×

Algebraic generalization of Diffie-Hellman key exchange. (English) Zbl 1391.94787

Summary: The Diffie-Hellman key exchange scheme is one of the earliest and most widely used public-key primitives. Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP). The DLP can be solved in polynomial time for any cyclic group in the quantum computation model. Therefore, new key exchange schemes have been sought to prepare for the time when quantum computing becomes a reality. Algebraically, these schemes need to provide some sort of commutativity to enable Alice and Bob to derive a common key on a public channel while keeping it computationally difficult for the adversary to deduce the derived key. We suggest an algebraically generalized Diffie-Hellman scheme (AGDH) that, in general, enables the application of any algebra as the platform for key exchange. We formulate the underlying computational problems in the framework of average-case complexity and show that the scheme is secure if the problem of computing images under an unknown homomorphism is infeasible. We also show that a symmetric encryption scheme possessing homomorphic properties over some algebraic operation can be turned into a public-key primitive with the AGDH, provided that the operation is complex enough. In addition, we present a brief survey on the algebraic properties of existing key exchange schemes and identify the source of commutativity and the family of underlying algebraic structures for each scheme.

MSC:

94A60 Cryptography
08A70 Applications of universal algebra in computer science
08A62 Finitary algebras

Software:

FrodoKEM
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] M. R. Albrecht, P. Farshim, D. Hofheinz, E. Larraia and K. G. Paterson, Multilinear maps from obfuscation, Theory of Cryptography - TCC 2016. Part 1, Lecture Notes in Comput. Sci. 9562, Springer, Berlin (2016), 446-473.; Albrecht, M. R.; Farshim, P.; Hofheinz, D.; Larraia, E.; Paterson, K. G., Multilinear maps from obfuscation, Theory of Cryptography - TCC 2016. Part 1, 446-473 (2016) · Zbl 1388.94030
[2] E. Alkim, L. Ducas, T. Pöppelmann and P. Schwabe, Post-quantum key exchange - A new hope, Proceedings of the 25th USENIX Security Symposium, USENIX Association, Austin (2016), 327-343.; Alkim, E.; Ducas, L.; Pöppelmann, T.; Schwabe, P., Post-quantum key exchange - A new hope, Proceedings of the 25th USENIX Security Symposium, 327-343 (2016)
[3] I. Anshel, M. Anshel, B. Fisher and D. Goldfeld, New key agreement protocols in braid group cryptography, Topics in Cryptology - CT-RSA 2001, Lecture Notes in Comput. Sci. 2020, Springer, Berlin (2001), 13-27.; Anshel, I.; Anshel, M.; Fisher, B.; Goldfeld, D., New key agreement protocols in braid group cryptography, Topics in Cryptology - CT-RSA 2001, 13-27 (2001) · Zbl 0991.94034
[4] I. Anshel, M. Anshel and D. Goldfeld, An algebraic method for public-key cryptography, Math. Res. Lett. 6 (1999), no. 3-4, 287-291.; Anshel, I.; Anshel, M.; Goldfeld, D., An algebraic method for public-key cryptography, Math. Res. Lett., 6, 3-4, 287-291 (1999) · Zbl 0944.94012
[5] G. Baumslag, T. Camps, B. Fine, G. Rosenberger and X. Xu, Designing key transport protocols using combinatorial group theory, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 35-43.; Baumslag, G.; Camps, T.; Fine, B.; Rosenberger, G.; Xu, X., Designing key transport protocols using combinatorial group theory, Algebraic Methods in Cryptography, 35-43 (2006) · Zbl 1207.94047
