PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
2014 | 2 | 631--637
Tytuł artykułu

On multivariate cryptosystems based on maps with logarithmically invertible decomposition corresponding to walk on graph

Autorzy
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The paper is dedicated to illustration of the concept of the map with logarithmically invertible decomposition. We introduce families of multivariate cryptosystems such that there security level is connected with discrete logarithm problem in Cremona group. The private key of such cryptosystem is a modification of graph based stream ciphers which use stable multivariate maps. Modified version corresponds to a stable map with single disturbance. If the disturbance (or initial condition) allows fast computation then modified version is almost as robust as original one. Methods of modification improve the resistance of such stream ciphers implemented on numerical level to straightforward linearisation attacks.(original abstract)
Rocznik
Tom
2
Strony
631--637
Opis fizyczny
Twórcy
  • Maria Curie-Skłodowska University in Lublin, Poland
Bibliografia
  • Bollobás B., Extremal Graph Theory, Academic Press, London, 1978.
  • Ding J., Gower J. E., Schmidt D. S., Multivariate Public Key Cryptosys-tems, 260. Springer, Advances in Information Security, v. 25, (2006).
  • Guinand P., Lodge J., Tanner type codes arising from large girth graphs, CanadianWorkshop on Information Theory CWIT '97, Toronto, Ontario, Canada (June 3-6 1997):5-7.
  • Khmelevsky Y., Hains G., Ozan E., Kluka C., Syrotovsky D., Ustimenko V., International Cooperation in SW Engineering Research Projects, Proceedings of Western Canadien Conference on Computing Education, University of Northen British Columbia, Prince George BC, May 6-7, 2011, 14pp.
  • Khmelevsky Y., Ustimenko V., Practical aspects of the Informational Systems reengineering, The South Pacific Journal of Natural Science, volume 21, 2003, p.75-21.
  • Khmelevsky Y., Ustimenko V., Walks on graphs as symmetric and asymmetric tools for encryption, South Pacific Journal of Natural Studies, 2002, vol. 20, 23-41.
  • Klisowski M., Ustimenko V. A., On the Comparison of Cryptographical Properties of Two Different Families of Graphs with Large Cycle Indicator, Mathematics in Computer Science, 2012, Volume 6, Number 2, Pages 181-198.
  • Koblitz N., Algebraic Cryptography. Springer, 1998.
  • Kotorowicz J., Ustimenko V., On the implementation of cryptoalgorithms based on algebraic graphs over some commutative rings, Condenced Matters Physics, 2006, 11 (no. 2(54)) (2008) 347-360.
  • Lazebnik F., Ustimenko V. A. and Woldar A. J., A New Series of Dense Graphs of High Girth, Bull (New Series) of AMS, v.32, N1, (1995), 73-79.
  • Lazebnik F., Ustimenko V., Explicit construction of graphs with arbitrary large girth and of large size, Discrete Applied Mathematics 60 (1995), 275-284.
  • Lubotsky A., Philips R., Sarnak P., Ramanujan graphs, J. Comb. Theory., 115, N 2., (1989), 62-89.
  • MacKay D. and Postol M., Weakness of Margulis and Ramanujan - Margulis Low Dencity Parity Check Codes, Electronic Notes in Theoretical Computer Science, 74 (2003), 8pp.
  • Margulis G., Explicit group-theoretical constructions of combinatorial schemes and their application to desighn of expanders and concentrators, Probl. Peredachi Informatsii., 24, N1, 51-60. English translation publ. Journal of Problems of Information transmission (1988), 39-46.
  • Polak M., Ustimenko V. A., On LDPC Codes Corresponding to Infinite Family of Graphs A(n,K), Proceedings of the Federated Conference on Computer Science and Information Systems (FedCSIS), CANA, Wroclaw, September, 2012 , pp 11-23.
  • Touzene A., Ustimenko V., AlRaisi M., Boudelioua I., Performance of Algebraic Graphs Based Stream-Ciphers Using Large Finite Fields, Annalles UMCS Informatica AI X1, 2 (2011), 81-93.
  • Touzene A., Ustimenko V., Graph Based Private KeyCrypto System, International Journal on Computer Research, Nova Science Publisher, volume 13 (2006), issue 4, 12p.
