􀀀 1i and is already broken by some attacks such as linear algebra attack. We extend this system over finite fields Zp, where p is a prime (or prime power) and it operates over the non-commutative ring M = Mk(Zp)[T; x]=hXn 􀀀 Ikki, where M is a matrix ring of k by k matrices of polynomials in R = Zp[T; x]=hxn 􀀀1i. In the proposed NETRU, the encryption and decryption computations are non-commutative and hence the system is secure against linear algebra attack as lattice-based attacks. NETRU is designed based on the CTRU core and exhibits high levels of security with two-sided matrix multiplication.

New Practical Algebraic Public-Key Cryptosystem and Some Related Algebraic and Computational Aspects

Applied Mathematics, 2013

The most popular present-day public-key cryptosystems are RSA and ElGamal cryptosystems. Some practical algebraic generalization of the ElGamal cryptosystem is considered-basic modular matrix cryptosystem (BMMC) over the modular matrix ring. An example of computation for an artificially small number n is presented. Some possible attacks on the cryptosystem and mathematical problems, the solution of which are necessary for implementing these attacks, are studied. For a small number n, computational time for compromising some present-day public-key cryptosystems such as RSA, ElGamal, and Rabin, is compared with the corresponding time for the ВММС. Finally, some open mathematical and computational problems are formulated.

PQC: R-Propping of Public-Key Cryptosystems Using Polynomials over Non-commutative Algebraic Extension Rings

2020

Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be resistant to quantum computers attacks like Shor and Grover algorithms. In this paper, we propose a method for designing post-quantum provable IND-CPA/IND-CCA2 public key cryptosystems based on polynomials over a non-commutative algebraic extension ring. The key ideas of our proposal is that (a) for a given non-commutative ring of rank-3 tensors, we can define polynomials and take them as the underlying work structure (b) we replace all numeric field arithmetic with GF(2 8) field operations. By doing so, it is easy to implement Rpropped Diffie-Helman-like key exchange protocol and consequently ElGamal-like cryptosystems. Here R stands for Rijndael as we work over the AES field. This approach yields secure post-quantum protocols since the resulting multiplicative monoid is immune against quantum algorithms and resist classical linearization attacks like Tsaban's Algebraic Span or Roman'kov. The protocols have been proved to be semantically secure. Finally, we present numerical examples of the proposed R-Propped protocols.

G R ] 1 0 Ju l 2 02 0 GROUP RING BASED PUBLIC KEY CRYPTOSYSTEMS

2020

In this paper, we propose two cryptosystems based on group rings and existing cryptosystem. First one is Elliptic ElGamal type group ring public key cryptosystem whose security is greater than security of cryptosystems based on elliptic curves discrete logarithmic problem (ECDLP). Second is ElGamal type group ring public key cryptosystem, which is analogous to ElGamal public key cryptosystem but has comparatively greater security. Examples are also given for both the proposed cryptosystems. Mathematics Subject Classification (2010): 94A60, 20C05, 20C07

A generalization of the ElGamal public-key cryptosystem

Journal of Discrete Mathematical Sciences and Cryptography

The ElGamal cryptosystem is one of the most widely used public-key cryptosystems that depends on the difficulty of computing the discrete logarithms over finite fields. Over the years, the original system has been modified and altered in order to achieve a higher security and efficiency. In this paper, a generalization for the original ElGamal system is proposed which also relies on the discrete logarithm problem. The encryption process of the scheme is improved such that it depends on the prime factorization of the plaintext. Modular exponentiation is taken twice during the encryption; once with the number of distinct prime factors of the plaintext and then with the secret encryption key. If the plaintext consists of only one distinct prime factor, then the new method is similar to that of the basic ElGamal algorithm. The proposed system preserves the immunity against the Chosen Plaintext Attack (CPA).

A New Multi-Party Key Exchange Protocol and Symmetric Key Encryption Scheme over Non-commutative Group Rings

2019

The importance of secure communication over an insecure channel has increased day by day in almost all applications such as commercial purposes, money transactions, military and sanitary services. Nowadays, both secret and public key encryption schemes over various types of algebraic structures have become importance since they are based on computationally hard underlying mathematical problems such as integer factorization, discrete logarithm, conjugacy search problem in group theory, finding the inverse of a given unit in group rings. Moreover, to generate a shared secret key by exchanging secret keys between two or more parties, it is utilized from key exchange protocols. In this paper, we first briefly mention about the basics of group rings, the fundamental properties of units, Diffie-Hellman protocol then we generalize this to a multi-party type key exchange protocol using units in a given group ring and finally we propose a symmetric key encryption scheme over a non-commutativ...

PQC: Triple Decomposition Problem Applied To GL(d, Fp) - A Secure Framework For Canonical Non-Commutative Cryptography

ArXiv, 2018

Post-Quantum Cryptography (PQC) attempts to find cryptographic protocols resistant to attacks using Shor polynomial time algorithm for numerical field problems or Grover search algorithm. A mostly overlooked but valuable line of solutions is provided by non-commutative algebraic structures, specifically canonical protocols that rely on one-way trapdoor functions (OWTF). Here we develop an algebraic framework who could be applied to different asymmetric protocols like D-H KE (Diffie-Hellman key exchange), Public Key Encryption, Digital Signature, ZKP (zero-knowledge proof) authentication, Oblivious Transfer, Multi-Party Computing, and so on. The trapdoor one-way functions selected are (a) Triple decomposition Problem (TDP) developed by Kurt, where a known element is factored into a product of three unknown factors and (b) a new version of conjugacy search that we refer from now on as Blind Conjugacy Search Problem (BCSP). Our platform structure is the general linear group GL(d,F_p) d...