CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

An Arithmetic Technique for Non-Abelian Group Cryptosystem

by S. Iswariya, A. R. Rishivarman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 161 - Number 2
Year of Publication: 2017
Authors: S. Iswariya, A. R. Rishivarman
10.5120/ijca2017913122

S. Iswariya, A. R. Rishivarman . An Arithmetic Technique for Non-Abelian Group Cryptosystem. International Journal of Computer Applications. 161, 2 ( Mar 2017), 32-35. DOI=10.5120/ijca2017913122

@article{ 10.5120/ijca2017913122,
author = { S. Iswariya, A. R. Rishivarman },
title = { An Arithmetic Technique for Non-Abelian Group Cryptosystem },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2017 },
volume = { 161 },
number = { 2 },
month = { Mar },
year = { 2017 },
issn = { 0975-8887 },
pages = { 32-35 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume161/number2/27122-2017913122/ },
doi = { 10.5120/ijca2017913122 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:06:41.114444+05:30
%A S. Iswariya
%A A. R. Rishivarman
%T An Arithmetic Technique for Non-Abelian Group Cryptosystem
%J International Journal of Computer Applications
%@ 0975-8887
%V 161
%N 2
%P 32-35
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Most public key cryptosystems have been constructed based on abelian groups. It possible to a cryptosystem based on non-commutative properties of groups. It propose a new public key cryptosystem built on finite non abelian groups in this paper. It is convertible to a scheme in which the encryption and decryption are much faster than other well-known public key cryptosystems.

References
  1. I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public-key cryptography, Mathematical Research Letters 6 (1999) 1-5.
  2. S. Blackburn, S. Galbraith, Cryptanalysis of two cryptosystems based on group actions, Proc. ASIACRYPT' 99 (2000) 52-61.
  3. A. E. Brower, R. Pellikaan, E. R. Verheul, Doing more with fewer bits, Proc. ASIACRYPT' 99 (2000) 321-332.
  4. D. Coopersmith, A. M. Odlzyko, R. Schroeppel, Discrete logarithms in GF(p), Algorithmica 1 (1986) 1-15.
  5. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions and Information Theory 31 (1985), 469-472.
  6. S. Flannery, Cryptography: An investigation of a new algorithm vs. the RSA,http://cryptome.org/°annery-p.pdf, 1999.
  7. T. W. Hungerford, Algebra, Springer Verlag
  8. A. K. Lenstra, E. R. Verheul, The XTR Public key system, Proc. Crypto (2000) 1-20.
  9. A. J. Menezes, P. C. Van Oorshot, S. A. Vanstone, Handbook of applied cryptography, CRC press, 1997.
  10. R. Lidl, H. Niederreiter, Introduction to finite fields and their application, Cambridge University press, 1986.
  11. K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. -S. Kang, C. Park, New public-key cryptosystem using braid groups, Proc. Crypto 2000 (2000) 166-184.
  12. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48 (1987) 203-209.
  13. V. Miller, Use of elliptic curves in cryptography, Proc. Crypto 85 (1986) 417-426
  14. K. Nyberg, R. Rueppel, A new signature scheme based on DSA giving message recovery, 1st ACM Conference on Computer and Communications Security, (1993) 58-61.
  15. S.-H. Paeng, J.-W. Han, B. E. Jung, The security of XTR in view of the determinant, preprint, 2001.
  16. S.-H. Paeng, A provably secure public key cryptosystem using finite non abelian groups, preprint, 2001.
  17. A Myasnikov, V Shpilrain, A Ushakov , Noncommutative Cryptography and Complexity of Group theoretic Problems. American Mathematical Society, 2011.
  18. T Boaz, Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography. Journal of Cryptology (2015) 601–622.
  19. D Grigoriev, I Ponomarenko, Homomorphic Public-Key Cryptosystems Over Groups and Rings. Quaderni di Matematica, 2005.
  20. AG Myasnikov, V Shpilrain, A Ushakov, Group-Based Cryptography Advanced Courses in Mathematics. CRM Barcelona, 2007.
  21. M Batty, S Braunstein, A Duncan, S Rees, Quantum algorithms in group theory. Cont. Math. 349 (2003) 1–62.
  22. LGuL Wang, K Ota, M Dong, Z Cao, Y Yang, public key cryptosystems based on non-Abelian factorization problems, Security and Communication Network (2013) 912–922.
  23. G Baumslag, B Fine, X Xu, Cryptosystems using Linear Groups Appl. based cryptographic Primitives. Desmedt YG. Public Key Cryptography – PKC, Springer (2003) 187-198.
  24. G Baumslag, B Fine, X Xu, A Proposed Public Key Cryptosystem Using the Modular Group. Cont.Math. 421 (2007) 35-44.
  25. SS Magliveras, DR Stinson, New approaches to designing public key cryptosystem using one-way functions and trapdoors infinite group. Journal of Cryptology (2002) 285-297.
Index Terms

Computer Science
Information Sciences

Keywords

Non- Abelian Group Public key Encryption Decryption