2013
DOI: 10.1090/noti1001
|View full text |Cite
|
Sign up to set email alerts
|

Rubik’s for Cryptographers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 17 publications
(14 citation statements)
references
References 69 publications
0
13
0
Order By: Relevance
“…Other instances of factorization problems in non-abelian groups have been solved previously, in both cryptographic contexts [15,16,17] and in mathematical literature [18]. The algorithms we develop in this paper for factorization in GL N (F q ) belongs to the family of subgroup attacks [19].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Other instances of factorization problems in non-abelian groups have been solved previously, in both cryptographic contexts [15,16,17] and in mathematical literature [18]. The algorithms we develop in this paper for factorization in GL N (F q ) belongs to the family of subgroup attacks [19].…”
Section: Related Workmentioning
confidence: 99%
“…Over cyclic groups, this problem is known to be equivalent to the discrete logarithm problem when removing the constraint on L [39]. We refer to [19] for a more extensive discussion of the factorization problem and its connection with Babai's conjecture.…”
Section: Factorization Problem In Non-abelian Groupsmentioning
confidence: 99%
“…The Rubik's cube, perhaps one of the best-selling iconic puzzle tools, is also well known to us, even in our childhood. Recently, very interesting progress has been made by researchers trying to bridge these subjects: many cryptographic schemes, such as Cayley hash functions [PQ11], [PQ13], key agreement protocols [NM13], image encryption schemes [LCB12], [DPTS18], digital watermarking schemes [YL10], and zero-knowledge protocols [VPN13], were proposed based on Rubik's groups. However, most of them lack provable security reductions, and some even lay their security basis on a taken-for-granted hardness assumption: recovering of a Rubik's cube with random configuration (RRC for short).…”
Section: Introductionmentioning
confidence: 99%
“…most popular implementation of this idea so far is the Tillich-Zémor hash function [15]. We refer to [10] and [12] for a more detailed survey on Cayley hash functions.…”
Section: Introductionmentioning
confidence: 99%