The key agreement protocol based on infinite non-commutative group presentation and representation levels is proposed.Two simultaneous problems in group representation level are used: the conjugator search problem (CSP) and modified discrete logarithm problem (DLP). The modified DLP in our approach is a matrix DLP and is different from that's used in other publications. The algorithm construction does not allow to perform a crypto-analysis by replacing the existing CSP solution to the decomposition problem (DP) solution.The group presentation level serves for two commuting subgroups and invertible group's word image matrix construction. The group representation level allows reliable factors disguising in the initial word. The word equivalence problem (WEP) solution is transformed from the group presentation level to the group representation level. Hence there are not necessary to solve WEP in the group presentation level and hence there are no restrictions on the group complexity in this sense. The construction of irreducible representation of group is required. The presented protocol is a modernization of protocol declared in (Sakalauskas et al., 2005).
In this paper we present a cryptographic primitive based on non-commutative cryptography. This primitive is used for key exchange protocol (KEP) construction. We prove that the security of this primitive relies on a nondeterministic polynomial complete (NP-Complete) decisional problem. Recently there are no known quantum cryptanalysis algorithms effectively solving NP-Complete problems. So far, KEPs are widely used in secure communication channel creation, e.g., in hypertext transfer protocol secure (https://) and are based on traditional cryptographic primitives representing commutative cryptography. However, the security of these protocols does not rely on NP-Complete problems and hence, according to P. W. Shorr, they are vulnerable to quantum cryptanalysis. We use one of seven non-commuting groups of order 16 which is not isomorphic to any other group to define a platform group for a key exchange protocol based on previously considered matrix power function (MPF). By investigating basic properties on the group M16 and their implementation for our goals we fix the order of actions in MPF from left to right. Furthermore, we define a special form of the base matrix and separate templates for left and right power matrices. Using properties of the specified templates and Schaeffer criteria we prove that the security of the proposed key exchange relies on an NP-Complete decisional problem.
A Shannon cipher can be used as a building block for the block cipher construction if it is considered as one data block cipher. It has been proved that a Shannon cipher based on a matrix power function (MPF) is perfectly secure. This property was obtained by the special selection of algebraic structures to define the MPF. In an earlier paper we demonstrated, that certain MPF can be treated as a conjectured one-way function. This property is important since finding the inverse of a one-way function is related to an N P -complete problem. The obtained results of perfect security on a theoretical level coincide with the N P -completeness notion due to the well known Yao theorem. The proposed cipher does not need multiple rounds for the encryption of one data block and hence can be effectively parallelized since operations with matrices allow this effective parallelization.
New asymmetric cipher based on matrix power function is presented. Cipher belongs to the class of recently intensively evolving non-commuting cryptography due to expectation of its resistance to potential quantum cryptanalysis. The algebraic structures for proposed cipher construction are defined. Security analysis was performed and security parameters are defined. On the base of this research the secure parameters values are determined. The comparison of efficiency of microprocessor realization of proposed algorithm with different security parameters values is presented.
The new asymmetric cipher algorithm based on matrix power function and matrix conjugation is presented. This algorithm is some alternative between known algorithms based on conjugacy problem, see e.g. Ko–Lee et al. and Anshel–Anshel–Goldfeld algorithm based on commutator concept. The security parameters are defined and their values are determined.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.