skip to main content
10.1145/3477911.3477917acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicctaConference Proceedingsconference-collections
research-article

Encryption scheme based on small Ree groups

Published:15 October 2021Publication History
First page image
Skip Supplemental Material Section

Supplemental Material

References

  1. N.R. Wagner and M.R. Magyarik, A public-key cryptosystem based on the word problem”, Proc. Advances in Cryptology – CRYPTO 1984, LNCS 196, Springer-Verlag (1985), 19–36.Google ScholarGoogle ScholarCross RefCross Ref
  2. K.H.Ko,S.J.Lee,J.H.Cheon,J.W.Han,J.Kang,andC.Park, “New public-key cryptosystem using braid groups”, in Advances in cryptology—CRYPTO 2000 ,vol.1880of Lecture Notes in Computer Science , pp. 166–183, Springer, Berlin, Germany, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  3. B. Eick and D. Kahrobaei, “Polycyclic groups: a new platform for cryptology?” http://arxiv.org/abs/math/0411077.Google ScholarGoogle Scholar
  4. V. Shpilrain and A. Ushakov, “Thompsons group and public key cryptography”, in Applied Cryptography and Network Security, vol. 3531 of Lecture Notes in Computer Science, pp. 151–164, 2005.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Kahrobaei, C. Koupparis, and V. Shpilrain, “Public key exchange using matrices over group rings”, Groups, Complexity, and Cryptology ,vol.5,no.1,pp.97–115,2013.Google ScholarGoogle ScholarCross RefCross Ref
  6. S. S. Magliveras, “A cryptosystem from logarithmic signatures of finite groups,” in Proceedings of the 29th Midwest Symposium on Circuits and Systems , pp. 972–975, Elsevier Publishing, Amsterdam, The Netherlands, 1986.Google ScholarGoogle Scholar
  7. S.S.Magliveras andN.D.Memon,“Algebraic properties of cryptosystem PGM,” Journal of Cryptology ,vol.5,no.3,pp.167–183, 1992.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Caranti and F. Dalla Volta, “The round functions of cryptosystem PGM generate the symmetric group,” Designs, Codes and Cryptography ,vol.38,no.1,pp.147–155,2006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S.S.Magliveras, D.R.Stinson,andT.vanTrung,“New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups”, Journal of Cryptology , vol. 15, no. 4, pp. 285–297, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. W. Lempken, S.S. Magliveras, Tran van Trung and W. Wei, “A public key cryptosystem based on non-abelian finite groups”, J. of Cryptology, 22 (2009), 62–74.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S.S.Magliveras, P.Svaba, T.vanTrung, and P.Zajac,“On the security of a realization of cryptosystem MST3”, Tatra Mountains Mathematical Publications ,vol.41,pp.65–78,2008.Google ScholarGoogle Scholar
  12. P. Svaba and T. van Trung, “Public key cryptosystem MST3 cryptanalysis and realization”, Journal of Mathematical Cryptology,vol.4,no.3,pp.271–315,2010.Google ScholarGoogle ScholarCross RefCross Ref
  13. Y. Cong, H. Hong, J. Shao, S. Han, J. Lin and S. Zhao A New Secure Encryption Scheme Based on Group Factorization Problem. IEEExplore, November 20, 2019 Digital Object Identifier 10.1109/ACCESS.2019.2954672 https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8907845Google ScholarGoogle Scholar
  14. G. Khalimov,Y. Kotukh, S. Khalimova, Encryption scheme based on the extension of automorphism group of the Hermitian function field, Book of Abstract 20 th Central European Conference on Cryptology, Zagreb, Croatia, june 24-26, 2020, pp. 30–32Google ScholarGoogle Scholar
  15. W. Lempken and T. van Trung, “On minimal logarithmic signatures of finite groups,” Experimental Mathematics,vol.14, no. 3, pp. 257–269, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  16. Rimhak Ree, A family of simple groups associated with the simple Lie algebra of type (G2), Amer.J. Math. 83 (1961), 432–462. MR 0138680 (25 #2123)Google ScholarGoogle ScholarCross RefCross Ref
  17. Gregor Kemper, Frank L¨ubeck, and Kay Magaard, Matrix generators for the Ree groups 2G2(q), Comm. Algebra 29 (2001), no. 1, 407–413. MR MR1842506 (2002e:20025)Google ScholarGoogle ScholarCross RefCross Ref
  18. Robert A. Wilson, The finite simple groups, Graduate Texts in Mathematics, vol. 251, Springer-Verlag London Ltd., London, 2009. MR 2562037 (2011e:20018)Google ScholarGoogle Scholar
  19. P. Svaba, “Covers and logarithmic signatures of finite groups in cryptography”, Dissertation, https://bit.ly/2Ws2D24Google ScholarGoogle Scholar
  20. G. Khalimov, Y. Kotukh, S. Khalimova, Encryption scheme based on the automorphism group of the Ree function field, The 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS 2020) Paris, France. December 14-16, 2020 Date Added to IEEE Xplore: 02 February 2021 ISBN Information: DOI: 10.1109/IOTSMS52051.2020.9340192Google ScholarGoogle Scholar
  21. G. Khalimov, G., Kotukh, S. Khalimova, MST3 cryptosystem based on a generalized Suzuki 2 - Groups // CEUR Workshop Proceedings, 2020, 2711, стр. 1–15.Google ScholarGoogle Scholar
  22. G.Khalimov, Y. Kotukh, S. Khalimova, MST3 cryptosystem based on the automorphism group of the hermitian function field // IEEE International Scientific-Practical Conference: Problems of Infocommunications Science and Technology, PIC S and T 2019 - Proceedings, 2019, стр. 865–868.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ICCTA '21: Proceedings of the 2021 7th International Conference on Computer Technology Applications
    July 2021
    103 pages
    ISBN:9781450390521
    DOI:10.1145/3477911

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 15 October 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited
  • Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format