scholarly journals Non-Commutative Key Exchange Protocol

Author(s):  
Luis Adrián Lizama-Pérez ◽  
José Mauricio López Romero

We introduce a novel key exchange protocol based on non-commutative matrix multiplication defined in $\mathbb{Z}_p^{n \times n}$. The security of our method does not rely on computational problems as integer factorization or discrete logarithm whose difficulty is conjectured. We claim that the unique eavesdropper's opportunity to get the secret/private key is by means of an exhaustive search which is equivalent to the unsorted database search problem. Furthermore, we show that the secret/private keys become indistinguishable to the eavesdropper. Remarkably, to achieve a 512-bit security level, the keys (public/private) are of the same size when matrix multiplication is done over a reduced 8-bit size modulo. Also, we discuss how to achieve key certification and Perfect Forward Secrecy (PFS). Therefore, Lizama's algorithm becomes a promising candidate to establish shared keys and secret communication between (IoT) devices in the quantum era.

Author(s):  
Luis Adrián Lizama-Pérez ◽  
José Mauricio López Romero

We introduce a novel key exchange protocol based on non-commutative matrix multiplication. The security of our method does not rely on computational problems as integer factorization or discrete logarithm whose difficulty is conjectured. We claim that the unique opportunity for the eavesdropper to get the private key is by means of an exhaustive search which is equivalent to searching an unsorted database problem. Therefore, the algorithm becomes a promising candidate to be used in the quantum era to establish shared keys and achieve secret communication. Furthermore, to establish a 256-bit secret key the size of the public key only requires 256 bits while the private key occupies just 384 bits. Matrix multiplications can be done over a reduced 4-bit size modulo. Also, we show that in a generalized method, private numbers become indistinguishable and we discuss how to achieve Perfect Forward Secrecy (PFS). As a consequence, Lizama's protocol becomes a promising alternative for Internet-of-Things (IoT) computational devices in the quantum era.


2019 ◽  
Vol 12 (05) ◽  
pp. 1950075
Author(s):  
Indivar Gupta ◽  
Atul Pandey ◽  
Manish Kant Dubey

The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.


Author(s):  
Luis Lizama-Pérez ◽  
J. Mauricio López

Post-quantum public cryptosystems introduced so far do not define an scalable public key infrastructure for the quantum era. We demonstrate here a public certification system based in Lizama’s non-invertible Key Exchange Protocol which can be used to implement a public key infrastructure (PKI), secure, scalable, interoperable and efficient. We show functionality of certificates across different certification domains. Finally, we discuss that non-invertible certificates can exhibit Perfect Forward Secrecy (PFS).


2021 ◽  
Author(s):  
marwa ahmim ◽  
Ahmed Ahmim ◽  
Mohamed amine Ferrag ◽  
Nacira ghoualmi-zine ◽  
Leandros Maglaras

Abstract The use of Internet key exchange protocols in IP Security architecture and in IoT environments has vulnerabilities against various malicious attacks and affects communication efficiency. To address these weaknesses, we propose a novel efficient and secure Internet key exchange protocol (ESIKE), which achieves a high level of security along with low computational cost and energy consumption. ESIKE achieves perfect forward secrecy, anonymity, known-key security and untraceability properties. ESIKE can resist several attacks, such as, replay, DoS, eavesdropping, man-in-the-middle and modification. In addition, the formal security validation using AVISPA tools confirms the superiority of ESIKE in terms of security.


Entropy ◽  
2021 ◽  
Vol 23 (2) ◽  
pp. 226
Author(s):  
Luis Adrián Lizama-Perez ◽  
J. Mauricio López R.

Post-quantum public cryptosystems introduced so far do not define a scalable public key infrastructure for the quantum era. We demonstrate here a public certification system based on Lizama’s non-invertible key exchange protocol which can be used to implement a secure, scalable, interoperable and efficient public key infrastructure (PKI). We show functionality of certificates across different certification domains. Finally, we discuss a method that enables non-invertible certificates to exhibit perfect forward secrecy (PFS).


Author(s):  
Ionut Florescu

Regarding fundamental protocols in cryptography, the Diffie-Hellman (Diffie and Hellman, 1976) public key exchange protocol is one of the oldest and most widely used in today’s applications. Consequently, many specific cryptographic implementations depend on its security. Typically, an underlying (finite dimensional) group is selected to provide candidates for the key. The study of the security of the exchange as depending on the structure of the underlying group is even today poorly understood, with the most common approaches relying on the security of the Discrete Logarithm problem or on the size of the group. Recent developments bring to attention that the relationship is not necessarily valid and that more research is needed that will relate the underlying structure of the group and the security of the Diffie- Hellman exchange. In this chapter, we describe the problem in detail, we present the relationship with the previously studied Discrete Logarithm and Computational Diffie-Hellman problems, we expose the various concepts of security, and we introduce a new statistical concept specifically designed to serve the assessment of the security of the exchange.


Sign in / Sign up

Export Citation Format

Share Document