2017
DOI: 10.12783/dtcse/cece2017/14599
|View full text |Cite
|
Sign up to set email alerts
|

A Public-key Cryptography Base on Braid Group

Abstract: Abstract. After the quantum computing attack algorithm was proposed, the traditional public key cryptosystem makes people feel uneasy. So, looking for a quantum computer era can still guarantee a secure password system is a very meaningful work. In this paper, we introduce the theory of braided group, and use the left standard type and D.H. key exchange protocol of braided group to design a cryptosystem that can resist quantum attack. In the absence of any sacrifice, an algorithm is improved to make the algori… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
2
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 5 publications
0
2
0
Order By: Relevance
“…In the context of quantum computing, Ko [1] first proposed a public key encryption system based on the design of conjugate problems on the braid group, which greatly promoted the development of the group theoretic cryptography. It makes more and more scholars focus on the research of the conjugacy search problem and the public key cryptosystem and get many excellent results [2,3,4,6,23]. Although the security of many cryptographic schemes on the braid group has been questioned [7,8,14], non commutative groups have attracted increasing attention [9,10,12].…”
Section: Background and Related Workmentioning
confidence: 99%
“…In the context of quantum computing, Ko [1] first proposed a public key encryption system based on the design of conjugate problems on the braid group, which greatly promoted the development of the group theoretic cryptography. It makes more and more scholars focus on the research of the conjugacy search problem and the public key cryptosystem and get many excellent results [2,3,4,6,23]. Although the security of many cryptographic schemes on the braid group has been questioned [7,8,14], non commutative groups have attracted increasing attention [9,10,12].…”
Section: Background and Related Workmentioning
confidence: 99%
“…After many years of research and development, people have a deeper understanding of braid cryptology, especially the starting point of the braid group, which greatly promotes the research of cryptographic systems on noncommutative group [36][37] [38]. On the other hand, there are some fast computation algorithms were proposed [28][32] [22] [31], and the implementation of this algorithm has been solved by the center of steven research on algebraic [39]. Recently, there are some digital signature algorithms were proposed, such as WalnutDSA [5][6][10], and others schemes was proposed [20] [21].…”
Section: Background and Related Workmentioning
confidence: 99%
“…Due to the work of Anshell et al [14] and Ko et al [15], braid groups have been intensively used as a platform to construct public key cryptographic schemes where the safety of the schemes was claimed mainly by the conjugate search problem (for examples see [16][17][18][19][20][21][22] for references). However, people have found a variety of security drawbacks of these schemes, and therefore, some attack techniques have been developed [23][24][25][26][27][28][29][30][31][32].…”
Section: Introductionmentioning
confidence: 99%