163
Views
12
CrossRef citations to date
0
Altmetric
Section A

Key exchange protocols over noncommutative rings. The case of

, &
Pages 1753-1763 | Received 18 Sep 2011, Accepted 17 May 2012, Published online: 13 Jun 2012

References

  • Álvarez , R. , Tortosa , L. , Vicent , J. and Zamora , A. 2009 . “ A non-abelian group based on block upper triangular matrices with cryptographic applications, in Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes ” . Edited by: Bras-Amorós , M. and Høholdt , T. Vol. 5527 , 117 – 126 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Álvarez , R. , Tortosa , L. , Vicent , J.-F. and Zamora , A. 2009 . Analysis and design of a secure key exchange scheme . Inf. Sci. , 179 : 2014 – 2021 .
  • Anshel , I. , Anshel , M. , Fisher , B. and Goldfeld , D. 2001 . New key agreement protocols in braid group cryptography, in Topics in Cryptology – CT-RSA 2001 , Edited by: Naccache , D. Vol. 2020 , 13 – 27 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Anshel , I. , Anshel , M. and Goldfeld , D. 1999 . An algebraic method for public-key cryptography . Math. Res. Lett. , 6 : 1 – 5 .
  • Bergman , G. M. 1974 . Some examples in PI ring theory . Israel J. Math. , 18 : 257 – 277 .
  • Boneh , D. and Lipton , R. J. 1995 . Quantum cryptanalysis of hidden linear functions, in Advances in Cryptology – CRYPT0 ’95 , Edited by: Coppersmith , D. Vol. 963 , 424 – 437 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Boucher , D. , Gaborit , P. , Geiselmann , W. , Ruatta , O. and Ulmer , F. 2010 . Key exchange and encryption schemes based on non-commutative skew polynomials, in Post-Quantum Cryptography , Edited by: Sendrier , N. Vol. 6061 , 126 – 141 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Climent , J.-J. , Ferrández , F. , Vicent , J.-F. and Zamora , A. 2006 . A nonlinear elliptic curve cryptosystem based on matrices . Appl. Math. Comput. , 174 : 150 – 164 .
  • Climent , J.-J. , Navarro , P. R. and Tortosa , L. Key exchange protocols over noncommutative rings. The case . Proceedings of the 11th International Conference on Computational and Mathematical Methods in Science and Engineering (CMMSE 2011) . Edited by: Vigo Aguiar , J. pp. 357 – 364 . Benidorm , , Spain
  • Climent , J.-J. , Navarro , P. R. and Tortosa , L. 2011 . On the arithmetic of the endomorphisms ring . Appl. Algebra Eng. Commun. Comput. , 22 ( 2 ) : 91 – 108 .
  • Coppersmith , D. 2001 . Weakness in quaternion signatures . J. Cryptol. , 14 ( 2 ) : 77 – 85 .
  • Diffie , W. D. and Hellman , M. E. 1976 . New directions in cryptography . IEEE Trans. Infor. Theory , 22 ( 6 ) : 644 – 654 .
  • Dubois , V. and Kammerer , J.-G. 2011 . Cryptanalysis of cryptosystems based on non-commutative skew polynomials, in Public Key Cryptography – PKC 2011 , Edited by: Catalano , D. , Fazio , N. , Gennaro , R. and Nicolosi , A. Vol. 6571 , 459 – 472 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • ElGamal , T. 1985 . A public key cryptosystem and a signature scheme based on discrete logarithms . IEEE Trans. Infor. Theory , 31 ( 4 ) : 469 – 472 .
  • Gentry , C. 2001 . Key recovery and message attacks on NTRU-composite, in Advances in Cryptology – EUROCRYPT 2001 , Edited by: Pfitzmann , B. Vol. 2045 , 182 – 194 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Gentry , C. and Szydlo , M. 2002 . Cryptanalysis of the revised NTRU signature scheme, in Advances in Cryptology – EUROCRYPT 2002 , Edited by: Knudsen , L. Vol. 2332 , 299 – 320 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Hoffstein , J. , Pipher , J. and Silverman , J. H. 1998 . NTRU: A ring-based public key cryptosystem, Algorithmic Number Theory , Edited by: Buhler , J. P. Vol. 1423 , 267 – 288 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Hurley , B. and Hurley , T. 2011 . Group ring cryptography . Int. J. Pure Appl. Math. , 60 ( 1 ) : 67 – 86 .
