This paper presents a new public-key encryption with security based on the two-sided digital circulant matrix action problem defined over the semiring proposed by Huang et al. [
Citation: Dieaa I. Nassr, Hatem M. Bahig, Mohamed A. G. Hazber, Ibrahim M. Alseadoon, Hazem M. Bahig. A fast semiring-based public-key encryption[J]. AIMS Mathematics, 2025, 10(4): 8569-8586. doi: 10.3934/math.2025393
This paper presents a new public-key encryption with security based on the two-sided digital circulant matrix action problem defined over the semiring proposed by Huang et al. [
| [1] | S. Alhussaini, S. Sergeev, On implementation of stickel's key exchange protocol over max-min and max-$t$ semirings, J. Math. Cryptol., 18 (2024), 20240014. |
| [2] | S. Alhussaini, S. Sergeev, Attacking tropical stickel protocol by MILP and heuristic optimization techniques, IACR Cryptol. Eprint Arch., 2024, 1169. |
| [3] | I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public-key cryptography, Math. Res. Lett., 6 (1999), 287–291. |
| [4] | J. Callas, L. Donnerhacke, H. Finney, R. Thayer, OpenPGP message format, 1998. |
| [5] |
Z. Cao, The multi-dimension RSA and its low exponent security, Sci. China Ser. E-Technol. Sci., 43 (2000), 349–354. https://doi.org/10.1007/BF02916982 doi: 10.1007/BF02916982
|
| [6] |
W. Chen, J. Meng, The hardness of the closest vector problem with preprocessing over $\ell_{\infty}$ norm, IEEE Trans. Inform. Theory, 52 (2006), 4603–4606. https://doi.org/10.1109/TIT.2006.881835 doi: 10.1109/TIT.2006.881835
|
| [7] |
D. Grigoriev, V. Shpilrain, Tropical cryptography, Comm. Algebra, 42 (2014), 2624–2632. https://doi.org/10.1080/00927872.2013.766827 doi: 10.1080/00927872.2013.766827
|
| [8] | xT. Dierks, C. Allen, RFC 2246: The TLS protocol version 1.0, 1999. Available from: http://www.ietf.org/rfc/rfc2246.txt |
| [9] |
W. Diffie, M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory, 22 (1976), 644–654. https://doi.org/10.1109/TIT.1976.1055638 doi: 10.1109/TIT.1976.1055638
|
| [10] | M. Durcheva, Semirings as building blocks in cryptography, Cambridge Scholars Publishing, 2019. |
| [11] |
T. El-Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, 31 (1985), 469–472. https://doi.org/10.1109/TIT.1985.1057074 doi: 10.1109/TIT.1985.1057074
|
| [12] | D. Hankerson, A. Menezes, Elliptic curve discrete logarithm problem, In: Encyclopedia of cryptography and security, Boston: Springer, 2011,397–400. https://doi.org/10.1007/978-1-4419-5906-5_246 |
| [13] | J. Hoffstein, J. Pipher, J. H. Silverman, An introduction to mathematical cryptography, In: Undergraduate texts in mathematics, New York: Springer, 2014. https://doi.org/10.1007/978-1-4939-1711-2 |
| [14] |
H. Huang, X. Jiang, C. Peng, G. Pan, A new semiring and its cryptographic applications, AIMS Mathematics, 9 (2024), 20677–20691. https://doi.org/10.3934/math.20241005 doi: 10.3934/math.20241005
|
| [15] |
H. Huang, C. Li, L. Deng, Public-key cryptography based on tropical circular matrices, Appl. Sci., 12 (2022), 7401. https://doi.org/10.3390/app12157401 doi: 10.3390/app12157401
|
| [16] | M. Joye, Security analysis of RSA type cryptosystem, PhD thesis, Université catholique de Louvain, 1997. |
| [17] | K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. S. Kang, C. Park, New public-key cryptosystem using braid groups, In: Lecture notes in computer science, Heidelberg: Springer, 1880 (2000). https://doi.org/10.1007/3-540-44598-6_10 |
| [18] |
M. Durcheva, K. Danilchenko, Secure key exchange in tropical cryptography: Leveraging efficiency with advanced block matrix protocols, Mathematics, 12 (2024), 1429. https://doi.org/10.3390/math12101429 doi: 10.3390/math12101429
|
| [19] | D. Micciancio, S. Goldwasser, Closest vector problem. In: Complexity of lattice problems, Boston: Springer, 671 (2002), 45–68. https://doi.org/10.1007/978-1-4615-0897-7_3 |
| [20] | D. I. Nassr, M. Anwar, H. M. Bahig, New public key cryptosystem, Cryptology ePrint Archive, 2021. |
| [21] | National institute of standards and technology, SHA-3 Standard: Permutation-based Hash and extendable-output functions: FiPS PUB 202, 2015. Available from: https://csrc.nist.gov/pubs/fips/202/final |
| [22] |
Á. O. Sánchez, D. C. Portela, J. A. López-Ramos, On the solutions of linear systems over additively idempotent semirings, Mathematics, 12 (2024), 2904. https://doi.org/10.3390/math12182904 doi: 10.3390/math12182904
|
| [23] |
R. L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, 21 (1978), 120–126. https://doi.org/10.1145/359340.359342 doi: 10.1145/359340.359342
|
| [24] |
P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Rev., 41 (1999), 303–332. https://doi.org/10.1137/S0036144598347011 doi: 10.1137/S0036144598347011
|
| [25] |
V. Shpilrain, A. Ushakov, The conjugacy search problem in public key cryptography: Unnecessary and insufficient, Appl. Algebra Engrg. Comm. Comput., 17 (2006), 285–289. https://doi.org/10.1007/s00200-006-0009-6 doi: 10.1007/s00200-006-0009-6
|
| [26] | E. Stickel, A new method for exchanging secret keys, In: Third international conference on information technology and applications (ICITA'05), Sydney: IEEE, 2005,426–430. https://doi.org/10.1109/ICITA.2005.33 |
| [27] | H. Vandiver, Note on a simple type of algebra in which the cancellation law of addition does not hold, Bull. Am. Math. Soc., 40 (1934), 914–920. |
| [28] | T. Ylonen, C. Lonvick, The secure shell (SSH) protocol architecture, 2006. |