Skip to main content

New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems

  • Conference paper
Information Security and Cryptology (Inscrypt 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6584))

Included in the following conference series:

Abstract

We propose new public-key encryption schemes based on the conjugacy search problems (CSP) over noncommutative monoids. Under the newly developed cryptographic assumptions, our basic construction is proven IND-CPA secure in the standard model. Then, we describe two extensions: The first is proven IND-CCA secure in the random oracle model, while the second achieves the IND-CCA security in the standard model. Finally, our proposal is instantiated by using the monoid of matrices over truncated multivariable polynomials over rings. Meanwhile, we also give a discussion on the possibility to instantiate our schemes with braid groups.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The oracle diffie-hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public key cryptography. Math. Research Letters (6), 287–291 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  3. Birman, J.S., Gebhardt, V., González-Meneses, J.: Conjugacy in garside groups I: Cyclings, powers, and rigidity. Groups, Geometry and Dynamics 1(3), 221–279 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  4. Birman, J.S., Gebhardt, V., González-Meneses, J.: Conjugacy in garside groups III: periodic braids. J. Algebra 316(2), 746–776 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  5. Birman, J.S., Gebhardt, V., González-Meneses, J.: Conjugacy in garside groups II: Structure of the ultra summit set. Groups, Geometry and Dynamics 2(1), 16–31 (2008)

    MathSciNet  MATH  Google Scholar 

  6. Cash, D.M., Kiltz, E., Shoup, V.: The twin diffie-hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127–145. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against chosen ciphertext attack. SIAM Journal on Computing 33(1), 167–226 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  8. Dehornoy, P.: Braid-based cryptography. Contemp. Math. 360, 5–33 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  9. Dehornoy, P.: Using shifted conjugacy in braid-based cryptography. Contemporary Mathematics 418, 65–74 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  10. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory 22(5), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  12. Eric, W.: Conjugate Element, http://mathworld.wolfram.com/ConjugateElement.html

  13. Fujisaki, E., Okamoto, T.: How to enhance the security of public-key encryption at minimum cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53–68. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Gastineau, M.: Multiplication of polynomials. Technique Report at Advanced School on Specific Algebraic Manipulators, ASD/IMCCE/CNRS, France (2007)

    Google Scholar 

  15. Grigoriev, D., Shpilrain, V.: Authentication from matrix conjugation. Groups, Complexity and Cryptology 1(2), 199–205 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hughes, J.: The LeftSSS attack on Ko-Lee-Cheon-Han-Kang-Park Key Agreement Protocol in B45. In: Rump Session Crypto 2000 (2000)

    Google Scholar 

  17. Kitaev, A.: Quantum measurements and the abelian stabilizer problem. Electronic Colloquium on Computational Complexity (ECCC) 3(3), 1–22 (1996)

    MathSciNet  Google Scholar 

  18. Ko, K.H., Lee, J., Thomas, T.: Towards generating secure keys for braid. Designs, Codes and Cryptography 45(3), 317–333 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  19. Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W.: New public-key cryptosystem using braid groups. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 166–183. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Kurosawa, K., Matsuo, T.: How to remove MAC from DHIES. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 236–247. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Lee, E.: Braig groups in cryptography. IEICE Trans. Fundamentals E87-A(5), 986–992 (2004)

    Google Scholar 

  22. Longrigg, J., Ushakov, A.: Cryptanalysis of shifted conjugacy authentication protocol. Journal of Math. Cryptology (2), 107–114 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  23. Magliveras, S.S., Stinson, D.R., Trung, T.: New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. Journal of Cryptography 15, 285–297 (2002)

    MathSciNet  MATH  Google Scholar 

  24. Maurer, U.M.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1–12. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Prasolov, M.: Small braids having a big ultra summit set, http://arxiv.org/abs/0906.0076

  26. Proos, J., Zalka, C.: Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Information and Computation 3, 317–344 (2003)

    MathSciNet  MATH  Google Scholar 

  27. Shor, P.: Polynomail-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 5, 1484–1509 (1997)

    Article  MATH  Google Scholar 

  28. Shpilrain, V., Ushakov, A.: An authentication scheme based on the twisted conjugacy problem. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 366–372. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, L., Wang, L., Cao, Z., Okamoto, E., Shao, J. (2011). New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems. In: Lai, X., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2010. Lecture Notes in Computer Science, vol 6584. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21518-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21518-6_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21517-9

  • Online ISBN: 978-3-642-21518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics