Cryptographic competitiveness of cryptosystems based on noncommutative groups

Authors

DOI:

https://doi.org/10.30837/rt.2025.2.221.10

Keywords:

post-quantum cryptography, noncommutative groups, MST3, logarifmic signature, quantum computing, cryptographic security

Abstract

The rapid development of quantum computing poses a direct threat to RSA, DSA, and ECC modern cryptographic systems due to the Shor's algorithm potential application. In response to this threat, the NIST is conducting post-quantum cryptography standardization, having selected lattice-based and hash-function-based algorithms in 2022. Cryptosystems based on noncommutative groups, despite their potential resistance to quantum attacks owing to natural properties of noncommutative algebraic structures, were not included in the first set of standards due to the complexity of security analysis. This research conducts a comprehensive analysis of the cryptographic competitiveness of noncommutative group-based systems, evaluates their advantages and disadvantages compared to existing post-quantum solutions, and determines prospects for practical application as an alternative or complementary solution to ensure cryptographic diversification under quantum threats.

References

Shor P. W. Algorithms for quantum computation: Discrete logarithms and factoring // Proceedings 35th Annual Symposium on Foundations of Computer Science. 1994. Р. 124–134 // IEEE Computer Society Press. https://doi.org/10.1109/SFCS.1994.365700

Mosca M., & Piani M. Quantum threat timeline report 2024. Global Risk Institute in Financial Services & evolutionQ. https://globalriskinstitute.org/publication/2024-quantum-threat-timeline-report/

National Institute of Standards and Technology. (2016, December). Post-quantum cryptography standardization: Call for proposals / U.S. Department of Commerce. https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/call-for-proposals

Khalimov G., Kotukh Y., Kolisnyk M., Khalimova S., & Sievierinov O. LINE: Cryptosystem based on linear equations for logarithmic signatures // Cryptology ePrint Archive. 2024. P. 2024/697. https://eprint.iacr.org/2024/697

Kotukh Y., Severinov E., Vlasov O., Tenytska A., & Zarudna E. Some results of development of cryptographic transformations schemes using non-abelian groups // Radiotekhnika. 2021. No 204. Р. 66–72.

Kotukh Y., & Khalimov G. Hard Problems for Non-abelian Group Cryptography // Fifth International Scientific and Technical Conference" Computer and Information systems and technologies". 2021. https://doi. org/10.30837/csitic52021232176.

Anshel I., Anshel M., & Goldfeld D. An algebraic method for public-key cryptography // Mathematical Research Letters. 1999. No 6(3-4). Р. 287–291.

Myasnikov A. G., & Ushakov A. Random subgroups and analysis of the length-based and quotient attacks // Journal of Mathematical Cryptology. 2008. No 2(1). Р. 29–61. https://doi.org/10.1515/JMC.2008.003

Kotukh Y., & Khalimov G. Towards practical cryptoanalysis of systems based on word problems and logarithmic signatures // Information security: problems and prospects. 2022. Р. 55.

Hofheinz D., & Steinwandt R. A practical attack on some braid group based cryptographic primitives // Public Key Cryptography – PKC 2003. Р. 187–198. Springer. https://doi.org/10.1007/3-540-36288-6_14

Kotov M., & Ushakov A. Analysis of a certain polycyclic-group-based cryptosystem // Journal of Mathematical Cryptology. 2015. No 9(3). Р. 161–167. https://doi.org/10.1515/jmc-2015-0013

Ruinskiy D., Shamir A., & Tsaban B. Cryptanalysis of group-based key agreement protocols using subgroup distance functions // Public Key Cryptography – PKC 2007. Р. 61–75. Springer. https://doi.org/10.1007/978-3-540-71677-8_5

Monico C. Cryptanalysis of a matrix-based MOR system // Communications in Algebra. 2016. No 44(1). Р. 348–363. https://doi.org/10.1080/00927872.2014.974254

Khalimov G., & Kotukh Y. (2025). Cryptographic strengthening of MST3 cryptosystem via automorphism group of Suzuki function fields [2504.07318] Cryptographic Strengthening of MST3 cryptosystem via Automorphism Group of Suzuki Function Fields // arXiv preprint arXiv:2504.07318. https://arxiv.org/abs/2504.07318

