2008
DOI: 10.1007/s00145-008-9033-y
|View full text |Cite
|
Sign up to set email alerts
|

A Public Key Cryptosystem Based on Non-abelian Finite Groups

Abstract: We present a new approach to designing public-key cryptosystems based on covers and logarithmic signatures of non-abelian finite groups. Initially, we describe a generic version of the system for a large class of groups. We then propose a class of 2-groups and argue heuristically about the system's security. The system is scalable, and the proposed underlying group, represented as a matrix group, affords significant space and time efficiency.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
56
0
5

Year Published

2010
2010
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 56 publications
(64 citation statements)
references
References 8 publications
0
56
0
5
Order By: Relevance
“…In Section IV, we shall discuss further cryptosystems based on group factorizations [17] - [29]. Magliveras [17] in 1986 presented a secret-key cryptosystem using factorization of groups.…”
Section: ±J)mentioning
confidence: 99%
See 2 more Smart Citations
“…In Section IV, we shall discuss further cryptosystems based on group factorizations [17] - [29]. Magliveras [17] in 1986 presented a secret-key cryptosystem using factorization of groups.…”
Section: ±J)mentioning
confidence: 99%
“…The first public-key system due to Qu and Vanstone [19] turned out to be vulnerable to cryptanalytic attacks using lattice reduction algorithms, [20] and [21]. New approaches to designing public-key cryptosystems using finite groups have been discussed later on [22] - [29]. Here, the group factorizations are usually denoted as logarithmic signatures.…”
Section: ±J)mentioning
confidence: 99%
See 1 more Smart Citation
“…Logarithmic signatures were first defined by Magliveras in [18] where cryptosystem PGM was proposed using LSs. In [20], the algebraic properties of logarithmic signatures and of cryptosystem PGM were discussed by Magliveras [21], and Magliveras, Lempken, Tran van Trung and Wei proposed cryptosystem M ST 3 using logarithmic signatures and covers [17,19]. For some interesting papers studying attacks on M ST 1 , M ST 2 and M ST 3 , see [4,9,22].…”
mentioning
confidence: 98%
“…Actually, several attempts using non-abelian algebraic structures were made and some available cryptographic schemes such as P GM , M ST 1 , M ST 2 and M ST 3 [3,16,14,11,9,24] were developed during the past decades. In particular, as a natural analogy of the hardness assumption of IFP, the group factorization problem (GFP) [10,15] and its hardness assumption over certain factorization basis, referred as logarithmic signature, play a core role in the security arguments for the family of M ST cryptosystems.…”
Section: Introductionmentioning
confidence: 99%