Abstract

In this paper we present a cryptographic primitive based on non-commutative cryptography. This primitive is used for key exchange protocol (KEP) construction. We prove that the security of this primitive relies on a nondeterministic polynomial complete (NP-Complete) decisional problem. Recently there are no known quantum cryptanalysis algorithms effectively solving NP-Complete problems. So far, KEPs are widely used in secure communication channel creation, e.g., in hypertext transfer protocol secure (https://) and are based on traditional cryptographic primitives representing commutative cryptography. However, the security of these protocols does not rely on NP-Complete problems and hence, according to P. W. Shorr, they are vulnerable to quantum cryptanalysis. We use one of seven non-commuting groups of order 16 which is not isomorphic to any other group to define a platform group for a key exchange protocol based on previously considered matrix power function (MPF). By investigating basic properties on the group M16 and their implementation for our goals we fix the order of actions in MPF from left to right. Furthermore, we define a special form of the base matrix and separate templates for left and right power matrices. Using properties of the specified templates and Schaeffer criteria we prove that the security of the proposed key exchange relies on an NP-Complete decisional problem.

Highlights

  • The rest of this paper is organized as follows: in Section 2 we present the non-commuting group to be used as a platform for our cryptosystem and revise the main function to be used in our construction; in Section 3 we define templates to be used for the construction and present a key exchange protocol together with the proof of its validity; in Section 4 we present the proof that our protocol relies on an NP-Complete problem

  • Since matrix power function (MPF) in general is not associative if defined over a non-commuting platform group, the proposed cryptographic primitive can be executed only if extra constrains are used for the base and power matrices

  • The security of the presented key exchange is based on the complexity of the decisional LRMPF problem that is analogue to the well-known decisional Diffie–Hellman assumption

Read more

Summary

Early Days of Asymmetric Cryptography

The history of asymmetric cryptography starts in 1976 when W. In that paper authors showed how two protocol parties, Alice and Bob, can agree on a shared key using publicly known data and their private keys This is what was later called an asymmetric key exchange protocol (KEP). It is based on the discrete exponent function in the cyclic algebraic group. The security of this protocol relies on the Diffie–Hellman decisional problem, i.e., the problem of distinguishing between a valid shared key algebraically linked to a public keys of both parties and some randomly generated garbage value. The construction of post-quantum cryptographic primitives resistant to quantum cryptanalysis is currently an important field in modern cryptography research

NP-Complete Problems and Post-Quantum Cryptography
Our Previous Contributions and Novelty of This Paper
Application of Our Protocol in Real Life
Organization of the Paper
Description of the Modular Group of Order 16
Description of MPF and Its Basic Properties
Definition of Publicly Known Data
Description of Our KEP
Proof of Validity of Our KEP
Definition of the LRMPF Decisional Problem
Construction of an Homomorphism
Reduction of LRMPF Problem to Binary Matrix Multivariate Quadratic Problem
Proof of NP-Completeness of the LRMPF Decisional Problem
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call