Khalimov G., & Kotukh Y. (2025). MST3 encryption improvement with three-parameter group of Hermitian function field [2504.15391] MST3 Encryption improvement with three-parameter group of Hermitian function field // arXiv preprint arXiv:2504.15391. https://arxiv.org/abs/2504.15391

Khalimov G., & Kotukh Y. (2025). Advanced MST3 encryption scheme based on generalized Suzuki 2-groups [2504.11804] Advanced MST3 Encryption scheme based on generalized Suzuki 2-groups // arXiv preprint arXiv:2504.11804. https://arxiv.org/abs/2504.11804

Khalimov G., & Kotukh Y. (2025). Improved MST3 encryption scheme based on small Ree groups [2504.10947] Improved MST3 Encryption scheme based on small Ree groups // arXiv preprint arXiv:2504.10947. https://arxiv.org/abs/2504.10947

Khalimov G., Kotukh Y., & Khalimova S. Encryption scheme based on the automorphism group of the Ree function field // IEEE 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS). 2020. Р. 1–8.

Khalimov G., Didmanidze I., Sievierinov O., Kotukh Y., & Shonia O. Encryption scheme based on the automorphism group of the Suzuki function field // IEEE International Conference on problems of infocommunications. Science and technology PIC ST2020. 2020. Р. 383–387.

Khalimov G., Kotukh Y., & Khalimova S. Improved encryption scheme based on the automorphism group of the Ree function field // IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS). 2021.

Khalimov G., Kotukh Y., & Khalimova S. MST3 cryptosystem based on the automorphism group of the Hermitian function field // IEEE International Scientific-Practical Conference Problems of Infocommunications, Science and Technology (PIC S&T). 2019. Р. 865–868.

Khalimov G., Kotukh Y., Didmanidze I., Sievierinov O., Khalimova S., & Vlasov A. Towards three-parameter group encryption scheme for MST3 cryptosystem improvement // IEEE Fifth World Conference on Smart Trends in Systems Security and Sustainability (WorldS4). 2021. Р. 204–211.

Khalimov G., Kotukh Y., Didmanidze I., & Khalimova S. Encryption scheme based on small Ree groups // Proceedings of the 2021 7th International Conference on Computer Technology Applications (ICCTA '21). 2021. Р. 33–37.

Hart D., Kim D., Micheli G., Pascual-Perez G., Petit C., & Quek Y. A practical cryptanalysis of WalnutDSA™ // Public-Key Cryptography – PKC 2018. Р. 381–406. Springer. https://doi.org/10.1007/978-3-319-76578-5_13

Котух Є. В., Охріменко Т. О., Дяченко О. Ф., Ротаньова Н. Ю., Козіна Л. С., Зеленський Д. В. Криптоаналіз систем на основі проблеми слова з використанням логарифмічних підписів // Радіотехніка. 2021. Вип. 206. С. 106–114. Режим доступу: http://nbuv.gov.ua/UJRN/rvmnts_2021_206_11

Котух Є. В., Сєвєрінов О. В., Власов А. В., Козіна Л. С., Теницька А. О., Зарудна Е. О. Методи побудови та властивості логарифмічних підписів // Радіотехніка. 2021. Вип. 205. С. 94–99. Режим доступу: http://nbuv.gov.ua/UJRN/rvmnts_2021_205_11

Kotukh Y., & Khalimov H. Advantages of logarithmic signatures in the implementation of crypto primitives // Challenges and Issues of Modern Science. 2024. №2. Р. 296–299.

Kotukh E., Severinov O., Vlasov A., Kozina L., Tenytska A., & Zarudna E. Methods of construction and properties of logariphmic signatures // Radiotekhnika. 2021. No 205. P. 94–99.

Котух Є., Халімов Г. Оцінки секретності та витрат на реалізацію криптосистеми на основі лінійних рівнянь з використанням логарифмічних підписів // Theoretical and applied cybersecurity. 2024. Р. 149.

Deligne P., & Lusztig G. Representations of reductive groups over finite fields // Annals of Mathematics. 1976. No 103(1). Р. 103–161. https://doi.org/10.2307/1971021

Published

2025-06-19

How to Cite

Kotukh, Y., Khalimov, G., & Dzhura, I. (2025). Cryptographic competitiveness of cryptosystems based on noncommutative groups. Radiotekhnika, (221), 72–82. https://doi.org/10.30837/rt.2025.2.221.10