A New Multi-Party Key Exchange Protocol and Symmetric Key Encryption Scheme over Non-commutative Group Rings

A New Multi-Party Key Exchange Protocol and Symmetric Key Encryption Scheme over Non-commutative Group Rings

The importance of secure communication over an insecure channel has increased day by day in almost all applications such as commercial purposes, money transactions, military and sanitary services. Nowadays, both secret and public key encryption schemes over various types of algebraic structures have become importance since they are based on computationally hard underlying mathematical problems such as integer factorization, discrete logarithm, conjugacy search problem in group theory, finding the inverse of a given unit in group rings. Moreover, to generate a shared secret key by exchanging secret keys between two or more parties, it is utilized from key exchange protocols. In this paper, we first briefly mention about the basics of group rings, the fundamental properties of units, Diffie-Hellman protocol then we generalize this to a multi-party type key exchange protocol using units in a given group ring and finally we propose a symmetric key encryption scheme over a non-commutative group ring which is different from the encryption scheme in \cite{turgutomer} by illustrating a concrete example.

___

  • T. Hanoymak, ¨O. K¨usm¨us¸, On Construction of Cryptographic Systems over Units of Group Rings, Int. Elec. J. Pure Appl. Math. Vol:9, No:1, pp. 37-43, 2015.
  • J. Partala, Algebraic Generalization of Diffie-Hellman Key Ex- change, J. Math. Cryptol., Vol:12, No:1, 2017.
  • E. Stickel, A New Public Key Cryptosystem in Non-Abelian Groups, Proc. of the Thirteenth Internat. Conf. on Information Systems Development. Vilnius Technika, Vilnius pp. 70-80, 2004.
  • D. Ezhilmaran, V. Muthukumaran, Key Exchange Protocol Using Decomposition Problem in Near-Ring, Gazi University Journal of Science, 29(1), pp. 123-127, 2016.
  • H. Daghigh, R. K. Gilan, F. S. Shahpar., Diffie-Hellman Type Key Exchange Protocols Based on Isogenies, Bulletin of the Iranian Mathematical Society, 43, pp.77-88, 2017.
  • I. Ilic, The Discrete Logarithm Problem in Non-Abelian Groups, Dissertation, Florida Atlantic University, 2010.
  • C. P. Milies, S. K. Sehgal, An Introduction to Group Rings, Kluwer Academic Publishers, 2002.
  • S. Inam, R. Ali, A New ElGamal-like Cryptosystem Based on Matrices over Groupring, Neural Computing and Applications pp. 1279-1283, Vol:29, No:11, 2018.
  • J. Jianwei, et al., Cryptanalysis of an ElGamal-Like Cryptosystem Based on Matrices over Group Rings, Chinese Conference on Trusted Computing and Information Security, Springer, pp. 255- 269, Singapore, 2018.
  • W. Diffie, M. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, Vol:22, No:6, pp. 644-654, 1976.
  • E. Jespers, M. M. Parmenter, Bicyclic Units in ZS3, Bull. Soc. Math. Belg., Vol:44, pp. 141-145, 1992.
  • D. S. Passman, The Algebraic Structure of Group Rings, Dover Publications, 2011.
  • R. Alvarez, F. Martinez, J. Vincent, and A. Zamora., A new public key cryptosystem based on matrices, 6th WSEAS Interna- tional Conference on Information Security and Privacy, Tenerife, Spain, 2007.
  • H.K. Pathak, M. Sanghi., Public key cryptosystem and a key exchange protocol using tools of non-abelian groups, (IJCSE) In- ternational Journal on Computer Science an Engeneering, pages Vol 02, No 04, 10291033, 2010.
  • M. Bellare, P. Rogaway., Optimal Asymmetric Encryption – How to encrypt with RSA. Extended abstract in Advances in Cryptology - Eurocrypt ’94 Proceedings, Lecture Notes in Com- puter Science Vol. 950, A. De Santis ed, Springer-Verlag, 1995.