Method of encryption in the MST3 cryptosystem based on Automorphisms group of Suzuki's functional field

Authors

DOI:

https://doi.org/10.30837/rt.2023.4.215.05

Keywords:

MST3, cryptosystem, word problem, logarithmic signature, homomorphic encryption, Suzuki 2-group

Abstract

This article presents a new implementation of encryption based on MST, focused on generalized Suzuki 2-groups. The well-known MST cryptosystem, based on Suzuki groups, is constructed using a logarithmic signature at the center of the group, leading to a large array of logarithmic signatures. The proposed encryption is based on multi-parameter noncommutative groups, with a focus on the generalized multi-parameter Suzuki 2-group. This approach responds to the progress in the development of quantum computers, which may pose a threat to the security of many open cryptosystems, especially those based on factorization problems and discrete logarithms, such as RSA or ECC. The use of noncommutative groups to create quantum-resistant cryptosystems has been a known approach for the last two decades.

The unsolvable word problem, proposed by Wagner and Magyarik, is used in the field of permutation groups and is key to the development of cryptosystems. Logarithmic signatures, introduced by Magliveras, represent a unique type of factorization suitable for finite groups. The latest version of such an implementation, known as MST3, is based on the Suzuki group. In 2008, Magliveras introduced the LS transitivity limit for the MST3 cryptosystem, and later Swaba proposed an improved version of the cryptosystem, eMST3. In 2018, T. van Trung suggested applying the MST3 approach using strong aperiodic logarithmic signatures for abelian p-groups. Kong and his colleagues conducted a deep analysis of MST3 and noted that due to the absence of publications on the quantum vulnerability of this algorithm, it can be considered a potential candidate for use in the post-quantum era.

The main distinction of the new system is the use of homomorphic encryption to construct logarithmic signature coverings for all group parameters, which improves the secrecy of the cryptosystem, particularly against brute-force attacks.

References

K.H. Ko, S.J. Lee, J.H .Cheon, J.W. Han, J. Kang, and C. Park. New public-key cryptosystem using braid groups // Advances in cryptology–CRYPTO 2000, vol.1880of Lecture Notes in Computer Science, pp. 166–183, Springer, Berlin, Germany, 2000.

B. Eick and D. Kahrobaei. Polycyclic groups: a new platform for cryptology // http://arxiv.org/abs/math/0411077.

V. Shpilrain and A. Ushakov. Thompsons group and public key cryptography // Applied Cryptography and Network Security, vol. 3531 of Lecture Notes in Computer Science, pp. 151–164, 2005.

D. Kahrobaei, C. Koupparis, and V. Shpilrain. Public key exchange using matrices over group rings // Groups, Complexity, and Cryptology ,vol.5,no.1, pp.97–115, 2013.

N.R. Wagner and M.R. Magyarik. A public-key cryptosystem based on the word problem // Proc. Advances in Cryptology–CRYPTO 1984, LNCS 196, Springer-Verlag (1985), pp. 19–36.

S.S. Magliveras. A cryptosystem from logarithmic signatures of finite groups // Proceedings of the 29th Midwest Symposium on Circuits and Systems , pp. 972–975, Elsevier Publishing, Amsterdam, The Netherlands, 1986.

W. Lempken, S.S. Magliveras, Tran van Trung and W. Wei. A public key cryptosystem based on non-abelian finite groups // Journal of Cryptology, 22 (2009), 62–74.

H.Hong, J.Li, L.Wang, Y. Yang, X.Niu. A Digital Signature Scheme Based on MST3 Cryptosystems // Hindawi Publishing Corporation, Mathematical Problems in Engineering, vol 2014, 11 p., http://dx.doi.org/10.1155/2014/630421

Y. Cong, H. Hong, J. Shao, S. Han, J. Lin and S. Zhao. A New Secure Encryption Scheme Based on Group Factorization Problem // IEEExplore, November 20, 2019 Digital Object Identifier 10.1109/ACCESS.2019.2954672 https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8907845

P. Svaba and T. van Trung. Public key cryptosystem MST3 cryptanalysis and realization // Journal of Mathematical Cryptology,vol.4,no.3,pp.271–315,2010

T. van Trung. Construction of strongly aperiodic logarithmic signatures // Journal Math. Cryptol., vol. 12, no. 1, pp. 23–35, 2018.

Kotukh Y., Severinov E., Vlasov O., Tenytska A., Zarudna E. Some results of development of cryptographic transformations schemes using non-abelian groups // Радіотехніка. 2021. Вип. 204. С. 66–72.