[6] D. Boneh, The decision Diffie-Hellman problem, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1423, Springer, Berlin (1998), 48-63.; Boneh, D., The decision Diffie-Hellman problem, Algorithmic Number Theory, 48-63 (1998) · Zbl 1067.94523
[7] D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, Advances in Cryptology - CRYPTO 2001, Springer, Berlin (2001), 213-229.; Boneh, D.; Franklin, M., Identity-based encryption from the weil pairing, Advances in Cryptology - CRYPTO 2001, 213-229 (2001) · Zbl 1002.94023
[8] D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Topics in Algebraic and Noncommutative Geometry (Luminy/Annapolis 2001), Contemp. Math. 324, American Mathematical Society, Providence (2003), 71-90.; Boneh, D.; Silverberg, A., Applications of multilinear forms to cryptography, Topics in Algebraic and Noncommutative Geometry, 71-90 (2003) · Zbl 1030.94032
[9] D. Boneh and M. Zhandry, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Advances in Cryptology - CRYPTO 2014, Lecture Notes in Comput. Sci. 8616, Springer, Heidelberg (2014), 480-499.; Boneh, D.; Zhandry, M., Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Advances in Cryptology - CRYPTO 2014, 480-499 (2014) · Zbl 1310.94130
[10] J. Bos, C. Costello, L. Ducas, I. Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan and D. Stebila, Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security - CCS ’16, ACM, New York (2016), 1006-1018.; Bos, J.; Costello, C.; Ducas, L.; Mironov, I.; Naehrig, M.; Nikolaenko, V.; Raghunathan, A.; Stebila, D., Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security - CCS ’16, 1006-1018 (2016)
[11] J. W. Bos, C. Costello, M. Naehrig and D. Stebila, Post-quantum key exchange for the TLS protocol from the ring learning with errors problem, 2015 IEEE Symposium on Security and Privacy, IEEE Press, Piscataway (2015), 553-570.; Bos, J. W.; Costello, C.; Naehrig, M.; Stebila, D., Post-quantum key exchange for the TLS protocol from the ring learning with errors problem, 2015 IEEE Symposium on Security and Privacy, 553-570 (2015)
[12] A. Brouwer, R. Pellikaan and E. Verheul, Doing more with fewer bits, Advances in Cryptology - ASIACRYPT 1999, Lecture Notes in Comput. Sci. 1716, Springer, Berlin (1999), 321-332.; Brouwer, A.; Pellikaan, R.; Verheul, E., Doing more with fewer bits, Advances in Cryptology - ASIACRYPT 1999, 321-332 (1999) · Zbl 0977.94025
[13] J. A. Buchmann and H. C. Williams, A key exchange system based on real quadratic fields (extended abstract), Advances in Cryptology - CRYPTO ’89 (Santa Barbara 1989), Lecture Notes in Comput. Sci. 435, Springer, New York (1990), 335-343.; Buchmann, J. A.; Williams, H. C., A key exchange system based on real quadratic fields (extended abstract), Advances in Cryptology - CRYPTO ’89, 335-343 (1990) · Zbl 0659.94004
[14] S. Burris and H. P. Sankappanavar, A Course in Universal Algebra, Grad. Texts in Math. 78, Springer, New York, 1981.; Burris, S.; Sankappanavar, H. P., A Course in Universal Algebra (1981) · Zbl 0478.08001
[15] J. H. Cheon, K. Han, C. Lee, H. Ryu and D. Stehlé, Cryptanalysis of the multilinear map over the integers, Advances in Cryptology - EUROCRYPT 2015. Part I, Lecture Notes in Comput. Sci. 9056, Springer, Berlin (2015), 3-12.; Cheon, J. H.; Han, K.; Lee, C.; Ryu, H.; Stehlé, D., Cryptanalysis of the multilinear map over the integers, Advances in Cryptology - EUROCRYPT 2015. Part I, 3-12 (2015) · Zbl 1365.94416
[16] J. H. Cheon and B. Jun, A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem, Advances in Cryptology - CRYPTO 2003, Lecture Notes in Comput. Sci. 2729, Springer, Berlin (2003), 212-225.; Cheon, J. H.; Jun, B., A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem, Advances in Cryptology - CRYPTO 2003, 212-225 (2003) · Zbl 1122.94364
[17] J. R. Cho, Idempotent medialn-groupoids defined on fields, Algebra Universalis 25 (1988), no. 1, 235-246.; Cho, J. R., Idempotent medialn-groupoids defined on fields, Algebra Universalis, 25, 1, 235-246 (1988) · Zbl 0665.08007
[18] D. Coppersmith, A. M. Odlzyko and R. Schroeppel, Discrete logarithms in {\rm GF}(p), Algorithmica 1 (1986), no. 1, 1-15.; Coppersmith, D.; Odlzyko, A. M.; Schroeppel, R., Discrete logarithms in {\rm GF}(p), Algorithmica, 1, 1, 1-15 (1986) · Zbl 0631.12010
[19] J.-S. Coron, M. S. Lee, T. Lepoint and M. Tibouchi, Cryptanalysis of GGH15 multilinear maps, Advances in Cryptology - CRYPTO 2016. Part II, Lecture Notes in Comput. Sci. 9815, Springer, Berlin (2016), 607-628.; Coron, J.-S.; Lee, M. S.; Lepoint, T.; Tibouchi, M., Cryptanalysis of GGH15 multilinear maps, Advances in Cryptology - CRYPTO 2016. Part II, 607-628 (2016) · Zbl 1391.94739
[20] J.-S. Coron, T. Lepoint and M. Tibouchi, Practical multilinear maps over the integers, Advances in Cryptology - CRYPTO 2013. Part I, Lecture Notes in Comput. Sci. 8042, Springer, Heidelberg (2013), 476-493.; Coron, J.-S.; Lepoint, T.; Tibouchi, M., Practical multilinear maps over the integers, Advances in Cryptology - CRYPTO 2013. Part I, 476-493 (2013) · Zbl 1309.94139
[21] P. Dehornoy, Braid-based cryptography, Group Theory, Statistics, and Cryptography, Contemp. Math. 360, American Mathematical Society, Providence (2004), 5-33.; Dehornoy, P., Braid-based cryptography, Group Theory, Statistics, and Cryptography, 5-33 (2004) · Zbl 1083.94008
[22] R. del Pino, V. Lyubashevsky and D. Pointcheval, The whole is less than the sum of its parts: Constructing more efficient lattice-based akes, Security and Cryptography for Networks - SCN 2016, Lecture Notes in Comput. Sci. 9841, Springer, Berlin (2016), 273-291.; del Pino, R.; Lyubashevsky, V.; Pointcheval, D., The whole is less than the sum of its parts: Constructing more efficient lattice-based akes, Security and Cryptography for Networks - SCN 2016, 273-291 (2016) · Zbl 1416.94047
[23] J.-C. Deneuville, P. Gaborit and G. Zémor, Ouroboros: A simple, secure and efficient key exchange protocol based on coding theory, Post-Quantum Cryptography (Utrecht 2017), Springer, Cham (2017), 18-34.; Deneuville, J.-C.; Gaborit, P.; Zémor, G., Ouroboros: A simple, secure and efficient key exchange protocol based on coding theory, Post-Quantum Cryptography, 18-34 (2017) · Zbl 1437.94057
[24] W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-22 (1976), no. 6, 644-654.; Diffie, W.; Hellman, M. E., New directions in cryptography, IEEE Trans. Inform. Theory, IT-22, 6, 644-654 (1976) · Zbl 0435.94018
[25] J. Ding, S. Alsayigh, J. Lancrenon, S. RV and M. Snook, Provably secure password authenticated key exchange based on RLWE for the post-quantum world, Topics in Cryptology -CT-RSA 2017, Lecture Notes in Comput. Sci. 10159, Springer, Cham (2017), 183-204.; Ding, J.; Alsayigh, S.; Lancrenon, J.; RV, S.; Snook, M., Provably secure password authenticated key exchange based on RLWE for the post-quantum world, Topics in Cryptology -CT-RSA 2017, 183-204 (2017) · Zbl 1383.94052
[26] D. Dolev, C. Dwork and M. Naor, Nonmalleable cryptography, SIAM Rev. 45 (2003), no. 4, 727-784.; Dolev, D.; Dwork, C.; Naor, M., Nonmalleable cryptography, SIAM Rev., 45, 4, 727-784 (2003) · Zbl 1043.94009
[27] I. M. H. Etherington, Quasigroups and cubic curves, Proc. Edinb. Math. Soc. (2) 14 (1964/1965), 273-291.; Etherington, I. M. H., Quasigroups and cubic curves, Proc. Edinb. Math. Soc. (2), 14, 273-291 (19641965) · Zbl 0133.27502
[28] B. Fefferman, R. Shaltiel, C. Umans and E. Viola, On beating the hybrid argument, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference - ITCS ’12, ACM, New York (2012), 468-483.; Fefferman, B.; Shaltiel, R.; Umans, C.; Viola, E., On beating the hybrid argument, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference - ITCS ’12, 468-483 (2012) · Zbl 1347.68159
[29] J. Feigenbaum and L. Fortnow, Random-self-reducibility of complete sets, SIAM J. Comput. 22 (1993), no. 5, 994-1005.; Feigenbaum, J.; Fortnow, L., Random-self-reducibility of complete sets, SIAM J. Comput., 22, 5, 994-1005 (1993) · Zbl 0789.68057
[30] A. Frieze, M. Jerrum and R. Kannan, Learning linear transformations, 37th Annual Symposium on Foundations of Computer Science (Burlington 1996), IEEE Computer Society Press, Washington (1996), 359-368.; Frieze, A.; Jerrum, M.; Kannan, R., Learning linear transformations, 37th Annual Symposium on Foundations of Computer Science, 359-368 (1996)
[31] O. Frink, Symmetric and self-distributive systems, Amer. Math. Monthly 62 (1955), 697-707.; Frink, O., Symmetric and self-distributive systems, Amer. Math. Monthly, 62, 697-707 (1955) · Zbl 0065.26501
[32] E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology 26 (2013), no. 1, 80-101.; Fujisaki, E.; Okamoto, T., Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology, 26, 1, 80-101 (2013) · Zbl 1291.94085
[33] S. Garg, C. Gentry and S. Halevi, Candidate multilinear maps from ideal lattices, Advances in Cryptology - EUROCRYPT 2013, Lecture Notes in Comput. Sci. 7881, Springer, Berlin (2013), 1-17.; Garg, S.; Gentry, C.; Halevi, S., Candidate multilinear maps from ideal lattices, Advances in Cryptology - EUROCRYPT 2013, 1-17 (2013) · Zbl 1300.94055
[34] C. Gentry, S. Gorbunov and S. Halevi, Graph-induced multilinear maps from lattices, Theory of Cryptography - TCC 2015, Lecture Notes in Comput. Sci. 9015, Springer, Berlin (2015), 498-527.; Gentry, C.; Gorbunov, S.; Halevi, S., Graph-induced multilinear maps from lattices, Theory of Cryptography - TCC 2015, 498-527 (2015) · Zbl 1315.94076
[35] D. Grigoriev and V. Shpilrain, Tropical cryptography, Comm. Algebra 42 (2014), no. 6, 2624-2632.; Grigoriev, D.; Shpilrain, V., Tropical cryptography, Comm. Algebra, 42, 6, 2624-2632 (2014) · Zbl 1301.94114
[36] M. Habeeb, D. Kahrobaei, C. Koupparis and V. Shpilrain, Public key exchange using semidirect product of (semi)groups, Applied Cryptography and Network Security, Lecture Notes in Comput. Sci. 7954, Springer, Berlin (2013), 475-486.; Habeeb, M.; Kahrobaei, D.; Koupparis, C.; Shpilrain, V., Public key exchange using semidirect product of (semi)groups, Applied Cryptography and Network Security, 475-486 (2013) · Zbl 1356.94059
[37] M. Habeeb, D. Kahrobaei and V. Shpilrain, A public key exchange using semidirect products of groups (extended abstract), Proceedings of the International Conference in Symbolic Computations and Cryptography, Royal Holloway, University of London, Egham (2010), 137-141.; Habeeb, M.; Kahrobaei, D.; Shpilrain, V., A public key exchange using semidirect products of groups (extended abstract), Proceedings of the International Conference in Symbolic Computations and Cryptography, 137-141 (2010) · Zbl 1356.94059
[38] J. Hoffstein, J. Pipher and J. H. Silverman, A ring-based public key cryptosystem, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1423, Springer, Berlin (1998), 267-288.; Hoffstein, J.; Pipher, J.; Silverman, J. H., A ring-based public key cryptosystem, Algorithmic Number Theory, 267-288 (1998) · Zbl 1067.94538
[39] Y. Hu and H. Jia, Cryptanalysis of GGH map, Advances in Cryptology - EUROCRYPT 2016, Lecture Notes in Comput. Sci. 9665, Springer, Berlin (2016), 537-565.; Hu, Y.; Jia, H., Cryptanalysis of GGH map, Advances in Cryptology - EUROCRYPT 2016, 537-565 (2016) · Zbl 1385.94044
[40] J. E. Humphreys, Introduction to Lie Algebras and Representation Theory, Grad. Texts in Math. 9, Springer, New York, 1972.; Humphreys, J. E., Introduction to Lie Algebras and Representation Theory (1972) · Zbl 0254.17004
[41] D. Jao and L. De Feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Post-Quantum Cryptography, Lecture Notes in Comput. Sci. 7071, Springer, Heidelberg (2011), 19-34.; Jao, D.; De Feo, L., Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Post-Quantum Cryptography, 19-34 (2011) · Zbl 1290.94094
[42] J. Ding, X. Xie and X. Lin, A simple provably secure key exchange scheme based on the learning with errors problem, preprint (2012), .; <element-citation publication-type=”other“> Ding, J.Xie, X.Lin, X.A simple provably secure key exchange scheme based on the learning with errors problemPreprint2012 <ext-link ext-link-type=”uri“ xlink.href=”>http://eprint.iacr.org/2012/688
[43] A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1838, Springer, Berlin (2000), 385-393.; Joux, A., A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory, 385-393 (2000) · Zbl 1029.94026
[44] D. Joyce, A classifying invariant of knots, the knot quandle, J. Pure Appl. Algebra 23 (1982), no. 1, 37-65.; Joyce, D., A classifying invariant of knots, the knot quandle, J. Pure Appl. Algebra, 23, 1, 37-65 (1982) · Zbl 0474.57003
[45] J. Katz and M. Yung, Characterization of security notions for probabilistic private-key encryption, J. Cryptology 19 (2006), no. 1, 67-95.; Katz, J.; Yung, M., Characterization of security notions for probabilistic private-key encryption, J. Cryptology, 19, 1, 67-95 (2006) · Zbl 1096.94030
[46] K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J.-S. Kang and C. Park, New public-key cryptosystem using braid groups, Advances in Cryptology - CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000), 166-183.; Ko, K. H.; Lee, S. J.; Cheon, J. H.; Han, J. W.; Kang, J.-S.; Park, C., New public-key cryptosystem using braid groups, Advances in Cryptology - CRYPTO 2000, 166-183 (2000) · Zbl 0995.94531
[47] N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), no. 177, 203-209.; Koblitz, N., Elliptic curve cryptosystems, Math. Comp., 48, 177, 203-209 (1987) · Zbl 0622.94015
[48] N. Koblitz, Hyperelliptic cryptosystems, J. Cryptology 1 (1989), no. 3, 139-150.; Koblitz, N., Hyperelliptic cryptosystems, J. Cryptology, 1, 3, 139-150 (1989) · Zbl 0674.94010
