11.07.2015 Views

Volume 61 Issue 2 (2011) - Годишник на ТУ - София - Технически ...

Volume 61 Issue 2 (2011) - Годишник на ТУ - София - Технически ...

Volume 61 Issue 2 (2011) - Годишник на ТУ - София - Технически ...

SHOW MORE
SHOW LESS
  • No tags were found...

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The only way we know for an attacker to break this system would be to ndmatrices A ′ 1 and A ′ 2 such that A ′ 1 X A ′ 2 = A ( or,to solve similar problem in termsof the matrix B Bob computes).A brute force search will depend on the size of the set M = {A 1 X A 2 }. If thesize of the matrices A 1 , A 2 is n = 2, an immediate upper bound for the size of thisset is 16 3 .16 3 = 2 18 . It will requires further research to estimate better the size ofM and to understand how the sizes grow as we increase both the matrices involvedand the commutative semirings.In order to describe the eciency of the system we have to say that if Alice andBob agree on a matrices of size n and a commutative semiring R with cardinality|R| = θ ,then the public key and the data to be transmited has O(n 2 lg θ) bits .6. CONCLUSIONIn this paper we study how the generalization of the discrete logarithm problemresults in the semigroup action problem. When the semigroup is abelian, arises anatural Die-Hellman key exchange and a sucient condition to break the keyexchange system is to solve semigroup (bi-semigroup) action problem. In section4 we consider a special semilattice L and its endomorphism semiring E(L). Theaddition and multiplication tables of the subsemiring ID(E(L)) coincide. In thelast part of the paper we concentrate on a particular bi-semiring action.Usinga commutative subsemiring of endomorphism semiring of a nite semilatice of aspecial type we propose a concrete cryptosystem. It will require further researchto assess the security of such cryptostem.References[1] I. Anshel, M. Anshel and D. Goldfeld (1999), An algebraic method forpublic-key cryptography, Math. Res. Lett., 6 (1999), 287 - 291.[2] S.Blackburn, C. Cid, C. Mullan (2010), Group theory in cryptography,arXiv: 0906.5545v2 [math] (25 Jan 2010).[3] W. Die, M. E. Hellman (1976), New directions in cryptography. IEEETrans. Information Theory, IT-22(6) (1976) , 644 - 654.[4] T. ElGamal (1985), A public key cryptosystem and a signature schemebased on discrete logarithms, IEEE Trans. Inform. Theory 31 (1985) , 469 - 472.[5] S.Galbraith, A.Menezes (2005), Algebraic curves and cryptography,Finiteelds and applications, 11 (2005), 544 - 577.[6] J.S.Golan (1999), Semirings and their application, Kluwer Acad.Publ.,Dodrecht (1999).37

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!