Skip to main content

An ECC with Probable Secure and Efficient Approach on Noncommutative Cryptography

  • Conference paper
  • First Online:
Data Communication and Networks

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1049))

Abstract

An Elliptic Curve Cryptography (ECC) is used on the Noncommutative Cryptographic (NCC) principles. The security and strengths of the manuscript are resilient on these two cryptographic assumptions. The claims on the Noncommutative cryptographic scheme on monomials generated elements is considered be based on hidden subgroup or subfield problems that strengthen this manuscript, where original assumptions are hidden and its equivalents semiring takes part in the computation process. In relation to the same, the research gap is well designed on Dihedral orders of 6 and 8, but our contributions are in security- and length-based attacks enhancement over Dihedral order 12, reported in work done. We modeled the said strategies and represent the ideal security concerns for applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. W. Diffie, M.E. Hellman, New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976). https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  2. V.S. Miller, Use of elliptic curves in cryptography. Adv. Cryptol. 218, 417–426 (1986), dl.acm.org/citation.cfm?id=704566

  3. N. Koblitz, Elliptic curve cryptosystems. Math Comput. 48, 203–209 (1987). https://doi.org/10.1090/S0025-5718-1987-0866109-5

    Article  MathSciNet  MATH  Google Scholar 

  4. P.W. Shor, Algorithms for quantum computation: discrete logarithms and factorings, in Proceedings of the 35th Annual Symposium on Foundations of Computer Science (1994), pp. 124–134. https://doi.org/10.1109/sfcs.1994.365700

  5. A. Kitaev, Quantum measurements and the Abelian stabilizer problem, in Electronic Colloquium on Computational Complexity (1996), http://eccc.hpi-web.de/eccc-reports/1996/TR96-003/index.html

  6. S.H. Paeng, K.C. Ha, J.H. Kim, S. Chee, C. Park, New public key cryptosystem using finite non abelian groups. Lect. Notes Comput. Sci. 2139, 470–485 (2001)

    Article  Google Scholar 

  7. A. Joux, K. Nguyen, Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Cryptology ePrint Archive, Report 2001/003 (2001), http://eprint.iacr.org/

  8. C. Cocks, An identity based encryption scheme based on quadratic residues. Lect. Notes Comput. Sci. 2260, 360–363 (2001)

    Article  MathSciNet  Google Scholar 

  9. S.S. Magliveras, D.R. Stinson, T.V. Trung, New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. J. Cryptol. 15(4), 285–297 (2002)

    Article  MathSciNet  Google Scholar 

  10. K.H. Ko, D.H. Choi, M.S. Cho, J.W. Lee, New signature scheme using conjugacy problem. IACR Cryptology ePrint Archive 2002:168 (2002)

    Google Scholar 

  11. D. Grigoriev, I.V. Ponomarenko, On non-abelian homomorphic public-key cryptosystems. J. Math. Sci. (2002), cs.CR/0207079, arXiv:cs/0207079

  12. J. Proos, C. Zalka, Shor’s discrete logarithm quantum algorithm for elliptic curve. Quantum Inf. Comput. 3, 317–344 (2003), http://dl.acm.org/citation.cfm?id=2011531

  13. E. Lee, Braid groups in cryptology. ICICE Trans. Fundam. E87-A(5), 986–992 (2004)

    Google Scholar 

  14. D. Grigoriev, I. Ponomarenko, Constructions in public-key cryptography over matrix groups (2005), CoRR, abs/math/0506180, arXiv:math/0506180

  15. M. Rotteler, Quantum algorithm: a survey of some recent results. Inf. Forensic Entw. 21, 3–20 (2006), http://link.springer.com/content/pdf/10.1007%2Fs00450-006-0008-7.pdf

    Article  Google Scholar 

  16. Z. Cao, X. Dong, L. Wang, New public key cryptosystems using polynomials over noncommutative rings. Int. J. Cryptol. Res. 9, 1–35 (2007), https://eprint.iacr.org/2007/009.pdf

  17. J. Kubo, The dihedral group as a family group, in Quantum Field Theory and Beyond, ed. by W. Zimmermann, E. Seiler, K. Sibold (World Science Publication, Hackensack, NJ, 2008), pp. 46–63, http://www.worldscientific.com/worldscibooks/10.1142/6963

  18. P.V. Reddy, G.S.G.N. Anjaneyulu, D.V.R. Reddy, M. Padmavathamma, New digital signature scheme using polynomials over noncommutative groups. Int. J. Comput. Sci. Netw. Secur. 8, 245–250 (2008), http://paper.ijcsns.org/07_book/200801/20080135.pdf

  19. D.N. Moldovyan, N.A. Moldovyan, A new hard problem over noncommutative finite groups for cryptographic protocols, in Lecture Notes in Computer Science, vol. 6258 (Springer, Heidelberg, New York, 2010), pp. 183–194

    Google Scholar 

  20. A.D. Myasnikov, A. Ushakov, Cryptanalysis of matrix conjugation schemes. J. Math. Cryptol. 8, 95–114 (2014). https://doi.org/10.1515/jmc-2012-0033

    Article  MathSciNet  MATH  Google Scholar 

  21. K. Svozil, Non-contextual chocolate balls versus value indefinite quantum cryptography. Theoret. Comput. Sci. 560, 82–90 (2014)

    Article  MathSciNet  Google Scholar 

  22. G. Kumar, H. Saini, Novel noncommutative cryptography scheme using extra special group. Secur. Commun. Netw. 2017, 1–21 (2017)

    Article  Google Scholar 

  23. M. Uno, M. Kano, Visual cryptography schemes with dihedral group access structure, in Proceedings of ISPEC’07 (Springer, 2007), pp. 344–359, http://dl.acm.org/citation.cfm?id=1759542

  24. Z. Cao, New Directions of modern cryptography, in Noncommutative Cryptography (CRC Press, 2013)

    Google Scholar 

  25. B.C. Hall, Lie Groups, Lie Algebras, and Representations: An Elementary Introduction (Springer, New York, 2003), http://link.springer.com/book/10.1007%2F978-0-387-21554-9

  26. D. Ruinskiy, A. Shamir, B. Tsaban, Length-based cryptanalysis: the case of Thompson’s group. J. Math. Cryptol. 1, 359–372 (2007). https://doi.org/10.1515/jmc.2007.018

    Article  MathSciNet  MATH  Google Scholar 

  27. A.D. Myasnikov, A. Ushakov, Length based attack and braid groups: cryptanalysis of Anshel-Anshel-Goldfeld key exchange protocol, in Lecture Notes in Computer Science, vol. 4450 (Springer, Heidelberg, 2007), http://link.springer.com/chapter/10.1007%2F978-3-540-71677-8_6

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gautam Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, G., Saini, H. (2020). An ECC with Probable Secure and Efficient Approach on Noncommutative Cryptography. In: Jain, L., Tsihrintzis, G., Balas, V., Sharma, D. (eds) Data Communication and Networks. Advances in Intelligent Systems and Computing, vol 1049. Springer, Singapore. https://doi.org/10.1007/978-981-15-0132-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0132-6_1

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0131-9

  • Online ISBN: 978-981-15-0132-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics