Encryption using semigroup action

Indira Devi Anooja, Sivadasan Vinod, Gopinadhan Sathikumari Biju

Abstract


Anencipheringtransformationisafunctionf thatconvertsanyplaintext message into a ciphertext message and deciphering transformation is a function f−1, which reverse the process. Such a set-up is calledacryptosystem. Inthispaper,weextendageneralizationofthe original Diffie-Hellman key exchange and ElGamal cryptosystem in (Z/pZ)∗ by constructing a semigroup action on a finite dimensional vector space T over F2.

Keywords


semigroupaction;enciphering;plaintext;ciphertext;cryptosystem

Full Text:

PDF

References


Iris Anshel, Michael Anshel, and Dorian Goldfeld. An algebraic method

for public key cryptography. Mathematical Research Letters, 6(3–

:287–291, 1999.

Gilbert Baumslag, Benjamin Fine, and Xiaowei Xu. Cryptosystems

using linear groups. Applicable Algebra in Engineering,

Communication and Computing, 17(3):205–217, 2006.

Simon R Blackburn and Steven Galbraith. Cryptanalysis of two

cryptosystems based on group actions. In International Conference

on the Theory and Application of Cryptology and Information

Security, volume 3531, pages 52–61. Springer, 1999.

Whitfield Diffie and Martin Hellman. New directions in cryptography.

IEEE transactions on Information Theory, 22(6):644–654, 1976. Taher ElGamal. A public key cryptosystem and a signature scheme

based on discrete logarithms. IEEE transactions on information

theory, 31(4):469–472, 1985.

Ki Hyoung Ko, Sang Jin Lee, Jung Hee Cheon, Jae Woo Han, Ju-

sung Kang, and Choonsik Park. New public-key cryptosystem using

braid groups. In Annual International Cryptology Conference,

pages 166–183. Springer, 2000.

Neal Koblitz. Algebraic methods of cryptography. Berlin Heidelberg

New York: Springer, 1998. PH Kropholler, SJ Pride, WAM Othman, KB Wong, and PC Wong. Properties of certain semigroups and their

potential as platforms for cryptosystems. In Semigroup Forum,

volume 81, pages 172–186. Springer, 2010. RogerCLyndonandPaulESchupp. Combinatorialgrouptheory.

BerlinHeidelberg New York: Springer, 1977.

G´erard Maze, Chris Monico, and Joachim Rosenthal. Public key

cryptography based on semigroup actions. Advances of

Mathematics of Communications, 1 (4):489–507, 2007.

Alfred J Menezes, Paul C Van Oorschot, and Scott A Vanstone.

HandbookAppliedCryptography.DiscreteMathematicsandItsApplications. CRCpress, New York, 1996.

Vladimir Shpilrain and Alexander Ushakov. Thompsons group and

public key cryptography. In International Conference on Applied

Cryptography and Network Security, pages 151–163.

Springer,2005.

Vladimir Shpilrain and Gabriel Zapata. Combinatorial group theory

and public key cryptography. Applicable Algebra in Engineering,

Communication and Computing, 17(3):291–302, 2006.

Keith R Slavin. Public key cryptography using matrices. 2007. US

Patent 10260818, http://www.patentstorm.us/patents/7184551-

fulltext.html.

Akihiro Yamamura. Public-key cryptosystems using

the modular group. In

International Workshop on Public Key Cryptography, pages 203–

Springer, 1998.




DOI: http://dx.doi.org/10.23755/rm.v41i0.649

Refbacks

  • There are currently no refbacks.


Copyright (c) 2022 Anooja I, vinod S, Biju G.S

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

Ratio Mathematica - Journal of Mathematics, Statistics, and Applications. ISSN 1592-7415; e-ISSN 2282-8214.