26
Views
1
CrossRef citations to date
0
Altmetric
Research Article

Public key authentication scheme over quaternions

&
Pages 169-181 | Received 01 Sep 2019, Published online: 17 Nov 2020

References

  • A. Groch, D. Hofheinz and R. Steinwandt, “A practical attack on the root problem in braid groups”, Contemp. Math. 418 (2006), 121– 131. doi: 10.1090/conm/418/07950
  • B. Wang and Y. Hu, “ Signature Scheme Using the Root Extraction Problem on Quaternions” , Journal of Applied Mathematics, Vol. 2014, Article ID 819182, 7 pages, 2014.
  • B.-C. Wang and Y.-P. Hu, “ Signature scheme based on the root extraction problem over braid groups,” IET Information Security, vol. 3, no. 2, pp. 53– 59, 2009. doi: 10.1049/iet-ifs.2008.0090
  • C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161–174, 1991. doi: 10.1007/BF00196725
  • D. Grigoriev and V. Shpilrain, “Authentication from matrix conjugation”, Groups-Complexity-Cryptology 1, pp.199 205, 2009.
  • D. W. Kravitz, “Digital signature algorithm”, 1993. US Patent 5,231,668.
  • Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. Journal of Cryptology 1(2), 77– 94 (1988) doi: 10.1007/BF02351717
  • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) Advances in Cryptology – CRYPTO’ 86. Lecture Notes in Computer Science, vol. 263, pp. 186– 194. Springer, Heidelberg, Germany, Santa Barbara, CA, USA (Aug 1987).
  • H.C. Williams, “A Modification of the RSA Public-Key Encryption Procedure”, IEEE Transactions on Information Theory, IT No.6 (26), pp.726-729, 1980. doi: 10.1109/TIT.1980.1056264
  • H.C. Williams, “Some public-key crypto-funtions as intractable as factorization”, In G.R. Blakley and D.Chaum (Eds): CRYPTO’ 84, LNCS 196, Springer-Verlag, pp. 66-70, 1985.
  • H. Sibert, P. Dehornoy and M. Girault, “Entity authentication schemes using braid word reduction”, Discrete Applied Mathematics, Vol.154, Issue 2, 1 February 2006, Pages 420-436. doi: 10.1016/j.dam.2005.03.015
  • I. Ahshel, M. Anshel, and D. Goldfeld, “ An algebraic method for public key cryptography,” Mathematical Research Letters, vol. 6, pp. 287–291, 1999. doi: 10.4310/MRL.1999.v6.n3.a3
  • I. Ahshel, M. Anshel, B. Fisher, and D. Goldfeld, “New key agreement protocols in braid group cryptography,” in Proceedings of the Cryptographers Track at RSA Conference on Topics in Cryptology (CT-RSA ‘01), vol. 2020 of Lecture Notes in Computer Science, pp. 13– 27, Springer, San Francisco, Calif, USA, 2001.
  • I. Anshel, M. Anshel, and D. Goldfeld, “ Non-abelian key agreement protocols,” Discrete Applied Mathematics, vol. 130, no. 1, pp. 3–12, 2003. doi: 10.1016/S0166-218X(02)00585-1
  • K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. Kang, and C. Park, “New public-key cryptosystems using braid group”, in Advances in Cryptology - CRYPTO 2000 (M. Bellare, ed.), Lecture Notes in Computer Science 1880, pp.166–183, 2000.
  • K.H. Ko, S.J. Lee, and J.H. Cheon, “New public key cryptosystems using braid groups”, in Bellare M.(Ed.,):Advances in Cryptology-CRYPTO 2000, LNCS,1880, pp:166-183, Santa Barbara, CA., USA, 20-24 August 2000.
  • K. Komaya, U. Maurer, T. Okamoto and S. Vanston, “New public-key schemes bases on elliptic curves over the ring Zn”, In J. Feigenbaum (Ed.): Crypto’ 91, LNCS 576, pp. 252-266, 1992.
  • M.O. Rabin, “Digitized signatures and public-key functions as intractible as factorization”, MIT Laboratory for Computer Science Technical Report, LCS/TR-212, 1979.
  • M.R. Valluri, “ Digital signature scheme based on the conjugate twisted root extraction problem” , Proceeding of IEEE 2015 Second conference on Mathematics and Computers in Sciences and in Industry 2015, Sliema, Malta, pp:76-79, 2015.
  • M.R. Valluri and S.V. Narayan, “Quaternion public key cryptosystems”, IEEE World Congress on Industrial Control System Security 2016, pp:1-4, 2016.
  • M.R. Valluri, “Authentication schemes using polynomial over noncommutative rings”, International Journal on Cryptography and Information Security, Vol.2, No.4, pp:51-58, 2012. doi: 10.5121/ijcis.2012.2406
  • M.R. Valluri, “An identification protocol based on the twisted ringroot extraction problem”, IEEE World Congress on Industrial Control System Security 2015, pp:95-97, 2015.
  • M.R. Valluri, “Digital signature scheme based on truncated polynomial over finite fields”, IEEE Privacy, Security and Trust 2016, pp:702–705.
  • N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, Vol.48, No.177,1987, pp:203-209. doi: 10.1090/S0025-5718-1987-0866109-5
  • National Institute of Standards and Technology, “Digital Signature Standard”, FIPS Publication 186-2, February 2000, Available at http://csrc.nist.gov/fips
  • P. Smith and M. Lennon, “LUC: A newpublic key system”, Proceedings of the IFIP TC11 Ninth International Conference on Information Security, IFIP/Sec 93, pp.103–117, North-Holland, 1993.
  • P.W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM J.Compu., Vol.26, pp.1484-1509, 1997. doi: 10.1137/S0097539795293172
  • R.L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems”, Communications of the Association for Computing Machinary, Vol.21, No.2, pp:120-126 ,1978. doi: 10.1145/359340.359342
  • T. ElGamal, “A public key cryptosystems and a signature scheme based on dicrete logarithms”, IEEE Transactions on Information Theory, Vol.31,No.4, pp:469-472, 1985. doi: 10.1109/TIT.1985.1057074
  • V. Miller, “ Use of elliptic curves in cryptography”. CRYPTO. Lecture Notes in Computer Science. 85, pp.417–426, 1985.
  • W. Diffie and M.E. Hellaman, “New directions in cryptography”, IEEE Transactions on Information Theory 22, pp:644–654, 1976. doi: 10.1109/TIT.1976.1055638
  • M. Arunma and D. Ezhilmaran, “A new multiparty identification scheme based on nearring root extraction problem”, Journal of Discrete Mathematical Sciences and Cryptography, 22:1, pp. 59-64, 2019. doi: 10.1080/09720529.2019.1569820

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.