Skip to main content
Log in

On Eulerian semigroups of multivariate transformations and their cryptographic applications

  • Research Article
  • Published:
European Journal of Mathematics Aims and scope Submit manuscript

Abstract

The intersection of Commutative and Multivariate Cryptography contains studies of cryptographic applications of the subsemigroups and subgroups of the affine Cremona semigroups defined over the finite commutative ring K. We consider the special semigroups of transformations of the variety \((K^{*})^n\), \(K=F_q\) or \(K=Z_m\), defined via multiplications of the variables. Efficiently computed homomorphisms between such subsemigroups can be used in the Post-Quantum key exchange protocols and in their inverse versions when the correspondents elaborate the mutually inverse transformations of \((K^{*})^n\). The security of these schemes is based on the complexity of the decomposition problem for an element of the semigroup into the product of the given generators.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6(3–4), 287–291 (1999)

    Article  MathSciNet  Google Scholar 

  2. Ben-Zvi, A., Kalka, A., Tsaban, B.: Cryptanalysis via algebraic spans. In: Shachan, H., et al. (eds.) Advances in Cryptology–CRYPTO 2018. Part I. Lecture Notes in Computer Science, vol. 10991, pp. 255–274. Springer, Cham (2018)

    Chapter  Google Scholar 

  3. Blackburn, S.R., Galbraith, S.: Cryptanalysis of two cryptosystems based on group actions. In: Lam, K.-Y., et al. (eds.) Advances in Cryptology–ASIACRYPT’99. Lecture Notes in Computer Science, vol. 1716, pp. 52–61. Springer, Berlin (1999)

    Chapter  Google Scholar 

  4. Canteaut, A., Standaert, F.-X. (eds.): Advances in Cryptology–EUROCRYPT 2021. Part I. Lecture Notes in Computer Science, vol. 12696. Springer, Cham (2021)

    Google Scholar 

  5. Cao, Z.: New Directions of Modern Cryptography. CRC Press, Boca Raton (2013)

    Google Scholar 

  6. Delaram, K., Bilal, K.: A non-commutative generalization of ElGamal key exchange using polycyclic groups. In: IEEE GLOBECOM 2006. IEEE (2006)

  7. Ding, J., Gower, J.E., Schmidt, D.S.: Multivariate Public Key Cryptosystems. In: Zalesski, A. (ed.) Advances in Information Security, vol. 25. Springer, New York (2006)

  8. Fine, B., Habeeb, M., Kahrobaei, D., Rosenberger, G.: Aspects of nonabelian group based cryptography: a survey and open problems (2011) . arXiv:1103.4093

  9. Goubin, L., Patarin, J., Yang, B.-Y.: Multivariate cryptography. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security, 2nd edn., pp. 824–828. Springer, New York (2011)

    Chapter  Google Scholar 

  10. Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. In: Bellare, M. (ed.) Advances in Cryptology-CRYPTO 2000. Lecture Notes in Computer Science, vol. 1880, pp. 166–183. Springer, Berlin (2000)

    Chapter  Google Scholar 

  11. Koblitz, N.: Algebraic Aspects of Cryptography. Algorithms and Computation in Mathematics, vol. 3. Springer, Berlin (1998)

    Google Scholar 

  12. Kropholler, P.H., Pride, S.J., Othman, W.A.M., Wong, K.B., Wong, P.C.: Properties of certain semigroups and their potential as platforms for cryptosystems. Semigroup Forum 81(1), 172–186 (2010)

    Article  MathSciNet  Google Scholar 

  13. Kumar, G., Saini, H.: Novel noncommutative cryptography scheme using extra special group. Secur. Commun. Netw. 2017, Art. No. 9036382 (2017)

  14. Lopez-Ramos, J.A., Rosenthal, J., Schipani, D., Schnyder, R.: Group key management based on semigroup actions. J. Algebra Appl. 16(8), 1750148 (2017)

    Article  MathSciNet  Google Scholar 

  15. Maze, G., Monico, C., Rosenthal, J.: Public key cryptography based on semigroup actions. Adv. Math. Commun. 1(4), 489–507 (2007)

    Article  MathSciNet  Google Scholar 

  16. Moldovyan, D.N., Moldovyan, N.A.: A new hard problem over non-commutative finite groups for cryptographic protocols. In: Kotenko, I., Skormin, V. (eds.) Computer Network Security. Lecture Notes in Computer Science, vol. 6258, pp. 183–194. Springer, Berlin (2010)

    Chapter  Google Scholar 

  17. Myasnikov, A., Roman’kov, V.: A linear decomposition attack. Groups Complex. Cryptol. 7(1), 81–94 (2015)

    Article  MathSciNet  Google Scholar 

  18. Myasnikov, A., Shpilrain, V., Ushakov, A.: Group-Based Cryptography. Advanced Courses in Mathematics. CRM Barcelona. Birkhäuser, Basel (2008)