  • Touzene A., Ustimenko V., Private and Public Key Systems Using Graphs of High Girth, In "Cryptography Research Perspectives", Nova Publishers, Ronald E. Chen (the editor), 2008, pp.205-216
  • Ustimenko V. A., On the cryptographical properties of extreme algebraic graphs, in Algebraic Aspects of Digital Communications, IOS Press (Lectures of Advanced NATO Institute, NATO Science for Peace and Security Series - D: Information and Communication Security, Volume 24, July 2009, 296 pp.
  • Ustimenko V. A., Romańczuk U., On Dynamical Systems of Large Girth or Cycle Indicator and their applications to Multivariate Cryptography, in "Artificial Intelligence, Evolutionary Computing and Metaheuristics ", In the footsteps of Alan Turing Series: Studies in Computational Intelligence, Volume 427/January 2013, 257-285.
  • Ustimenko V. A., Romańczuk U., On Extremal Graph Theory, Explicit Algebraic Constructions of Extremal Graphs and Corresponding Turing Encryption Machines, in "Artificial Intelligence, Evolutionary Computing and Metaheuristics ", In the footsteps of Alan Turing Series: Studies in Computational Intelligence, Vol. 427, Springer, January , 2013, 237-256.
  • Ustimenko V. A.: On extremal graph theory and symbolic computations, Dopovidi National Academy of Sci of Ukraine, N2 (in Russian), 42-49 (2013)
  • Ustimenko V. Maximality of affine group and hidden graph cryptosys- tems// J. Algebra Discrete Math. -2005 ., No 1,-P. 133-150.
  • Ustimenko V., Aneta Wróblevska, On the key exchange with nonlin-ear polynomial maps of degree 4, Proceedings of the conference "Applications of Computer Algebra", Vlora, Albanian Journal of Mathematics, Special Issue, December, 2010, vol .4 n 4, 161-170.
  • Ustimenko V., Coordinatisation of Trees and their Quotients, In the "Voronoj's Impact on Modern Science", Kiev, Institute of Mathematics, 1998, vol. 2, 125-152.
  • Ustimenko V., CRYPTIM: Graphs as Tools for Symmetric Encryption, Lecture Notes in Computer Science, Springer, v. 2227, 278-287 (2001).
  • Ustimenko V., Graphs with special arcs and cryptography, Acta Applicandae Mathematicae (Kluwer) 2002, 74,117-153.
  • Ustimenko V., Kotorowicz S., On the properties of Stream Ciphers Based on Extremal Directed graphs, In "Cryptography Research Perspectives", Nova Publishers, Ronald E. Chen (the editor), 2008, 12pp.
  • Ustimenko V., Linguistic Dynamical Systems, Graphs of Large Girth and Cryptography, Journal of Mathematical Sciences, Springer, vol.140, N3 (2007) pp. 412-434.
  • Ustimenko V., On some optimisation problems for graphs and multi-variate cryptography (in Russian), In Topics in Graph Theory: A tribute to A.A. and T. E. Zykova on the ocassion of A. A. Zykov birthday, pp 15-25, 2013, www.math.uiuc.edu/kostochka.
  • Ustimenko V., On the extremal graph theory for directed graphs and its cryptographical applications, In: T. Shaska, W.C. Huffman, D. Joener and V.Ustimenko, Advances in Coding Theory and Cryptography, Series on Coding and Cryptology, vol. 3, 181-200 (2007).
  • Ustimenko V., On the graph based cryptography and symbolic com-putations, Serdica Journal of Computing, Proceedings of International Conference on Application of Computer Algebra, ACA-2006, Varna, N1 (2007).
  • Ustimenko V., Tousene A., CRYPTALL - a System to Encrypt All types of Data, Notices of Kiev - Mohyla Academy , v. 23, 2004,pp 12-15.
  • Ustimenko V., Wróblewska A., On some algebraic aspects of data security in cloud computing, Proceedings of International conference "Applications of Computer Algebra", Malaga, 2013, p. 144-147.
  • Ustimenko V., Wróblewska A., On the key exchange with nonlinear polynomial maps of stable degree, Annalles UMCS Informatica AI X1, 2 (2011), 81-93.
  • Wróblewska A., On some properties of graph based public keys, Albanian Journal of Mathematics, Volume 2, Number 3, 2008, 229-234, NATO Advanced Studies Institute: "New challenges in digital communications".
Typ dokumentu
Bibliografia
Identyfikatory
Identyfikator YADDA
bwmeta1.element.ekon-element-000171327093

Zgłoszenie zostało wysłane

Zgłoszenie zostało wysłane

Musisz być zalogowany aby pisać komentarze.
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.