Котух Є., Сєвєрінов О., Власов А. та ін. Методи побудови та властивості логарифмічних підписів // Радіотехніка. 2021. Вип. 205. С. 94–99. https://doi.org/10.30837/rt.2021.2.205.09

Kotukh Y., Khalimov G. Hard Problems for Non-abelian Group Cryptography, 2021 // Fifth International Scientific and Technical Conference "Computer and Information systems and technologies". https://doi.org/10.30837/csitic52021232176

Халімов Г., Котух Є., Сергійчук Ю., Марухненко О. Аналіз складності реалізацій криптосистеми на групі Сузукі // Радіотехніка. 2018. Вип. 193. C. 75–81.

Котух Є., Охріменко Т., Дяченко О., Ротаньова Н., Козіна Л., Зеленський Д. Криптоаналіз систем на основі проблеми слова з використанням логарифмічних підписів // Радіотехніка. 2021. Вип. 206. С. 106–114. https://doi.org/10.30837/rt.2021.3.206.09

Kotukh Y., Khalimov G. Towards practical cryptoanalysis of systems based on word problems and logarithmic signatures // Proceedings of II International Conference Information security: problems and prospects, 25 Nov 2022, Baku, Azerbaijan, pp. 5558.

Khalimov G., Kotukh Y. et al. Towards advance encryption based on a Generalized Suzuki 2-groups // 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). Mauritius, 2021, pp. 1–6. doi: 10.1109/ICECCME52200.2021.9590932.

Khalimov G., Kotukh Y., Khalimova S. MST3 Cryptosystem Based on a Generalized Suzuki 2-Groups [Electronic resource]. Access mode : http://ceur-ws.org/Vol-2711/paper1.pdf

Khalimov G., Kotukh Y., Didmanidze I., Sievierinov O., Khalimova S. and Vlasov A. Towards three-parameter group encryption scheme for MST3 cryptosystem improvement // 2021 Fifth World Conference on Smart Trends in Systems Security and Sustainability (WorldS4), London, United Kingdom, 2021, pp. 204–211. doi: 10.1109/WorldS451998.2021.9514009.

Khalimov G., Kotukh Y., Didmanidze I., Khalimova S. 2021. Encryption scheme based on small Ree groups // Proceedings of the 2021 7th International Conference on Computer Technology Appli-cations (ICCTA '21). ACM, New York, NY, USA, 33–37. https://doi.org/10.1145/3477911.3477917

Khalimov G., Kotukh Y., Shonia O., Didmanidze I., Sievierinov O., Khalimova S. Encryption Scheme Based on the Automorphism Group of the Suzuki Function Field // 2020 IEEE PIC S&T, Kharkiv, Ukraine, 2020, pp. 383–387. doi: 10.1109/PICST51311.2020.9468089.

Khalimov G., Kotukh Y., Khalimova S. Encryption scheme based on the extension of automorphism group of the Hermitian function field // Book of Abstract 20th Central European Conference on Cryptology. 2020. Р. 30 – 32.

Khalimov G., Kotukh Y. et al. (2022). Encryption Scheme Based on the Generalized Suzuki 2-groups and Homomorphic Encryption // Chang SY., Bathen L., Di Troia F., Austin T.H., Nelson A.J. (eds). Silicon Valley Cybersecurity Conference. SVCC 2021. Communications in Computer and Information Science, vol 1536. Springer, Cham. https://doi.org/10.1007/978-3-030-96057-5_5

Khalimov G., Sievierinov O., Khalimova S., Kotukh Y., Chang S.-Y. and Balytskyi Y. Encryption Based on the Group of the Hermitian Function Field and Homomorphic Encryption // 2021 IEEE 8th International Conference on Problems of Infocommunications, Science and Technology (PIC S&T). Kharkiv, Ukraine, 2021, pp. 465469. doi: 10.1109/PICST54195.2021.9772219.

Kotukh Y., Khalimov G., Korobchinsky М. Construction of a three-parameter encryption scheme on Hermitian groups in the MST3 cryptosystem // Radiotekhnika. 2023. 213. Р. 49–55. https://doi.org/10.30837/rt.2023.2.213.05

Kotukh Y., Khalimov G., Korobcninskiy M. Method of Security Improvement for MST2 Cryptosystem Based on Automorphism Group of Ree Function Field// 2023 Theoretical and applied cybersecurity, vol.5, no. 2, pp. 31–39. https://doi.org/10.20535/tacs.2664-29132023.2.290414

Khalimov G., Kotukh Y., Khalimova S. Improved encryption scheme based on the automorphism group of the Ree function field field // 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS), IEEE Xplore. 2021.

Published

2023-12-25

How to Cite

Kotukh, Y., Khalimov, G., & Korobchinskyi, M. (2023). Method of encryption in the MST3 cryptosystem based on Automorphisms group of Suzuki’s functional field. Radiotekhnika, 4(215), 46–59. https://doi.org/10.30837/rt.2023.4.215.05

Issue

Section

Articles