[49] A. Lenstra, Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields, Information Security and Privacy - ACISP 1997, Lecture Notes in Comput. Sci. 1270, Springer, Berlin (1997), 126-138.; Lenstra, A., Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields, Information Security and Privacy - ACISP 1997, 126-138 (1997) · Zbl 0989.94509
[50] A. K. Lenstra and E. R. Verheul, The XTR public key system, Advances in Cryptology - CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000), 1-19.; Lenstra, A. K.; Verheul, E. R., The XTR public key system, Advances in Cryptology - CRYPTO 2000, 1-19 (2000) · Zbl 0995.94538
[51] R. Lidl and W. B. Müller, Permutation polynomials in RSA-cryptosystems, Advances in Cryptology (Santa Barbara 1983), Plenum Press, New York (1984), 293-301.; Lidl, R.; Müller, W. B., Permutation polynomials in RSA-cryptosystems, Advances in Cryptology, 293-301 (1984) · Zbl 1487.94128
[52] G. Maze, Algebraic Methods for Constructing One-Way Trapdoor Functions, ProQuest LLC, Ann Arbor, 2003.; Maze, G., Algebraic Methods for Constructing One-Way Trapdoor Functions (2003)
[53] G. Maze, C. Monico and J. Rosenthal, Public key cryptography based on semigroup actions, Adv. Math. Commun. 1 (2007), no. 4, 489-507.; Maze, G.; Monico, C.; Rosenthal, J., Public key cryptography based on semigroup actions, Adv. Math. Commun., 1, 4, 489-507 (2007) · Zbl 1194.94190
[54] W. McCune and R. Padmanabhan, Automated Deduction in Equational Logic and Cubic Curves, Lecture Notes in Comput. Sci. 1095, Springer, Berlin, 1996.; McCune, W.; Padmanabhan, R., Automated Deduction in Equational Logic and Cubic Curves (1996) · Zbl 0921.03011
[55] R. C. Merkle, Secure communications over insecure channels, Commun. ACM 21 (1978), no. 4, 294-299.; Merkle, R. C., Secure communications over insecure channels, Commun. ACM, 21, 4, 294-299 (1978) · Zbl 1342.94085
[56] V. S. Miller, Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO ’85, Lecture Notes in Comput. Sci. 218, Springer, Berlin (1986), 417-426.; Miller, V. S., Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO ’85, 417-426 (1986)
[57] C. J. Monico, Semirings and Semigroup Actions in Public-Key Cryptography, ProQuest LLC, Ann Arbor, 2002.; Monico, C. J., Semirings and Semigroup Actions in Public-Key Cryptography (2002)
[58] W. B. Müller, Polynomial functions in modern cryptology, Contributions to General Algebra. 3 (Vienna 1984), Hölder-Pichler-Tempsky, Vienna (1985), 7-32.; Müller, W. B., Polynomial functions in modern cryptology, Contributions to General Algebra. 3, 7-32 (1985)
[59] W. B. Müller and R. Nöbauer, Cryptanalysis of the Dickson-scheme, Advances in Cryptology - EUROCRYPT ’85, Lecture Notes in Comput. Sci. 219, Springer, Berlin (1986), 50-61.; Müller, W. B.; Nöbauer, R., Cryptanalysis of the Dickson-scheme, Advances in Cryptology - EUROCRYPT ’85, 50-61 (1986) · Zbl 0591.94018
[60] M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing - STOC ’90, ACM, New York (1990), 427-437.; Naor, M.; Yung, M., Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing - STOC ’90, 427-437 (1990)
[61] J. Partala, Key agreement based on homomorphisms of algebraic structures, preprint (2011), .; <element-citation publication-type=”other“> Partala, J.Key agreement based on homomorphisms of algebraic structuresPreprint2011 <ext-link ext-link-type=”uri“ xlink.href=”>https://eprint.iacr.org/2011/203