    Google Scholar 

  19. Myasnikov, A., Shpilrain, V., Ushakov, A.: Non-Commutative Cryptography and Complexity of Group-theoretic Problems. Mathematical Surveys and Monographs, vol. 177. American Mathematical Society, Providence (2011)

    Google Scholar 

  20. Noether, M.: Luigi Cremona. Math. Ann. 59(1–2), 1–19 (1904)

    Article  MathSciNet  Google Scholar 

  21. Roman’kov, V.: A nonlinear decomposition attack. Groups Complex. Cryptol. 8(2), 197–207 (2016)

    Article  MathSciNet  Google Scholar 

  22. Roman’kov, V.: Two general schemes of algebraic cryptography. Groups Complex. Cryptol. 10(2), 83–98 (2018)

    Article  MathSciNet  Google Scholar 

  23. Roman’kov, V.: An improved version of the AAG cryptographic protocol. Groups Complex. Cryptol. 11(1), 35–41 (2019)

    Article  MathSciNet  Google Scholar 

  24. Sakalauskas, E., Tvarijonas, P., Raulynaitis, A.: Key agreement protocol (KAP) using conjugacy and discrete logarithm problems in group representation level. Informatica (Vilnius) 18(1), 115–124 (2007)

    Article  MathSciNet  Google Scholar 

  25. Shpilrain, V., Ushakov, A.: The conjugacy search problem in public key cryptography: unnecessary and insufficient. Appl. Algebra Eng. Commun. Comput. 17(3–4), 285–289 (2006)

    Article  MathSciNet  Google Scholar 

  26. Tsaban, B.: Polynomial time solutions of computational problems in noncommutative-algebraic cryptography. J. Cryptol. 28(3), 601–622 (2015)

    Article  MathSciNet  Google Scholar 

  27. Ustimenko, V.: On desynchronised El Gamal algorithm. Cryptology ePrint Archive, No. 712 (2017)

  28. Ustimenko, V.A.: (2017) On new multivariate cryptosystems based on hidden Eulerian equations. Dopov. Nats. Akad. Nauk Ukr. Mat. Prirodozn. Tekh. Nauki 5, 17–24 (2017)

    Article  Google Scholar 

  29. Ustimenko, V.: On the families of stable multivariate transformations of large order and their cryptographical applications. Tatra Mt. Math. Publ. 70, 107–117 (2017)

    MathSciNet  Google Scholar 

  30. Ustimenko, V.: On new multivariate cryptosystems based on hidden Eulerian equations over finite fields. Cryptology ePrint Archive, Art. No. 93 (2017)

  31. Ustimenko, V.A.: On new symbolic key exchange protocols and cryptosystems based on a hidden tame homomorphism. Dopov. Nats. Akad. Nauk Ukr. Mat. Prirodozn. Tekh. Nauki 2018(10), 26–36 (2018)

    Article  MathSciNet  Google Scholar 

  32. Ustimenko, V.: On semigroups of multiplicative Cremona transformations and new solutions of post quantum cryptography. Cryptology ePrint Archive, No. 133 (2019)

  33. Ustimenko, V., Klisowski, M.: On non-commutative cryptography with cubical multivariate maps of predictable density. In: Arai, K., et al. (eds.) Intelligent Computing, Vol. 2. Advances in Intelligent Systems and Computing, vol. 998, pp. 654–674. Springer, Cham (2019)

    Google Scholar 

  34. Ustimenko, V., Romańczuk-Polubiec, U., Wróblewska, A., Polak, M.K., Zhupa, E.: On the constructions of new symmetric ciphers based on nonbijective multivariate maps of prescribed degree. Secur. Commun. Netw. 2019, 2137561 (2019)

    Article  Google Scholar 

  35. Ustimenko, V., Wróblewska, A., Romańczuk-Polubiec, U., Zhupa, E., Polak, M.: On the implementation of new symmetric ciphers based on non-bijective multivariate maps. In: Ganzha, M., et al. (eds.) Proceedings of the 2018 Federated Conference on Computer Science and Information Systems, vol. 15, pp. 397–405. IEEE, New York (2018)

    Chapter  Google Scholar 

  36. Wagner, N.R., Magyarik, M.R.: A public-key cryptosystem based on the word problem. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology. Lecture Notes in Computer Science, vol. 196, pp. 19–36. Springer, Berlin (1985)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vasyl Ustimenko.

Additional information

To the memory of Irina Suprunenko whose life was an inspirational example of devoted service to algebra and algebraists’ community.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This research is supported by British Academy Fellowship for Researchers at Risk 2022.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ustimenko, V. On Eulerian semigroups of multivariate transformations and their cryptographic applications. European Journal of Mathematics 9, 93 (2023). https://doi.org/10.1007/s40879-023-00685-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s40879-023-00685-2

Keywords

Mathematics Subject Classification

Navigation