Skip to main content
Log in

A cryptosystem with noncommutative platform groups

  • Original Article
  • Published:
Neural Computing and Applications Aims and scope Submit manuscript

Abstract

This paper presents a new public key cryptosystem that uses noncommutative groups as platform group. The underlying hard problem of the proposed cryptosystem is a combination of discrete log problem and conjugacy search problem. Due to use of noncommutative platform groups, it is expected that the presented cryptosystem provides higher levels of security against known attacks. Some important issues regarding the choice of platform and parameters of this cryptosystem are addressed. Further, a brief analysis of security aspects is also presented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel I, Anshel M, Goldfeld D (1999) An algebraic method for public key cryptography. Math Res Lett 6:287–291

    Article  MathSciNet  MATH  Google Scholar 

  2. Barker E, Roginsky A (2015) Recommendation for transitioning the use of cryptographic algorithms and key lengths

  3. Charalambos M, Koupparis C (2012) Non-commutative cryptography: Diffie-Hellman and CCA secure cryptosystems using matrices over group rings and digital signatures, ProQuest LLC, Ann Arbor, Thesis (Ph.D.), City University of New York

  4. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22:644–654

    Article  MathSciNet  MATH  Google Scholar 

  5. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472

    Article  MathSciNet  MATH  Google Scholar 

  6. Gu L, Wang L, Ota K, Dong M, Cao Z, Yang Y (2013) New public key cryptosystems based on non-Abelian factorization problems. Secur Commun Netw 6(7):912–922

    Article  Google Scholar 

  7. Hofheinz D, Steinwandt R (2003) A practical attack on some braid group based cryptographic primitives, public key cryptography PKC. Springer, Berlin

    MATH  Google Scholar 

  8. Kahrobaei D, Koupparis C, Shpilrain V (2013) Public key exchange using matrices over group rings. Groups Complex Cryptol 5(1):97–115

    MathSciNet  MATH  Google Scholar 

  9. Ko KH, Lee SJ, Cheon JH, Han JH, Kang JS, Park C (2000) New public-key cryptosystems using Braid groups, Advances in Cryptography, In: Proceedings of Crypto 2000, Lecture Notes in Computer Science 1880, 166–183

  10. Lee SJ, Lee E (2002) Potential weaknesses of the commutator key agreement protocol based on braid groups. In: Knudsen L (ed) Advances in cryptology EUROCRYPT. Springer, Berlin, pp 14–28

    Google Scholar 

  11. Magyarik R, Wagner NR (1985) A public key cryptosystem based on the word problem, advances in cryptology–CRYPTO 1984, Lecture Notes in Computer Science 196, 19–36. Springer, Berlin

  12. Menezes A, Wu Y (1997) The discrete logarithm problem in GL(n, q). Ars Combinatorica 47:23–32

    MathSciNet  MATH  Google Scholar 

  13. Mullan C (2012) Some Results in Group-Based Cryptography, Thesis submitted to the University of London for the Degree of Doctor of Philosophy

  14. Myasnikov AD, Ushakov A (2009) Cryptanalysis of the Anshel-Anshel-Goldfeld-Lemieux key agreement protocol. Groups Complex Cryptol 1:63–75

    MathSciNet  MATH  Google Scholar 

  15. Myasnikov AG, Shpilrain V, Ushakov A (2007) Group-based cryptography, advanced courses in mathematics. CRM Barcelona, Spain

    Google Scholar 

  16. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  17. Rotman J (1965) The theory of groups. Allyn and Bacon, Boston

    MATH  Google Scholar 

  18. Shpilrain V (2008) Cryptanalysis of Stickel’s key exchange scheme. Proc Comput Sci Russia 5010:283–288

    MATH  Google Scholar 

  19. Sramka M On the security of Stickels key exchange scheme, available at http://crises-deim.urv.cat/msramka/pubs/sramka-stickelkesecurity

  20. Stickel E (2005) A new method for exchanging secret keys. In: Proceedings of the Thirteenth International Conference on Information Technology and Applications, (ICITA 2005) 2:426–430

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shamsa Kanwal.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kanwal, S., Ali, R. A cryptosystem with noncommutative platform groups. Neural Comput & Applic 29, 1273–1278 (2018). https://doi.org/10.1007/s00521-016-2723-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00521-016-2723-8

Keywords

Mathematics Subject Classification

Navigation