Abstract

Recently, new paradigms for designing modern cryptographic schemes were proposed based on Rubik's rotations. However, most of them lack rigorous provable security reductions. Enlightened by this interesting progress, we present a novel method for designing encryption schemes by using Rubik's groups. Different from most naive designs of permutation ciphers based on Rubik's cubes, our proposals are probabilistic encryption schemes that combine some of the newest cryptographic primitives with modern coding theory. More specifically, under the intractability assumption of the conjugacy decision problem over Rubik's groups, the proposed schemes have provable security reductions (in the random oracle model). Furthermore, the proposed schemes have two remarkable performance advantages: zero setup and linear encryption/decryption speed. In addition, the processes of encoding/encryption and decryption/decoding are demonstrated graphically.

Highlights

  • As an ancient, heuristic and classic cryptographic method, the permutation cipher is not new to us

  • Very interesting progress has been made by researchers trying to bridge these subjects: many cryptographic schemes, such as Cayley hash functions [17], [18], key agreement protocols [16], image encryption schemes [5], [12], digital watermarking schemes [26], and zero-knowledge protocols [21], were proposed based on Rubik’s groups

  • We know that the RRC problem over a 3 × 3 × 3 Rubik’s cube is so easy that it can be solved within 20 steps [19]

Read more

Summary

INTRODUCTION

Heuristic and classic cryptographic method, the permutation cipher is not new to us. The reverse process of encoding: Given a configuration, not necessarily the original one, of a 3 × 3 × 3 Rubik’s cube with each facet assigned an arrow outputs a 108-bit string m = (m1m2 · · · m108) as follows:. The security of S2 is given by the following theorem: Theorem 3 (IND-CCA2): The above enhanced encryption scheme S2 is indistinguishable against adaptively chosen ciphertext attack (IND-CCA2), assuming that the hash function H is a random oracle, and the CDP problem is intractable over the Rubik’s group R.

PERFORMANCE EVALUATION
CONCLUSIONS
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.