Skip to main content

Zero Knowledge with Rubik’s Cubes and Non-abelian Groups

  • Conference paper
Cryptology and Network Security (CANS 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8257))

Included in the following conference series:

Abstract

The factorization problem in non-abelian groups is still an open and a difficult problem [12]. The hardness of the problem is illustrated by the moves of the Rubik’s cube. We will define a public key identification scheme based on this problem, in the case of the Rubik’s cube, when the number of moves is fixed to a given value. Our scheme consists of an interactive protocol which is zero-knowledge argument of knowledge under the assumption of the existence of a commitment scheme. We will see that our scheme works with any non-abelian groups with a set of authorized moves that has a specific property. Then we will generalize the scheme for larger Rubik’s cubes and for any groups.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Colmez, P.: Le Rubik’s cube, groupe de poche. ENS Ulm (May 2010)

    Google Scholar 

  2. Demaine, E.D., Demaine, M.L., Eisenstat, S., Lubiw, A., Winslow, A.: Algorithms for Solving Rubik’s Cubes. In: Demetrescu, C., Halldórsson, M.M. (eds.) ESA 2011. LNCS, vol. 6942, pp. 689–700. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  3. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  4. Garey, M.R., Johnson, D.S.: Computers and Intractability. A Guide to the Theory of NP-Completness, 2nd edn. W.H Freeman and Co. (1991, 1979)

    Google Scholar 

  5. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM 38, 690–728 (1991)

    Article  MathSciNet  Google Scholar 

  6. Goldreich, O., Oren, Y.: Definitions and properties of Zero-knowledge proof systems. Journal of Cryptology 7(1), 1–32 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  7. Halevi, S., Micali, S.: Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201–215. Springer, Heidelberg (1996)

    Google Scholar 

  8. Joyner, D.: Adventures with Group Theory: Rubik’s Cube, Merlin’s Machine, and Other Mathematical Toys, 2nd edn. The Johns Hopkins University Press (2008)

    Google Scholar 

  9. Kendall, G., Parkes, A.J., Spoerer, K.: A Survey of NP-Complete Puzzles. ICGA Journal 31(1), 13–34 (2008)

    Google Scholar 

  10. Kozen, D.: Lower bounds for natural proof systems. In: FOCS, pp. 254–266 (1977)

    Google Scholar 

  11. Lang, S.: Algebra Revised. 3rd edn. Addison-Wesley (2002)

    Google Scholar 

  12. Petit, C., Quisquater, J.-J.: Rubik’s for cryptographers. IACR Cryptology ePrint Archive, 2011:638 (2011)

    Google Scholar 

  13. Pointcheval, D.: A New Identification Scheme based on the Perceptrons Problem. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 319–328. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  14. Pyber, L., Szabó, E.: Growth in finite simple groups of Lie type of bounded rank. ArXiv e-prints (May 2010)

    Google Scholar 

  15. Rokicki, T., Kociemba, H., Davidson, M., Dethrige, J.: God’s number is 20, http://cube20.org

  16. Stein, W.A., et al.: Sage Mathematics Software (Version 4.7-OSX-32bit-10.5). The Sage Development Team (2011), http://www.sagemath.org

  17. Stern, J.: A New Identification Scheme Based on Syndrome Decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  18. Stern, J.: Designing Identification Schemes with Keys of Short Size. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 164–173. Springer, Heidelberg (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer International Publishing Switzerland

About this paper

Cite this paper

Volte, E., Patarin, J., Nachef, V. (2013). Zero Knowledge with Rubik’s Cubes and Non-abelian Groups. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds) Cryptology and Network Security. CANS 2013. Lecture Notes in Computer Science, vol 8257. Springer, Cham. https://doi.org/10.1007/978-3-319-02937-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-02937-5_5

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-02936-8

  • Online ISBN: 978-3-319-02937-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics