183
Views
0
CrossRef citations to date
0
Altmetric
Research Article

On the tropical two-sided discrete logarithm and a key exchange protocol based on the tropical algebra of pairs

, &
Pages 4115-4134 | Received 12 Jan 2024, Accepted 06 Apr 2024, Published online: 23 Apr 2024

References

  • Ahmed, K., Pal, S., Mohan, R. (2023). Key exchange protocol based upon a modified tropical structure. Commun. Algebra 51(1):214–223. DOI: 10.1080/00927872.2022.2095566.
  • Baccelli, F. L., Cohen, G., Olsder, G. J., Quadrat, J. P. (1994). Synchronization and linearity - an algebra for discrete event systems. John Wiley and Sons.
  • Butkovič, P. (2010). Max-Linear Systems: Theory and Algorithms. London: Springer.
  • Cohen, G., Dubois, D., Quadrat, J. P., and Viot, M. (1983). Analyse du compartement périodique de systémes de production par la théorie des dioïdes. Research Report RR-0191, INRIA.
  • Grigoriev, D., Shpilrain, V. (2013). Tropical cryptography. Commun. Algebra 42:2624–2632. DOI: 10.1080/00927872.2013.766827.
  • Grigoriev, D., Shpilrain, V. (2019). Tropical cryptography II: extensions by homomorphisms. Commun. Algebra 47(10):4224–4229. DOI: 10.1080/00927872.2019.1581213.
  • Isaac, S., Kahrobaei, D. (2021). A closer look at the tropical cryptography. Int. J. Comput. Math. Comput. Syst. Theory 6(2):137–142. DOI: 10.1080/23799927.2020.1862303.
  • Kotov, M., Ushakov, A. (2018). Analysis of a key exchange protocol based on tropical matrix algebra. J. Math. Cryptol. 12(3):137–141. DOI: 10.1515/jmc-2016-0064.
  • Merlet, G., Nowak, T., Sergeev, S. (2014). Weak CSR expansions and transience bounds in max-plus algebra. Linear Algebra Appl. 461:163–199. DOI: 10.1016/j.laa.2014.07.027.
  • Muanalifah, A. (2023). Public key cryptography based on tropical algebra. PhD thesis, University of Birmingham.
  • Muanalifah, A., Sergeev, S. (2020). Modifying the tropical version of Stickel’s key exchange protocol. Appl. Math. 65:727–753. DOI: 10.21136/AM.2020.0325-19.
  • Muanalifah, A., Sergeev, S. (2022). On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. Commun. Algebra 50(2):861–879. DOI: 10.1080/00927872.2021.1975125.
  • Nachtigall, K. (1997). Powers of matrices over an extremal algebra with applications to periodic graphs. Math. Methods Oper. Res. 46:87–102. DOI: 10.1007/BF01199464.
  • Rudy, D., Monico, C. (2020). Remarks on a tropical key exchange system. J. Math. Cryptol. 15(1):280–283. DOI: 10.1515/jmc-2019-0061.
  • Sergeev, S., Schneider, H. (2012). CSR expansions of matrix powers in max algebra. Trans. Amer. Math. Soc. 364(11):5969–5994. DOI: 10.1090/S0002-9947-2012-05605-4.
  • Shpilrain, V. (2008). Cryptanalysis of Stickel’s key exchange scheme. In: Hirsch, E. A., Razborov, A. A., Semenov, A., Slissenko, A., eds. Computer Science – Theory and Applications. Berlin, Heidelberg: Springer, pp. 283–288.
  • Sidel’nikov, V. M., Cherepnev, M. A., Yashchenko, V. V. (1994). Public key distribution systems based on noncommutative semigroups [Doklady Akademii Nauk]. 332(5):566–567, 1993 (in Russian). Translated in: Russian Acad. Sci. Dokl. Math. 48(2):384-386.
  • Stickel, E. (2005). A new method for exchanging secret keys. In: Third International Conference on Information Technology and Applications (ICITA’05), vol. 2, pp. 426–430.