Construction of a three-parameter encryption scheme on Hermitian groups in the MST3 cryptosystem

Authors

DOI:

https://doi.org/10.30837/rt.2023.2.213.05

Keywords:

MST3, cryptosystem, word problem, logarithmic signature, random cover, Hermitian function field

Abstract

The article proposes a method for constructing a three-parameter encryption scheme based on Hermitian groups, which improves the security parameters of the existing MST3 cryptosystem. The challenge of improving existing approaches to building cryptosystems is driven by successes in building a quantum computer with sufficient computing power to render many public-key cryptosystems insecure. In particular, we are talking about those cryptosystems based on the complexity of factorization or the discrete logarithm problem, such as RSA, ECC, etc. There are several proposals that have become classic over the past almost 20 years for using non-commutative groups to build quantum-resistant cryptosystems The unsolvable word problem is an interesting area of research for cryptosystem construction. It was formulated by Wagner and Magyarik and lies in the plane of application of permutation groups. Logarithmic signatures (LS) were proposed by Magliveras. In this context, the logarithmic signature is a special type of factorization, it is applied to finite groups. The latest version of this implementation is known as MST3 and is based on the Suzuki group.

In 2008, Magliveras demonstrated a transitive limit of LS for the MST3 cryptosystem. Svaba later proposed the eMST3 cryptosystem with improved security options. A secret homomorphic cover was added for this improvement. Then, in 2018, T. van Trung proposed an MST3 approach using strong aperiodic LS for abelian p-groups. Kong and colleagues conducted an extensive analysis of MST3 and noted that since there are no publications yet on the quantum vulnerability of the algorithm, it can be considered a candidate for the post-quantum era.

One valuable idea is to improve encryption efficiency by optimizing the computational overhead. This is done while reducing the large size of the key space. This approach can be applied to LS calculations outside the center of the group. And this was done over the final fields of the small dimensions using groups with high order.

References

Kotukh Y., Severinov E., Vlasov O., Tenytska A., Zarudna E. Some results of development of cryptographic transformations schemes using non-abelian groups // Радіотехніка. 2021. Вип. 204. С. 66–72.

Котух Є., Сєвєрінов О., Власов А. та ін. Методи побудови та властивості логарифмічних підписів // Радіотехніка. 2021. Вип. 205. С. 94–99. https://doi.org/10.30837/rt.2021.2.205.09

Kotukh Y., Khalimov G. Hard Problems for Non-abelian Group Cryptography, 2021 // Fifth International Scientific and Technical Conference "Computer and Information systems and technologies". https://doi.org/10.30837/csitic52021232176

Халімов Г., Котух Є., Сергійчук Ю., Марухненко О. Аналіз складності реалізацій криптосистеми на групі Сузукі // Радіотехніка. 2018. Вип. 193. C. 75–81.

Котух Є., Охріменко Т., Дяченко О., Ротаньова Н., Козіна Л., Зеленський Д. Криптоаналіз систем на основі проблеми слова з використанням логарифмічних підписів // Радіотехніка. 2021. Вип. 206. С. 106–114. https://doi.org/10.30837/rt.2021.3.206.09

Kotukh Y., Khalimov G. Towards practical cryptoanalysis of systems based on word problems and logarithmic signatures // Proceedings of II International Conference Information security: problems and prospects, 25 Nov 2022, Baku, Azerbaijan, pp. 5558.

Magliveras S. New approaches to designing public key cryptosystems using one-way functions and trap-doors in finite groups / S. Magliveras, D. Stinson, T. van Trung // Journal of Cryptology. 2002. Vol. 15. P. 285297.

Lempken W. A public key cryptosystem based on non-abelian finite groups / W. Lempken, T. Van Trung, S.S. Magliveras, W. Wei // Journal of Cryptology. 2009. Vol. 22 (1). P. 6274.

Khalimov G., Kotukh Y. et al. Towards advance encryption based on a Generalized Suzuki 2-groups // 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). Mauritius, 2021, pp. 1–6. doi: 10.1109/ICECCME52200.2021.9590932.

Khalimov G., Kotukh Y., Khalimova S. MST3 Cryptosystem Based on a Generalized Suzuki 2-Groups [Electronic resource]. Access mode : http://ceur-ws.org/Vol-2711/paper1.pdf

Khalimov G., Kotukh Y., Didmanidze I., Sievierinov O., Khalimova S. and Vlasov A. Towards three-parameter group encryption scheme for MST3 cryptosystem improvement // 2021 Fifth World Conference on Smart Trends in Systems Security and Sustainability (WorldS4), London, United Kingdom, 2021, pp. 204–211. doi: 10.1109/WorldS451998.2021.9514009.

Khalimov G., Kotukh Y., Didmanidze I., Khalimova S. 2021. Encryption scheme based on small Ree groups // Proceedings of the 2021 7th International Conference on Computer Technology Appli-cations (ICCTA '21). ACM, New York, NY, USA, 33–37. https://doi.org/10.1145/3477911.3477917

Khalimov G., Kotukh Y., Shonia O., Didmanidze I., Sievierinov O., Khalimova S. Encryption Scheme Based on the Automorphism Group of the Suzuki Function Field // 2020 IEEE PIC S&T, Kharkiv, Ukraine, 2020, pp. 383–387. doi: 10.1109/PICST51311.2020.9468089.

Khalimov G., Kotukh Y., Khalimova S. Encryption scheme based on the extension of automorphism group of the Hermitian function field // Book of Abstract 20th Central European Conference on Cryptology. 2020. Р. 30–32.

Khalimov G., Kotukh Y. et al. (2022). Encryption Scheme Based on the Generalized Suzuki 2-groups and Homomorphic Encryption // Chang SY., Bathen L., Di Troia F., Austin T.H., Nelson A.J. (eds). Silicon Valley Cybersecurity Conference. SVCC 2021. Communications in Computer and Information Science, vol 1536. Springer, Cham. https://doi.org/10.1007/978-3-030-96057-5_5

Khalimov G., Sievierinov O., Khalimova S., Kotukh Y., Chang S.-Y. and Balytskyi Y. Encryption Based on the Group of the Hermitian Function Field and Homomorphic Encryption // 2021 IEEE 8th International Conference on Problems of Infocommunications, Science and Technology (PIC S&T). Kharkiv, Ukraine, 2021, pp. 465469. doi: 10.1109/PICST54195.2021.9772219.

Khalimov G., Kotukh Y., Khalimova S. MST3 cryptosystem based on the automorphism group of the Hermitian function field' // IEEE International Scientific-Practical Conference: Problems of Infocommunications Science and Technology, PIC S and T Proceedings, 2019, pр. 865–868.

Khalimov G., Kotukh Y. and Khalimova S. Encryption scheme based on the automorphism group of the Ree function field // 2020 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS). Paris, France, 2020, pp. 1–8. doi: 10.1109/IOTSMS52051.2020.9340192.

Khalimov G., Kotukh Y., Khalimova S. Improved encryption scheme based on the automorphism group of the Ree function field field // 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS), IEEE Xplore. 2021.

Published

2023-06-16

How to Cite

Kotukh, Y., Khalimov, G. ., & Korobchinsky М. (2023). Construction of a three-parameter encryption scheme on Hermitian groups in the MST3 cryptosystem. Radiotekhnika, 2(213), 49–55. https://doi.org/10.30837/rt.2023.2.213.05

Issue

Section

Articles