A Novel Combinatorial Public Key Cryptosystem

Combinatorial problems serve as an important resource for developing practical public key cryptosystems and several combinatorial cryptosystems have been proposed in the cryptographic community. In this paper, a combinatorial public key cryptosystem is proposed. The security of the proposed cryptosystem is dependent on a combinatorial problem involving matrices. The system features fast encryption and decryption. However, the system also suffers from some drawbacks. The ciphertext expansion is relatively large and the key sizes are somewhat larger than that of RSA. The security of the system is carefully examined by illustrating the computational infeasibilities of some attacks on the system.

[1]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[2]  Eligijus Sakalauskas One Digital Signature Scheme in Semimodule over Semiring , 2005, Informatica.

[3]  Jianhua Li,et al.  Delegatability of an Identity Based Strong Designated Verifier Signature Scheme , 2010, Informatica.

[4]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[5]  Jenshiuh Liu,et al.  Identity-Based Threshold Proxy Signature from Bilinear Pairings , 2010, Informatica.

[6]  William Whyte,et al.  NAEP: Provable Security in the Presence of Decryption Failures , 2003, IACR Cryptol. ePrint Arch..

[7]  Haifeng Qian,et al.  Adaptively Secure Threshold Signature Scheme in the Standard Model , 2009, Informatica.

[8]  Yupu Hu,et al.  Quadratic compact knapsack public-key cryptosystem , 2010, Comput. Math. Appl..

[9]  Martin Kreuzer,et al.  Gröbner Basis Cryptosystems , 2006, Applicable Algebra in Engineering, Communication and Computing.

[10]  Dennis Hofheinz,et al.  A "differential" attack on Polly Cracker , 2002, Proceedings IEEE International Symposium on Information Theory,.

[11]  Adi Shamir,et al.  Lattice Attacks on NTRU , 1997, EUROCRYPT.

[12]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[13]  M. Fellows Combinatorial Cryptosystems Galore! , 2022 .

[14]  Rainer Steinwandt,et al.  Cryptanalysis of Polly Cracker , 2002, IEEE Trans. Inf. Theory.

[15]  Arjen K. Lenstra,et al.  The number field sieve , 1990, STOC '90.

[16]  Jung Hee Cheon,et al.  New Public-Key Cryptosystem Using Braid Groups , 2000, CRYPTO.

[17]  SakalauskasEligijus,et al.  Key Agreement Protocol (KAP) Using Conjugacy and Discrete Logarithm Problems in Group Representation Level , 2007 .

[18]  Yupu Hu,et al.  A knapsack-based probabilistic encryption scheme , 2007, Inf. Sci..

[19]  Andrew Odlyzko,et al.  The Rise and Fall of Knapsack Cryptosystems , 1998 .

[20]  Eligijus Sakalauskas New Digital Signature Scheme in Gaussian Monoid , 2004, Informatica.

[21]  Ronald L. Rivest,et al.  A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.

[22]  Eligijus Sakalauskas,et al.  Key Agreement Protocol (KAP) Using Conjugacy and Discrete Logarithm Problems in Group Representation Level , 2007, Informatica.

[23]  Arkadius G. Kalka Representation Attacks on the Braid Diffie-Hellman Public Key Encryption , 2006, Applicable Algebra in Engineering, Communication and Computing.

[24]  Adi Shamir,et al.  A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1984, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[25]  Antoine Joux,et al.  Lattice Reduction: A Toolbox for the Cryptanalyst , 1998, Journal of Cryptology.

[26]  Rainer Steinwandt,et al.  Attacking a polynomial-based cryptosystem: Polly Cracker , 2002, International Journal of Information Security.

[27]  Le Van Ly Polly two : a new algebraic polynomial-based Public-Key Scheme , 2022 .

[28]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[29]  D. Goldfeld,et al.  An algebraic method for public-key cryptography , 1999 .

[30]  Adi Shamir,et al.  A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).