scholarly journals New Commitment Schemes Based on Conjugacy Problems over Rubik’s Groups

Information ◽  
2021 ◽  
Vol 12 (8) ◽  
pp. 294
Author(s):  
Ping Pan ◽  
Junzhi Ye ◽  
Yun Pan ◽  
Lize Gu ◽  
Licheng Wang

Commitment schemes are important tools in cryptography and used as building blocks in many cryptographic protocols. We propose two commitment schemes by using Rubik’s groups. Our proposals do not lay the security on the taken-for-granted hardness of the word problem over Rubik’s groups. Instead, our first proposal is based on a symmetric encryption algorithm that is secure based on the hardness of the conjugacy search problem over Rubik’s groups, while our second proposal is based on the hardness of a newly derived problem—the functional towering conjugacy search problem over Rubik’s groups. The former is proved secure in the sense of both computational hiding and binding, while the latter is proved even secure in the sense of perfect hiding and computational binding. Furthermore, the proposed schemes have a remarkable performance advantage: a linear commitment/opening speed. We also evaluate the efficiency of the commitment schemes and show that they are considerably fast.

2019 ◽  
Vol 11 (1) ◽  
pp. 35-41 ◽  
Author(s):  
Vitaliĭ Roman’kov

AbstractAn improved version of the Anshel–Anshel–Goldfeld (AAG) algebraic cryptographic key-exchange scheme, that is in particular resistant against the Tsaban linear span cryptanalysis, is established. Unlike the original version, that is based on the intractability of the simultaneous conjugacy search problem for the platform group, the proposed version is based on harder simultaneous membership-conjugacy search problems, and the membership problem needs to be solved for a subset of the platform group that can be easily and efficiently built to be very complicated and without any good structure. A number of other hard problems need to be solved first before start solving the simultaneous membership-conjugacy search problem to obtain the exchanged key.


2019 ◽  
Vol 11 (1) ◽  
pp. 43-60
Author(s):  
Dmitry Panteleev ◽  
Alexander Ushakov

AbstractWe develop new computational methods for studying potential counterexamples to the Andrews–Curtis conjecture, in particular, Akbulut–Kurby examples {\operatorname{AK}(n)}. We devise a number of algorithms in an attempt to disprove the most interesting counterexample {\operatorname{AK}(3)}. That includes an efficient implementation of the folding procedure for pseudo-conjugacy graphs, based on the original modification of a classic disjoint-set data structure. To improve metric properties of the search space (the set of balanced presentations of the trivial group), we introduce a new transformation, called an ACM-move, that generalizes the original Andrews–Curtis transformations and discuss details of a practical implementation. To reduce growth of the search space, we introduce a strong equivalence relation on balanced presentations and study the space modulo automorphisms of the underlying free group. We prove that automorphism moves can be applied to Akbulut–Kurby presentations. The improved technique allows us to enumerate balanced presentations AC-equivalent to {\operatorname{AK}(3)} with relations of lengths up to 20 (previous record was 17).


2014 ◽  
Vol 17 (5) ◽  
Author(s):  
Matthieu Calvez ◽  
Bert Wiest

AbstractWe present an algorithm for solving the conjugacy search problem in the four-strand braid group. The computational complexity is cubic with respect to the braid length.


Sign in / Sign up

Export Citation Format

Share Document