Near-Ring

KEY EXCHANGE PROTOCOL USING DECOMPOSITION PROBLEM IN NEAR-RING

There are several public key cryptosystem around that use computational hardness of either conjugacy search problem or the word problem for non-abelian groups. In this paper we use decomposition problem in near-ring to construct a public key cryptosystem and improved the security of key establishment protocol based on the decomposition problem.

___

  • Anshel, I., Anshel, M., Fisher, B. and Goldfeld, D., “ New key agreement protocols in braid group cryptography”, In D. Naccache (editor), Topics in Cryptology – CTRSA 2001, volume 2020 of Lecture Notes in Computer Science, SpringerVerlag, Berlin, 13–27, (2001).
  • Anshel, I., Anshel M. and Goldfeld D., “An algebraic method for public-key cryptography”, Mathematical Research Letters, 1–5, (1999).
  • Bell, Howard E., and Steve Ligh, “Some decomposition theorems for periodic rings and near-rings”, Math. J. Okayama Univ 31, (1989), 93-99.
  • Cannon, Alan G., “Centralizer near-rings determined by End G, Springer Netherlands”, (1995).
  • Cao Z., “Conic analog of RSA cryptosystem and some improved RSA cryptosystems”, Journal of Natrual Science of Heilongjiang University, (1999).
  • Cao Z., “A threshold key escrow scheme based on public key cryptosystem”, Science in China , 441-448, (2001).
  • Diffie W. and Hellman M.E., “New directions in cryptography”, IEEE Transactions on Information Theory 22, 644-654, (1976).
  • Eftekhari, Mohammad, “A Diffie–Hellman key exchange protocol using matrices over noncommutative rings”, Groups-Complexity-Cryptology 4.1, 167-176, (2012).
  • Ferrero, Giovanni, “Near-rings: some developments linked to semigroups and groups”, Springer Science & Business Media, (2013).
  • Gentry C. and Szydlo M., “Cryptanalysis of the revised NTRU signature scheme”, In L. Knudsen (editor), Advances in Cryptology – EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 299–320 ,(2002).
  • Gentry C., “Key recovery and message attacks on NTRU-composite”, In B. Pfitzmann (editor), Advances in Cryptology – EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 182–194, (2001).
  • Hoffstein J., Pipher J. and Silverman J. H, “NTRU: a ring-based public key cryptosystem”, In J. P. Buhler (editor), Algorithmic Number Theory, volume 1423 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 267–288 ,(1998).
  • Hurley, Barry, and Ted Hurley, “Group ring cryptography”, arXiv preprint, (2011).
  • Ko K.H, Lee S.J, Cheon J.H, Han J.W, Kang J.s and Park C., “New public-key cryptosystem using braid groups”, In M. Bellare (editor), Advances in Cryptology – CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 166–183, (2000).
  • Ko K.H, Lee J.W, and Thomas T., “Towards generating secure keys for braid cryptography. Designs”, Codes and Cryptography, 317–333, (2007),.
  • Ko, Ki Hyoung, “New public-key cryptosystem using braid groups”, Advances in cryptology—CRYPTO 2000. Springer Berlin Heidelberg, (2000).
  • Odoni R. W. K., Varadharajan V. and Sanders P. W., “Public key distribution in matrix rings”, Electronics Letters, 20, 386–387, (1984).
  • Rivest R.L., Shamir A. and Adleman L., “A method for obtaining digital signatures and public key cryptosystems”, Communications of the ACM 21, 120- 126, (1978).
  • Rabin M.O., “Digitized signatures and public-key functions as intractable as factorization”, MIT Laboratory for Computer Science Technical Report, LCS/TR-212 (1979).
  • Williams H.C., “A Modification of the RSA Public-Key Encryption Procedure”, IEEE Transactions on Information Theory, IT No.6 (26), 726-729, (1980).
  • Williams H.C., “Some public-key crypto-funtions as intractible as factorization”, In G.R. Blakley and D.Chaum (Eds): CRYPTO’84, LNCS 196, Springer-Verlag, 66-70, (1985).
  • Yagisawa, Masahiro, “Key Agreement Protocols Using Multivariate Equations on Non-commutative Ring”, IACR Cryptology ePrint Archive (2010) .