Skip to main content
Erschienen in: Applicable Algebra in Engineering, Communication and Computing 4/2021

13.12.2019 | Original Paper

On the algebraic structure of \(E_p^{(m)}\) and applications to cryptography

verfasst von: Karan Khathuria, Giacomo Micheli, Violetta Weger

Erschienen in: Applicable Algebra in Engineering, Communication and Computing | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we show that the \({\mathbb {Z}}/p^{m}{\mathbb {Z}}\)-module structure of the ring \(E_p^{(m)}\) is isomorphic to a \({\mathbb {Z}}/p^{m}{\mathbb {Z}}\)-submodule of the matrix ring over \({\mathbb {Z}}/p^{m}{\mathbb {Z}}\). Using this intrinsic structure of \(E_p^{(m)}\), solving a linear system over \(E_p^{(m)}\) becomes computationally equivalent to solving a linear system over \({\mathbb {Z}}/p^{m}{\mathbb {Z}}\). As an application we break the protocol based on the Diffie–Hellman decomposition problem and ElGamal decomposition problem over \(E_p^{(m)}\). Our algorithm terminates in a provable running time of \(O(m^{6})\) \({\mathbb {Z}}/p^{m}{\mathbb {Z}}\)-operations.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 287–292 (1999)MathSciNetCrossRef Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 287–292 (1999)MathSciNetCrossRef
2.
Zurück zum Zitat Atiyah, M., MacDonald, I.G.: Introduction to Commutative Algera. Addison-Wesley Series in Mathematics. Avalon Publishing, New York (1994) Atiyah, M., MacDonald, I.G.: Introduction to Commutative Algera. Addison-Wesley Series in Mathematics. Avalon Publishing, New York (1994)
4.
Zurück zum Zitat Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24(3–4), 235–265 (1997). (Computational algebra and number theory (London, 1993))MathSciNetCrossRef Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24(3–4), 235–265 (1997). (Computational algebra and number theory (London, 1993))MathSciNetCrossRef
5.
Zurück zum Zitat Climent, J., Ramos, J.A.L.: Public key protocols over the Ring \(E_p^{(m)}\). Adv. Math. Commun. 10(4), 861–870 (2016)MathSciNetCrossRef Climent, J., Ramos, J.A.L.: Public key protocols over the Ring \(E_p^{(m)}\). Adv. Math. Commun. 10(4), 861–870 (2016)MathSciNetCrossRef
6.
Zurück zum Zitat Climent, J.-J., Navarro, P.R., Tortosa, L.: On the arithmetic of the endomorphisms ring end (\({\mathbb{Z}}_p \times {\mathbb{Z}}_ {p^2}\)). Appl. Algebra Eng. Commun. Comput. 22(2), 91–108 (2011)CrossRef Climent, J.-J., Navarro, P.R., Tortosa, L.: On the arithmetic of the endomorphisms ring end (\({\mathbb{Z}}_p \times {\mathbb{Z}}_ {p^2}\)). Appl. Algebra Eng. Commun. Comput. 22(2), 91–108 (2011)CrossRef
7.
Zurück zum Zitat Climent, J.-J., Navarro, P.R., Tortosa, L.: Key exchange protocols over noncommutative rings. The case of End\(({\mathbb{Z}}_p \times {\mathbb{Z}}_{p^2})\). Int. J. Comput. Math. 89(13–14), 1753–1763 (2012)MathSciNetCrossRef Climent, J.-J., Navarro, P.R., Tortosa, L.: Key exchange protocols over noncommutative rings. The case of End\(({\mathbb{Z}}_p \times {\mathbb{Z}}_{p^2})\). Int. J. Comput. Math. 89(13–14), 1753–1763 (2012)MathSciNetCrossRef
8.
Zurück zum Zitat Climent, J.-J., Navarro, P.R., Tortosa, L.: An extension of the noncommutative Bergman’s ring with a large number of noninvertible elements. Appl. Algebra Eng. Commun. Comput. 25(5), 347–361 (2014)MathSciNetCrossRef Climent, J.-J., Navarro, P.R., Tortosa, L.: An extension of the noncommutative Bergman’s ring with a large number of noninvertible elements. Appl. Algebra Eng. Commun. Comput. 25(5), 347–361 (2014)MathSciNetCrossRef
9.
10.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
11.
Zurück zum Zitat Kamal, A.A., Youssef, A.M.: Cryptanalysis of a key exchange protocol based on the endomorphisms ring end \(({\mathbb{Z}}_p \times {\mathbb{Z}}_{p^2})\). Appl. Algebra Eng. Commun. Comput. 23(3), 143–149 (2012)CrossRef Kamal, A.A., Youssef, A.M.: Cryptanalysis of a key exchange protocol based on the endomorphisms ring end \(({\mathbb{Z}}_p \times {\mathbb{Z}}_{p^2})\). Appl. Algebra Eng. Commun. Comput. 23(3), 143–149 (2012)CrossRef
12.