[62] J. Partala, Algebraic methods for cryptographic key exchange, Ph.D. thesis, University of Oulu, 2015.; Partala, J., Algebraic methods for cryptographic key exchange (2015) · Zbl 1391.94787
[63] J. Partala, Left conjugacy closed left quasigroups with pairwise distinct left translations, JP J. Algebra Number Theory Appl. 36 (2016), 95-108.; Partala, J., Left conjugacy closed left quasigroups with pairwise distinct left translations, JP J. Algebra Number Theory Appl., 36, 95-108 (2016) · Zbl 1355.20048
[64] J. Partala and T. Seppänen, On the conjugacy search problem and left conjugacy closed loops, Appl. Algebra Engrg. Comm. Comput. 19 (2008), no. 4, 311-322.; Partala, J.; Seppänen, T., On the conjugacy search problem and left conjugacy closed loops, Appl. Algebra Engrg. Comm. Comput., 19, 4, 311-322 (2008) · Zbl 1147.94012
[65] C. Peikert, A decade of lattice cryptography, Found. Trends Theor. Comput. Sci. 10 (2014), no. 4, 283-424.; Peikert, C., A decade of lattice cryptography, Found. Trends Theor. Comput. Sci., 10, 4, 283-424 (2014) · Zbl 1391.94788
[66] C. Peikert, Lattice cryptography for the internet, Post-Quantum Cryptography - PQCrypto 2014, Lecture Notes in Comput. Sci. 8772, Springer, Berlin (2014), 197-219.; Peikert, C., Lattice cryptography for the internet, Post-Quantum Cryptography - PQCrypto 2014, 197-219 (2014) · Zbl 1383.94037
[67] M. Rabi and A. T. Sherman, Associative one-way functions: A new paradigm for secret-key agreement and digital signatures, Technical report, University of Maryland, College Park, 1993.; Rabi, M.; Sherman, A. T., Associative one-way functions: A new paradigm for secret-key agreement and digital signatures (1993) · Zbl 1339.68099
[68] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing - STOC ’05, ACM, New York (2005), 84-93.; Regev, O., On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing - STOC ’05, 84-93 (2005) · Zbl 1192.94106
[69] K. Rubin and A. Silverberg, Torus-based cryptography, Advances in Cryptology - CRYPTO 2003, Lecture Notes in Comput. Sci. 2729, Springer, Berlin (2003), 349-365.; Rubin, K.; Silverberg, A., Torus-based cryptography, Advances in Cryptology - CRYPTO 2003, 349-365 (2003) · Zbl 1122.94400
[70] C. P. Schnorr, Efficient signature generation by smart cards, J. Cryptology 4 (1991), 161-174.; Schnorr, C. P., Efficient signature generation by smart cards, J. Cryptology, 4, 161-174 (1991) · Zbl 0743.68058
[71] P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput. 26 (1997), no. 5, 1484-1509.; Shor, P. W., Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput., 26, 5, 1484-1509 (1997) · Zbl 1005.11065
[72] V. Shpilrain and A. Ushakov, A new key exchange protocol based on the decomposition problem, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 161-167.; Shpilrain, V.; Ushakov, A., A new key exchange protocol based on the decomposition problem, Algebraic Methods in Cryptography, 161-167 (2006) · Zbl 1207.94063
[73] V. Shpilrain and G. Zapata, Combinatorial group theory and public key cryptography, Appl. Algebra Engrg. Comm. Comput. 17 (2006), no. 3-4, 291-302.; Shpilrain, V.; Zapata, G., Combinatorial group theory and public key cryptography, Appl. Algebra Engrg. Comm. Comput., 17, 3-4, 291-302 (2006) · Zbl 1104.94038
[74] V. Sidel’nikov, M. Cherepnev and V. Yashchenko, Systems of open distribution of keys on the basis of noncommutative semigroups, Russ. Acad. Sci. Dokl. Math. 48 (1994), 384-386.; Sidel’nikov, V.; Cherepnev, M.; Yashchenko, V., Systems of open distribution of keys on the basis of noncommutative semigroups, Russ. Acad. Sci. Dokl. Math., 48, 384-386 (1994) · Zbl 0823.94015
