2012
DOI: 10.1080/00207160.2012.696105
|View full text |Cite
|
Sign up to set email alerts
|

Key exchange protocols over noncommutative rings. The case of

Abstract: In this paper we introduce some key exchange protocols over noncommutative rings. These protocols use some polynomials with coefficients in the center of the ring as part of the private keys. We give some examples over the ring End(Z p × Z p 2 ), where p is a prime number. We also give a security analysis of the proposed protocols and conclude that the only possible attack is by brute force.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
11
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 16 publications
(12 citation statements)
references
References 30 publications
0
11
0
Order By: Relevance
“…On the other hand, in [6] (see also [5,7]) the authors introduce a key exchange protocol over the noncommutative ring End(Z p × Z p 2 ) that fits with the previous protocol. In [11] the authors solve the DHDP problem using some invertible elements in End(Z p × Z p 2 ) resulting a cryptanalysis of that proposal.…”
Section: Alice Computesmentioning
confidence: 99%
“…On the other hand, in [6] (see also [5,7]) the authors introduce a key exchange protocol over the noncommutative ring End(Z p × Z p 2 ) that fits with the previous protocol. In [11] the authors solve the DHDP problem using some invertible elements in End(Z p × Z p 2 ) resulting a cryptanalysis of that proposal.…”
Section: Alice Computesmentioning
confidence: 99%
“…Subsequently, the use of non-commutative algebra in public key cryptography attracted a lot of attention. Several public key cryptosystems and key exchange protocols have been proposed using the non-commutative groups and rings [1,2,20]. As described in [4,11,12], certain properties of matrices like determinant, eigenvalues and Cayley-Hamilton theorem can be used to develop attacks against the protocol which uses group of invertible matrices over finite field as the platform group.…”
Section: Introductionmentioning
confidence: 99%
“…In Section 2 we recall some properties of the ring E (m) p . In Section 3 we introduce a multicast communication protocol initially defined over any noncommutative ring R, based on key exchanges developed by Climent, Navarro and Tortosa [8]. The implementation of the multicast protocol is performed over the ring E (m) p , due to its characteristics that make it safe to known attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Using this ring and the arithmetic implemented over it, some key exchange protocols are presented in [8,9], using polynomials which coefficients are elements of the center of the ring. One of these protocols based on the noncommutative ring E p was cryptanalyzed by Kamal and Youssef [10].…”
Section: Introductionmentioning
confidence: 99%