  • Ko , K. H. , Lee , S. J. , Cheon , J. H. , Han , J. W. , Kang , J.-s. and Park , C. 2000 . New public-key cryptosystem using braid groups, in Advances in Cryptology – CRYPTO 2000 , Edited by: Bellare , M. Vol. 1880 , 166 – 183 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Ko , K. H. , Lee , J. W. and Thomas , T. 2007 . Towards generating secure keys for braid cryptography . Designs, Codes Cryptogr. , 45 ( 3 ) : 317 – 333 .
  • Menezes , A. J. , van Oorschot , P. C. and Vanstone , S. A. 1996 . Handbook of Applied Cryptography , Boca Raton , FL : CRC Press .
  • Menezes , A. J. and Wu , Y.-H. 1997 . The discrete logarithm problem in GL(n, q) . Ars Combin. , 47 : 23 – 32 .
  • Myasnikov , A. G. , Shpilrain , V. and Ushakov , A. 2008 . Group-Based Cryptography , Basel , , Switzerland : Birkhäuser Verlag .
  • Odoni , R. W.K. , Varadharajan , V. and Sanders , P. W. 1984 . Public key distribution in matrix rings . Electron. Lett. , 20 : 386 – 387 .
  • Paeng , S.-H. , Ha , K.-C. , Kim , J. H. , Chee , S. and Park , C. 2001 . New public key cryptosystem using finite non abelian groups, in Advances in Cryptology – CRYPTO 2001 , Edited by: Kilian , J. Vol. 2139 , 470 – 485 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Rivest , R. L. , Shamir , A. and Adleman , L. 1978 . A method for obtaining digital signatures and public-key cryptosystems . Commun. ACM , 21 ( 2 ) : 120 – 126 .
  • Sakalauskas , E. and Burba , T. 2003 . Basic semigroup primitive for cryptographic session key exchange protocol (SKEP) . Inform. Technol. Control , 28 ( 3 ) : 76 – 80 .
  • Satoh , T. and Araki , K. 1997 . On construction of signature scheme over a certain non-commutative ring . IEICE Trans. Fundamentals Electron., Commun. Comput. Sci. , E80-A ( 1 ) : 40 – 45 .
  • Schneier , B. 1996 . Applied Cryptography , 2 , New York , NY : John Wiley & Sons .
  • Shor , P. W. 1997 . Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer . SIAM J. Comput. , 26 ( 5 ) : 1484 – 1509 .
  • Shpilrain , V. 2008 . “ Cryptanalysis of Stickel's key exchange scheme, in Computer Science – Theory and Applications ” . Edited by: Hirsch , E. A. , Razborov , A. A. , Semenov , A. and Slissenko , A. Vol. 5010 , 283 – 288 . Berlin : Springer-Verlag . Lecture Notes in Computer Science
  • Shpilrain , V. and Ushakov , A. 2006 . A new key exchange protocol based on the decomposition problem . Contemp. Math. , 418 : 161 – 167 .
  • Sidelnikov , V. M. , Cherepnev , M. A. and Yashchenko , V. V. 1994 . Systems of open distribution of keys on the basis of noncommutative semigroups . Russ. Acad. Sci. Doklady Math. , 48 ( 2 ) : 384 – 386 .
  • Stickel , E. 2005 . A new method for exchanging secret keys, in Proceedings of the Third International Conference on Information Technology and Applications (ICITA’05) 426 – 430 . Sydney , , Australia
  • Stinson , D. R. 1995 . Cryptography. Theory and Practice , Boca Raton , FL : CRC Press .
  • Thomas , T. and Lal , A. K. 2008 . A zero-knowledge undeniable signature scheme in non-abelian group setting . Int. J. Network Secur. , 6 ( 3 ) : 265 – 269 .
  • Varadharajan , V. and Odoni , R. W.K. 1986 . Security of public key distribution in matrix rings . Electron. Lett. , 22 : 46 – 47 .
  • Yoo , H. , Hong , S. , Lee , S. , Lim , J. , Yi , O. and Sung , M. 2000 . A proposal of a new public key cryptosystem using matrices over a ring, in Information Security and Privacy , Edited by: Dawson , E. , Clark , A. and Boyd , C. Vol. 1841 , 41 – 48 . Berlin : Springer-Verlag . Lecture Notes in Computer Science

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.