40
Views
0
CrossRef citations to date
0
Altmetric
Research Article

A key exchange protocol and a cryptosystem based on the generalized decomposition problem

&
Received 22 Sep 2023, Accepted 14 May 2024, Published online: 27 May 2024

References

  • K.T.R. Aljamaly and R.K.K. Ajeena, The kr-elliptic curve public key cryptosystem, in Journal of Physics: Conference Series Vol. 1879, No. 3, IOP Publishing, 2021, p. 032046.
  • R. Boussada, M. Elhoucine Elhdhili, and L. Azouz Saidane, Toward privacy preserving in IoT e-health systems: A key escrow identity-based encryption scheme, in 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC), IEEE, 2018, pp. 1–7.
  • C.C. Chang, C.T. Li, and Y.Q. Shi, Privacy-aware reversible watermarking in cloud computing environments, IEEE Access 6 (2018), pp. 70720–70733.
  • K.R. Chowdhury, M. Yasin Ali, A. Sultana, N. Kanti Mitra, and A.F.M. Khodadad Khan, On matrices over path algebra, Annal. Pure Appl. Math. 11 (2016), pp. 45–55.
  • B.D. Deebak and F. Al-Turjman, Smart mutual authentication protocol for cloud based medical healthcare systems using internet of medical things, IEEE J. Sel. Areas Commun. 39 (2020), pp. 346–360.
  • W. Diffie and M.E. Hellman, New Directions in Cryptography, Secure Communications and Asymmetric Cryptosystems, Routledge, 2019, pp. 143–180.
  • M. Eftekhari, A Diffie–Hellman key exchange protocol using matrices over noncommutative rings, 2012, pp. 167–176.
  • M. Eftekhari, Cryptanalysis of some protocols using matrices over group rings, in Progress in Cryptology-AFRICACRYPT 2017: 9th International Conference on Cryptology in Africa, Dakar, Senegal, May 24–26, 2017, Proceedings 9, Springer International Publishing, 2017, pp. 223–229.
  • D. Ezhilmaran and V. Muthukumaran, Key exchange protocol using decomposition problem in near-ring, Gazi Univ. J. Sci. 29 (2016), pp. 123–127.
  • S.C. Gupta and M. Sanghi, On an efficient RSA public key encryption scheme, Malaya J. Matematik8 (2020), pp. 1138–1141.
  • I. Gupta, A. Pandey, and M. Kant Dubey, A key exchange protocol using matrices over group ring, Asian-Eur. J. Math. 12 (2019), Article ID 1950075.
  • S. Inam, Encryption schemes based on general linear groups and grouprings, PhD diss., Capital University, 2019.
  • D. Kahrobaei, C. Koupparis, and V. Shpilrain, Public key exchange using matrices over group rings, Groups Complex. Cryptol. 5 (2013), pp. 97–115.
  • P. Kanagala, Implementing cryptographic-based DH approach for enterprise network, Optik 272 (2023), Article ID 170252.
  • M. Kotov and A. Ushakov, Analysis of a key exchange protocol based on tropical matrix algebra, J. Math. Cryptol. 12 (2018), pp. 137–141.
  • S.L. Kryvyi, V.N. Opanasenko, E.A. Grinenko, and Y.A. Nortman, Symmetric information exchange system based on ring isomorphism, Cybern. Syst. Anal. 58 (2022), pp. 671–682.
  • S. Kumar, S. Kumar, G. Mittal, D. Dharminder, and S. Narain, Non-singular transformation based encryption scheme, Int. J. Math. Sci. Comput. (IJMSC) 7 (2021), pp. 32–40.
  • C.T. Li, D.H. Shih, and C.C. Wang, Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems, Comput. Methods Programs Biomed. 157 (2018), pp. 191–203.
  • X. Liu, X. Yang, Y. Luo, and Q. Zhang, Verifiable multikeyword search encryption scheme with anonymous key generation for medical internet of things, IEEE Internet Things J. 9 (2021), pp. 22315–22326.
  • L.A. Lizama-Perez, Non-invertible key exchange protocol, SN Appl. Sci. 2 (2020), p. 1083.
  • G. Maze, C. Monico, and J. Rosenthal, Public key cryptography based on semigroup actions, Adv. Math. Commun. 1 (2007), pp. 489–507.
  • G. Micheli, Cryptanalysis of a non-commutative key exchange protocol, Adv. Math. Commun. 9 (2015), pp. 247–253.
  • M.K. Misra, A. Chaturvedi, S.P. Tripathi, and V. Shukla, A unique key sharing protocol among three users using non-commutative group for electronic health record system, J. Discrete Math. Sci. Cryptogr. 22 (2019), pp. 1435–1451.
  • A. Muanalifah and S. Sergeev, Modifying the tropical version of Stickel's key exchange protocol, Appl. Math. 65 (2020), pp. 727–753.
  • S. Nivetha and M. Chandramouleeswaran, Semiring actions for multiple key sharing in public key cryptoography.
  • J. Pan, C. Qian, and M. Ringerud, Signed (group) Diffie–Hellman key exchange with tight security, J. Cryptol. 35 (2022), p. 26.
  • A. Pandey, I. Gupta, and D. Kumar Singh, On the security of DLCSP over GLn(FqSr), Appl. Algebra Eng. Commun. Comput. 34 (2023), pp. 619–628.
  • N.V. Pardakhe and V.M. Deshmukh, A secure EHR protection strategy by hybrid encryption scheme with permissioned blockchain, J. Algebr. Stat. 13 (2022), pp. 2102–2120.
  • V. Roman'kov, An improvement of the Diffie–Hellman noncommutative protocol, Des. Codes Cryptogr.90 (2022), pp. 139–153.
  • S.D.M. Satar, M. Hussin, Z. Mohd Hanapi, and M. Afendee Mohamed, Cloud-based secure healthcare framework by using enhanced ciphertext policy attribute-based encryption scheme, Int. J. Adv. Comput. Sci. Appl. 12 (2021), pp. 393–399.
  • K. Sharma, A. Agrawal, D. Pandey, R. Ahmad Khan, and S. Kumar Dinkar, RSA based encryption approach for preserving confidentiality of big data, J. King Saud Univ. – Comput. Inf. Sci. 34 (2022), pp. 2088–2097.
  • V. Shpilrain, Cryptanalysis of Stickel's key exchange scheme, in International Computer Science Symposium in Russia, Springer, Berlin, Heidelberg, 2008, pp. 283–288.
  • D. Vashi, H.B. Bhadka, K. Patel, and S. Garg, An efficient hybrid approach of attribute based encryption for privacy preserving through horizontally partitioned data, Procedia Comput. Sci. 167 (2020), pp. 2437–2444.
  • A.U. Vladimir Shpilrain, A new key exchange protocol based on the decomposition problem, Algebraic Methods Crypto. Contemp. Math. 418 (2006), pp. 161–167.
  • L. Zhang, G. Hu, Y. Mu, and F. Rezaeibagha, Hidden ciphertext policy attribute-based encryption with fast decryption for personal health record system, IEEE Access 7 (2019), pp. 33202–33213.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.