scholarly journals ВДОСКОНАЛЕНА ПОЛІНОМІАЛЬНО-СКЛАДНА АТАКА ВІДНОВЛЕННЯ ВІДКРИТОГО ТЕКСТУ НА РАНЦЕВИЙ ШИФР НА ОСНОВІ МАТРИЦЬ

Author(s):  
Олексій Сергійович Вамболь

Asymmetric ciphers are widely used to ensure the confidentiality of data transmission via insecure channels. These cryptosystems allow the interacting parties to create a shared secret key for a symmetric cipher in such a way that an eavesdropper gets no information useful for cryptanalysis. Network security protocols that use asymmetric ciphers include TLS, S/MIME, OpenPGP, Tor, and many others. Some of the asymmetric encryption schemes are homomorphic, that is, that they allow calculations on encrypted data to be performed without preliminary decryption. The aforesaid property makes possible using these cryptosystems not only for symmetric key establishment but also in several areas of application, in particular in secret voting protocols and cloud computing. The matrix-based knapsack cipher is a new additively homomorphic asymmetric encryption scheme, which is based on the properties of isomorphic transformations of the inner direct product of diagonal subgroups of a general linear group over a Galois field. Unlike classic knapsack encryption schemes, the cryptographic strength of this cipher depends on the computational complexity of the multidimensional discrete logarithm problem. Despite some useful properties, further research into the cryptographic strength of the matrix-based knapsack cipher has found serious drawbacks inherent in this cryptographic scheme. In the given paper an improved polynomial-time plaintext-recovery attack on the matrix-based knapsack cipher is proposed. Applying this cryptanalytic method requires only public information and has time complexity O(t1.34), where t denotes the decryption time of the attacked cryptosystem. The aforementioned attack is more productive and easier to implement in software in comparison with the original one. The advantages of the proposed method are due to using in its algorithm the simple and relatively fast matrix trace operation instead of more complex and slower transformations.

2020 ◽  
pp. 474-479
Author(s):  
Aleksei Vambol

The aim of the present paper is to propose a polynomial-time plaintext-recovery attack on the matrix-based knapsack cipher. The aforesaid algorithm uses only public information and has time complexity O(t1.34), where t is the decryption time of the attacked cryptosystem. The matrix-based knapsack cipher is a novel additively homomorphic asymmetric encryption scheme, which is a representative of group-based knapsack ciphers. This cryptosystem is based on the isomorphic transformation’s properties of the inner direct product of diagonal subgroups of a general linear group over a Galois field. Unlike the classical knapsack cryptoschemes, the cryptographic strength of the aforesaid cipher depends on the computational complexity of the multidimensional discrete logarithm problem. Due to the attack proposed in the given paper, the matrix-based knapsack cipher can be considered broken and should not be used as a privacy tool. However, this cryptosystem is still suitable for educational purposes as an example of the application of linear and abstract algebras in asymmetric cryptography.


2019 ◽  
Vol 12 (05) ◽  
pp. 1950075
Author(s):  
Indivar Gupta ◽  
Atul Pandey ◽  
Manish Kant Dubey

The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.


2021 ◽  
Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in shared secret key indistinguishability model, the scheme has an interesting feature: while using exponentiation over a cyclic subgroup to establish the key-agreement, the generator of that subgroup is hidden to secure the scheme against adversaries that are capable of solving the Discrete Logarithm Problem, which means that the scheme might be candidate as a post-quantum key exchange scheme.


Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


Author(s):  
Tran Thanh ◽  
Tran Hoang Vu ◽  
Nguyen Van Cuong ◽  
Pham Ngoc Nam

Cryptographic  solution  for  protecting  data which  pass  through  an  insecure  public  network  is widely  applied.  To  ensure  the  data  confidentiality  and availability,  the  secret  key  must  be  exchanged  securely between  parties before  beginning  a  transaction  session. This paper presents a protocol to enhance the flexibility and  secrecy  of  symmetric  key  exchange  over  the Internet. Our approach uses an asymmetric encryption algorithm  to  protect  symmetric  encryption  keys  from thefts and tampers over a transmission line. In addition, this  paper  presents  a  protocol  to  ensure  the  integrity, confidentiality  of  the  symmetric  key,  and  the  freshness of  a  transaction  session.  Experimental  results  from  a prototype system based on FPGA are also revealed.


2021 ◽  
Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in the shared secret key indistinguishability model under Decisional Diffie-Hellman assumption for subgroup of matrices over GF(2) with prime order, which considered as basic security requirement, the scheme has an interesting feature; it uses exponentiations over cyclic group using hidden secret subgroup generator as a platform for the key exchange, whereby - unlike many other exponentiation based key exchange schemes - it transcends the reliance on intractability of Discrete Logarithm Problem in its security.


2019 ◽  
Vol 16 (2) ◽  
pp. 1
Author(s):  
Shamsatun Nahar Ahmad ◽  
Nor’Aini Aris ◽  
Azlina Jumadi

Concepts from algebraic geometry such as cones and fans are related to toric varieties and can be applied to determine the convex polytopes and homogeneous coordinate rings of multivariate polynomial systems. The homogeneous coordinates of a system in its projective vector space can be associated with the entries of the resultant matrix of the system under consideration. This paper presents some conditions for the homogeneous coordinates of a certain system of bivariate polynomials through the construction and implementation of the Sylvester-Bèzout hybrid resultant matrix formulation. This basis of the implementation of the Bèzout block applies a combinatorial approach on a set of linear inequalities, named 5-rule. The inequalities involved the set of exponent vectors of the monomials of the system and the entries of the matrix are determined from the coefficients of facets variable known as brackets. The approach can determine the homogeneous coordinates of the given system and the entries of the Bèzout block. Conditions for determining the homogeneous coordinates are also given and proven.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2020 ◽  
Vol 10 (4) ◽  
pp. 1353 ◽  
Author(s):  
Jinjing Shi ◽  
Shuhui Chen ◽  
Jiali Liu ◽  
Fangfang Li ◽  
Yanyan Feng ◽  
...  

A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively.


2013 ◽  
Vol 58 (3) ◽  
pp. 809-812 ◽  
Author(s):  
R. Dańko

Abstract The idea and experimental verification of assumptions of the integrated recycling process of matrices of uniform self-hardening moulding sands with synthetic resins, leading to obtaining moulding sands matrix of expected quality - is presented in the hereby paper. The basis of the presented process constitutes a combination of the method of forecasting averaged ignition losses of moulding sands after casting and defining the range of necessary matrix reclamation treatments in order to obtain its full recycling. Simultaneously, the empirically determined dependence of dusts amounts emitted during the reclamation process of the matrix from the given spent sand on the ignition loss values (which is the most proper assessment index of the obtained reclaimed material quality) was taken into account. The special experimental stand for investigations of the matrix recycling process was one of the elements of the conceptual approach and verification of its assumptions. The stand was equipped with the system of current on-line control of the purification degree of matrix grains from organic binder remains. The results of own investigations, allowing to combine ignition loss values of spent moulding sands after casting knocking out with amounts of dusts generated during the mechanical reclamation treatment of such sands, were utilized in the system.


Sign in / Sign up

Export Citation Format

Share Document