[75] P. Smith and C. Skinner, A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms, Advances in Cryptology - ASIACRYPT’94, Lecture Notes in Comput. Sci. 917, Springer, Berlin (1995), 355-364.; Smith, P.; Skinner, C., A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms, Advances in Cryptology - ASIACRYPT’94, 355-364 (1995) · Zbl 0872.94041
[76] D. Stanovský, Left distributive left quasigroups, Ph.D. thesis, Charles University in Prague, 2004.; Stanovský, D., Left distributive left quasigroups (2004) · Zbl 1076.08004
[77] E. Stickel, A new method for exchanging secret keys, Information Technology and Applications - ICITA 2005, IEEE Press, Piscataway (2005), 10.1109/ICITA.2005.33.; Stickel, E., A new method for exchanging secret keys, Information Technology and Applications - ICITA 2005 (2005) · doi:10.1109/ICITA.2005.33
[78] A. Stolbunov, Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves, Adv. Math. Commun. 4 (2010), no. 2, 215-235.; Stolbunov, A., Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves, Adv. Math. Commun., 4, 2, 215-235 (2010) · Zbl 1213.94136
[79] B. Tsaban, Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography, J. Cryptology 28 (2015), no. 3, 601-622.; Tsaban, B., Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography, J. Cryptology, 28, 3, 601-622 (2015) · Zbl 1356.94086
[80] E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in Cryptology - EUROCRYPT 2001, Lecture Notes in Comput. Sci. 2045, Springer, Berlin (2001), 195-210.; Verheul, E. R., Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in Cryptology - EUROCRYPT 2001, 195-210 (2001) · Zbl 0981.94009
[81] L. Wang, L. Wang, Z. Cao, E. Okamoto and J. Shao, New constructions of public-key encryption schemes from conjugacy search problems, Information Security and Cryptology - Inscrypt 2010, Lecture Notes in Comput. Sci. 6584, Springer Berlin (2011), 1-17.; Wang, L.; Wang, L.; Cao, Z.; Okamoto, E.; Shao, J., New constructions of public-key encryption schemes from conjugacy search problems, Information Security and Cryptology - Inscrypt 2010, 1-17 (2011) · Zbl 1295.94148
[82] D. Xiao, X. Liao and K. Wong, An efficient entire chaos-based scheme for deniable authentication, Chaos Solitons Fractals 23 (2005), no. 4, 1327-1331.; Xiao, D.; Liao, X.; Wong, K., An efficient entire chaos-based scheme for deniable authentication, Chaos Solitons Fractals, 23, 4, 1327-1331 (2005) · Zbl 1070.94023
[83] T. Yamakawa, S. Yamada, G. Hanaoka and N. Kunihiro, Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications, Advances in Cryptology - CRYPTO 2014. Part II, Lecture Notes in Comput. Sci. 8617, Springer, Berlin (2014), 90-107.; Yamakawa, T.; Yamada, S.; Hanaoka, G.; Kunihiro, N., Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications, Advances in Cryptology - CRYPTO 2014. Part II, 90-107 (2014) · Zbl 1334.94096
[84] J. Zhang, Z. Zhang, J. Ding, M. Snook and Ö. Dagdelen, Authenticated key exchange from ideal lattices, Advances in Cryptology - EUROCRYPT 2015. Part II, Lecture Notes in Comput. Sci. 9057, Springer, Berlin (2015), 719-751.; Zhang, J.; Zhang, Z.; Ding, J.; Snook, M.; Dagdelen, Ö., Authenticated key exchange from ideal lattices, Advances in Cryptology - EUROCRYPT 2015. Part II, 719-751 (2015) · Zbl 1375.94164
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.