PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
  • Sesja wygasła!
  • Sesja wygasła!
Tytuł artykułu

On the family of cubical multivariate cryptosystems based on the algebraic graph over finite commutative rings of characteristic 2

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The family of algebraic graphs A(n;K) defined over the finite commutative ring K were used for the design of different multivariate cryptographical algorithms (private and public keys, key exchange protocols). The encryption map corresponds to a special walk on this graph. We expand the class of encryption maps via the use of an automorphism group of A(n;K). In the case of characteristic 2 the encryption transformation is a Boolean map. We change finite field for the commutative ring of characteristic 2 and consider some modifications of algorithm which allow to hide a ground commutative ring.
Rocznik
Strony
89--106
Opis fizyczny
Bibliogr. 25 poz., rys., tab.
Twórcy
  • Institute of Mathematics, Maria Curie-Sklodowska University, pl. M. Curie-Skłodowskiej 1, 20-031 Lublin, Poland
autor
  • Institute of Mathematics, Maria Curie-Sklodowska University, pl. M. Curie-Skłodowskiej 1, 20-031 Lublin, Poland
  • Institute of Telecommunications and Global Information Space, Kiev, National Academy of Science of Ukraine Chokolovsky Boulevard 13, Kiev, Ukraine
Bibliografia
  • [1] Ding J., Gower J. E., Schmidt D. S., Multivariate Public Key Cryptosystems, Springer, Advances in Information Security, 25 (XVIII) (2006): 260.
  • [2] Lazard D., Thirty years of Polynomial System Solving, and now?, J. Symb. Comput. 44 (3) (2009): 222.
  • [3] Chistov A. L., An improvement of the complexity bound for solving systems of polynomial equations, Zapisky nauchnych seminarov POMI 390 (2011): 299.
  • [4] Matsumoto T., Imai H., Public quadratic polynomial-tuples for efficient signatureverification and message-encryption, Eurocrypt ’88, Springer-Verlag (1988): 419.
  • [5] Koblitz N., Algebraic aspects of cryptography, Algorithms and Computation in Mathematics, Springer 3 (1998).
  • [6] Patarin J., Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt ’88, Advances in Cryptology — Crypto ’95, Springer (1995): 248.
  • [7] Dieudonné J., La géométrie des groupes classiques, Ergebnisse der Mathematik und ihrer Grenzgebiete (N.F.) 5 (1970).
  • [8] Kotulski Z., J. Szczepanski J., Discrete chaotic cryptography, Annalen der Physik 6 (1997): 381.
  • [9] Ustimenko V., On the cryptographical properties of extremal algebraic graphs, Algebraic Aspects of Digital Communications.- NATO Science for Peace and Security Series - D: Information and Communication Security 24 (2009): 256.
  • [10] Ustimenko V., Romanczuk, U., On the key exchange with new cubical maps based on graphs, Annales UMCS Informatica AI XI (4) (2011): 11.
  • [11] Kotorowicz J. S., Ustimenko V., Romanczuk U., On the implementation of stream ciphers based on a new family of algebraic graphs, IEEE Computer Society Press, Proceedings of the Conference CANA, FedSCIS (2011): 485.
  • [12] Ustimenko V., Algebraic graphs and security of digital communications, Institute of Computer Science, University of Maria Curie Skłodowska in Lublin (2011): 151; (oppen access book supported by European Social Foundation): http://informatyka.umcs.lublin.pl/files/ustimenko.pdf.
  • [13] Romanczuk U., Ustimenko V., On Extremal Graph Theory, Explicit Algebraic Constructions of Extremal Graphs and Corresponding Turing Encryption Machines, in "Artificial Intelligence, Evolutionary Computing and Metaheuristics ", In the footsteps of Alan Turing Series: Studies in Computational Intelligence, Springer 427 (2012).
  • [14] Bollobás B., Extremal graph theory, Academic Press, London (1978).
  • [15] Ore R., Graph theory, Wiley, London (1971).
  • [16] Huffman W. C., Joener D., Ustimenko V., Shaska T., Advances in Coding Theory and Cryptography, Series on Coding and Cryptology, World Scientific (2007): 398.
  • [17] Guinand P.S., Lodge J., Tanner Type Codes Arising from Large Girth Graphs, Proceedings of the 1997 Canadian Workshop on Information Theory (CWIT ’97), Toronto, Ontario, Canada, June 3-6 (1997): 5.
  • [18] Ustimenko V., CRYPTIM: Graphs as Tools for Symmetric Encryption, Lecture Notes in Computer Science 2227 (2001): 278.
  • [19] Ustimenko V., Graphs with Special Arcs and Cryptography, Acta Applicandae Mathematicae 74 (2) (2002): 117.
  • [20] Ustimenko V., Linguistic Dynamical Systems, Graphs of Large Girth and Cryptography, Journal of Mathematical Sciences 140 (3) (2007): 412.
  • [21] Futorny V., Ustimenko V., On Small World Semiplanes with Generalised Schubert Cells, Acta Applicandae Mathematicae 4 (2007).
  • [22] Margulis G., Explicit group-theoretical constructions of combinatorial schemes and their application to the design of expanders and concentrators, J. Probl. Inf. Transm. 24 (1) (1988): 3946.
  • [23] Lazebnik F., Ustimenko V. A., Woldar A. J., A new series of dense graphs of high girth, Bull. Amer. Math. Soc. (N.S.) 32 (1) (1995): 73.
  • [24] Wróblewska, A., On some applications of graph based public key, Albanian J. Math. 2 (3) (2008): 229; Proceedings of the NATO Advanced Studies Institute: "New challenges in digital communications".
  • [25] Ustimenko V., On Extremal Graph Theory and Symbolic Computations, Dopovidi of the National Ukrainian Acad. Sci. (to appear).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-8d845162-1a8e-4971-ac8c-229f6f07aade
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.