DOI QR코드

DOI QR Code

Cryptographic Protocols using Semidirect Products of Finite Groups

  • Lanel, G.H.J. (Department of Mathematics, University of Sri Jayewardenepura) ;
  • Jinasena, T.M.K.K. (Department of Computer Science, University of Sri Jayewardenepura) ;
  • Welihinda, B.A.K. (Department of Mathematics, University of Sri Jayewardenepura)
  • Received : 2021.08.16
  • Published : 2021.08.30

Abstract

Non-abelian group based cryptosystems are a latest research inspiration, since they offer better security due to their non-abelian properties. In this paper, we propose a novel approach to non-abelian group based public-key cryptographic protocols using semidirect products of finite groups. An intractable problem of determining automorphisms and generating elements of a group is introduced as the underlying mathematical problem for the suggested protocols. Then, we show that the difficult problem of determining paths and cycles of Cayley graphs including Hamiltonian paths and cycles could be reduced to this intractable problem. The applicability of Hamiltonian paths, and in fact any random path in Cayley graphs in the above cryptographic schemes and an application of the same concept to two previous cryptographic protocols based on a Generalized Discrete Logarithm Problem is discussed. Moreover, an alternative method of improving the security is also presented.

Keywords

Acknowledgement

We would like to express our thanks to the Editor, Reviewers of the open access journal IJCSNS and everyone who had given kind comments and support during our research.

References

  1. G. H. J. Lanel, H. K. Pallage, J. K. Ratnayake, S. Thevasha, and B. A. K. Welihinda, "A survey on Hamiltonicity in Cayley graphs and digraphs on different groups," Discrete Math. Algorithms Appl., vol. 11, no. 05, p. 1930002, 2019. https://doi.org/10.1142/S1793830919300029
  2. K. Kutnar, D. Marusic, D. W. Morris, J. Morris, and P. Sparl, "Hamiltonian cycles in Cayley graphs whose order has few prime factors," Ars Math. Contemp., vol. 5, no. 1, Art. no. 1, Oct. 2011, doi: 10.26493/1855-3974.177.341.
  3. G. H. J. Lanel, T. M. K. K. Jinasena, and B. A. K. Welihinda, "Hamiltonian Cycles in Cayley Graphs of Semidirect Products of Finite Groups," Eur. Mod. Stud. J., vol. 04, no. 03, pp. 1-19, 2020.
  4. F. Maghsoudi, Cayley graphs of order 6pq are Hamiltonian. University of Lethbridge (Canada), 2020.
  5. D. W. Morris, "On hamiltonian cycles in Cayley graphs of order pqrs," ArXiv Prepr. ArXiv210714787, 2021.
  6. G. H. J. Lanel, T. M. K. K. Jinasena, and B. A. K. Welihinda, "A Survey of Public-Key Cryptography over Non-Abelian Groups," IJCSNS, vol. 21, no. 4, p. 289, 2021.
  7. B. Fine, M. Habeeb, D. Kahrobaei, and G. Rosenberger, "Aspects of nonabelian group based cryptography: a survey and open problems," JP J. Algebra Number Theory Appl., 2011.
  8. T. C. Lin, "A study of non-abelian public key cryptography," Int. J. Netw. Secur., vol. 20, no. 2, pp. 278-290, 2018.
  9. K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. S. Kang, and C. Park, "New public-key cryptosystem using braid groups," 2000, pp. 166-183.
  10. I. Anshel, M. Anshel, and D. Goldfeld, "An algebraic method for public-key cryptography," Math. Res. Lett., vol. 6, no. 3, pp. 287-291, 1999. https://doi.org/10.4310/MRL.1999.v6.n3.a3
  11. I. Anshel, M. Anshel, B. Fisher, and D. Goldfeld, "New key agreement protocols in braid group cryptography," 2001, pp. 13-27. doi: 10.1007/3-540-45353-9_2.
  12. M. Garzon and Y. Zalcstein, "The complexity of Grigorchuk groups with application to cryptography," Theor. Comput. Sci., vol. 88, no. 1, pp. 83-98, 1991. https://doi.org/10.1016/0304-3975(91)90074-C
  13. N. R. Wagner and M. R. Magyarik, "A public-key cryptosystem based on the word problem," 1984, pp. 19-36. doi: 10.1007/3-540-39568-7_3.
  14. S. Baba, S. Kotyad, and R. Teja, "A non-Abelian factorization problem and an associated cryptosystem.," IACR Cryptol EPrint Arch, vol. 2011, p. 48, 2011.
  15. L. Gu, L. Wang, K. Ota, M. Dong, Z. Cao, and Y. Yang, "New public key cryptosystems based on non-Abelian factorization problems," Secur. Commun. Netw., vol. 6, no. 7, pp. 912-922, 2013. https://doi.org/10.1002/sec.710
  16. H. Hong, J. Shao, L. Wang, H. Ahmad, and Y. Yang, "Public Key Encryption in Non-Abelian Groups," ArXiv Prepr. ArXiv160506608, 2016.
  17. V. Roman'kov, "Two general schemes of algebraic cryptography," Groups Complex. Cryptol., vol. 10, no. 2, pp. 83-98, 2018, doi: 10.1515/gcc-2018-0009.
  18. V. Shpilrain and G. Zapata, "Using the subgroup membership search problem in public key cryptography," Contemp. Math., vol. 418, p. 169, 2006, doi: 10.1090/conm/418/07955.
  19. A. Ben-Zvi, A. Kalka, and B. Tsaban, "Cryptanalysis via algebraic spans," 2018, pp. 255-274.
  20. V. Roman'kov, "An improved version of the AAG cryptographic protocol," Groups Complex. Cryptol., vol. 11, no. 1, pp. 35-41, 2019. https://doi.org/10.1515/gcc-2019-2003
  21. I. Ilic and S. S. Magliveras, "Weak discrete logarithms in non-abelian groups," J. Comb. Math. Comb. Comput., vol. 74, p. 3, 2010.
  22. L. C. Klingler, S. S. Magliveras, F. Richman, and M. Sramka, "Discrete logarithms for finite groups," Computing, vol. 85, no. 1-2, p. 3, 2009, doi: 10.1007/s00607-009-0032-0.
  23. I. Ilic, "The Discrete Logarithm Problem in Non-abelian Groups," Computing, vol. 1, p. 1, 2010. https://doi.org/10.1007/BF02235848
  24. J. H. Cheon and B. Jun, "A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem," 2003, pp. 212-225.
  25. B. Tsaban, "Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography," J. Cryptol., vol. 28, no. 3, pp. 601-622, 2015. https://doi.org/10.1007/s00145-013-9170-9
  26. S. K. Rososhek, "Modified matrix modular cryptosystems," J. Adv. Math. Comput. Sci., pp. 613-636, 2015.