Zurück zum Zitat Ko, K.H., Lee, J.W., Thomas, T.: Towards generating secure keys for braid cryptography. Des. Codes Cryptogr. 45(3), 317–333 (2007)MathSciNetCrossRef Ko, K.H., Lee, J.W., Thomas, T.: Towards generating secure keys for braid cryptography. Des. Codes Cryptogr. 45(3), 317–333 (2007)MathSciNetCrossRef
13.
Zurück zum Zitat Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. In: Annual International Cryptology Conference, pp. 166–183. Springer (2000) Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. In: Annual International Cryptology Conference, pp. 166–183. Springer (2000)
14.
Zurück zum Zitat López-Ramos, J.A., Rosenthal, J., Schipani, D., Schnyder, R.: Group key management based on semigroup actions. J. Algebra Appl. 16(8), 1750148 (2017)MathSciNetCrossRef López-Ramos, J.A., Rosenthal, J., Schipani, D., Schnyder, R.: Group key management based on semigroup actions. J. Algebra Appl. 16(8), 1750148 (2017)MathSciNetCrossRef
15.
Zurück zum Zitat Maze, G., Monico, C., Rosenthal, J.: Public key cryptography based on semigroup actions. Adv. Math. Commun. 1(4), 489–507 (2007)MathSciNetCrossRef Maze, G., Monico, C., Rosenthal, J.: Public key cryptography based on semigroup actions. Adv. Math. Commun. 1(4), 489–507 (2007)MathSciNetCrossRef
16.
Zurück zum Zitat Menezes, A.J., Wu, Y.-H.: The discrete logarithm problem in GL\((n, q)\). Ars Comb. 47, 23–32 (1997)MathSciNetMATH Menezes, A.J., Wu, Y.-H.: The discrete logarithm problem in GL\((n, q)\). Ars Comb. 47, 23–32 (1997)MathSciNetMATH
17.
Zurück zum Zitat Micheli, G.: Cryptanalysis of a non-commutative key exchange protocol. Adv. Math. Commun. 9(2), 247–253 (2015)MathSciNetCrossRef Micheli, G.: Cryptanalysis of a non-commutative key exchange protocol. Adv. Math. Commun. 9(2), 247–253 (2015)MathSciNetCrossRef
18.
Zurück zum Zitat Micheli, G., Weger, V.: Cryptanalysis of the CLR-cryptosystem. Des. Codes Cryptogr. 87(5), 1069–1086 (2018)MathSciNetCrossRef Micheli, G., Weger, V.: Cryptanalysis of the CLR-cryptosystem. Des. Codes Cryptogr. 87(5), 1069–1086 (2018)MathSciNetCrossRef
19.
Zurück zum Zitat Myasnikov, A., Shpilrain, V., Ushakov, A.: Group-Based Cryptography. Springer, Berlin (2008)MATH Myasnikov, A., Shpilrain, V., Ushakov, A.: Group-Based Cryptography. Springer, Berlin (2008)MATH
20.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef
21.
Zurück zum Zitat Sakalauskas, E., Burba, T.: Basic semigroup primitive for cryptographic session key exchange protocol (SKEP). Inf. Technol. Control 3, 28 (2003) Sakalauskas, E., Burba, T.: Basic semigroup primitive for cryptographic session key exchange protocol (SKEP). Inf. Technol. Control 3, 28 (2003)
22.
Zurück zum Zitat Shpilrain, V., Zapata, G.: Combinatorial group theory and public key cryptography. Appl. Algebra Eng. Commun. Comput. 17, 11 (2004)MathSciNetMATH Shpilrain, V., Zapata, G.: Combinatorial group theory and public key cryptography. Appl. Algebra Eng. Commun. Comput. 17, 11 (2004)MathSciNetMATH
23.
Zurück zum Zitat Sidelnikov, V.M. Cherepnev, M.A., Yashchenko, V.V.: Systems of open distribution of keys on the basis of noncommutative semigroups. In: Russian Academy of Sciences-Doklady Mathematics, Vol. 48, pp. 384–386. Providence: American Mathematical Society c1993- (1994) Sidelnikov, V.M. Cherepnev, M.A., Yashchenko, V.V.: Systems of open distribution of keys on the basis of noncommutative semigroups. In: Russian Academy of Sciences-Doklady Mathematics, Vol. 48, pp. 384–386. Providence: American Mathematical Society c1993- (1994)
24.
Zurück zum Zitat Zhang, Y.: Cryptanalysis of a key exchange protocol based on the ring \(E_p^{(m)}\). Appl. Algebra Eng. Commun. Comput. 29(2), 103–112 (2018)CrossRef Zhang, Y.: Cryptanalysis of a key exchange protocol based on the ring \(E_p^{(m)}\). Appl. Algebra Eng. Commun. Comput. 29(2), 103–112 (2018)CrossRef
Metadaten
Titel
On the algebraic structure of and applications to cryptography
verfasst von
Karan Khathuria
Giacomo Micheli
Violetta Weger
Publikationsdatum
13.12.2019
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing / Ausgabe 4/2021
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-019-00410-1

Weitere Artikel der Ausgabe 4/2021

Applicable Algebra in Engineering, Communication and Computing 4/2021 Zur Ausgabe