Original Research Article

Article volume = 2022 and issue = 1

Pages: 62–70

Article publication Date: November 21, 2022

You can download PDF file of the article here: Download

Visited 351 times and downloaded 149 times

A Secure Cryptosystem in Group Signature Scheme Based Over Group Ring

Nur Afiqah Suzelan Amir, Wan Ainun Mior Othman and Wong Kok Bin

Institute of Mathematical Sciences, Faculty of Science, University of Malaya 50603, Kuala Lumpur, Malaysia


Abstract:

Due to its significant application in information security, cryptography is a mathematical field that is rapidly growing. To safeguard any transactions over an insecure medium, a secure protocol is essential. Secure file transfer protocols must protect the information via group signature in order to maintain data confidentiality and privacy during transmission. Under the group signature scheme, a member of the group signs a message on behalf of the group. Signatures can be checked with regard to a specific public key group, but does not disclose the identity of the signatory. However, it is challenging to preserve the privacy between two parties and maintain the reliability of the message broadcast. In our study, we construct an efficient group signature where the underlying work is based on generic linear group over group rings. The security evaluations show that our protocol improves performance efficiency.

Keywords:

group ring, generic linear group, authentication, group signature.


References:
  • [1] Koblitz, N. A course in number theory and cryptography. Springer Science and Business Media. 114, 1994. 1
  • [2] Landau, E. Elementary number theory. American Mathematical Society, 125, 2021. 1
  • [3] Yanlin, Q., and Xiaoping, W. New digital signature scheme based on both ECDLP and IFP. In 2009 2nd IEEE International Conference on Computer Science and Information Technology, 2009, pp. 348-351. 1
  • [4] Harn, L. Public-key cryptosystem design based on factoring and discrete logarithms. IEEE Proceedings-Computers and Digital Techniques, 141(3), 1994, pp. 193-195. 1
  • [5] Poulakis, D. A public key encryption scheme based on factoring and discrete logarithm. Journal of Discrete Mathematical Sciences and Cryptography, 12(6) ,2009, pp. 745 752. 1
  • [6] Grover, L. K. Quantum mechanics helps in searching for a needle in a haystack. Physical review letters, 79(2), 1997, pp. 325. 1
  • [7] Proos, J., and Zalka, C. Shor’s discrete logarithm quantum algorithm for elliptic curves. 2003. arXiv preprint quant-ph/0301141. 1
  • [8] Manzoor, E., and Shah, N. B. Uncovering latent biases in text: Method and application to peer review. 2020. arXiv preprint arXiv:2010.15300. 1
  • [9] Rötteler, M. Quantum algorithms: A survey of some recent results”. Informatik-Forschung und Entwicklung, 21(1), 2006, pp. 3-20. 1
  • [10] Greenwell, R. N. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. The College Mathematics Journal, 31(1), 2000, pp. 70. 1
  • [11] Alvarez, R., Martinez, F. M., Vicent, J. F., and Zamora, A. A new public key cryptosystem based on matrices. WSEAS Information Security and Privacy, 2007, pp. 36-39. 1
  • [12] Climent, J. J., Navarro, P. R., and Tortosa, L. Key exchange protocols over noncommutative rings. The case of. International Journal of Computer Mathematics, vol. 89(13-14), 2012, pp. 1753-1763. 1
  • [13] Stickel, E. A new public-key cryptosystem in non abelian groups. In Proceedings of the Thirteenth International Conference on Information Systems Development. Vilnius Technika, Vilnius, 2004, pp. 70-80. 1
  • [14] Ezhilmaran, D., and Muthukumaran, V. Key exchange protocol using decomposition problem in near-ring. Gazi University Journal of Science, 21(1), 2016, pp. 123-127. 1
  • [15] Menezes, A. J., and Wu, Y. H. The discrete logarithm problem in GL(n, q). Ars Combinatoria, 47, 1997, pp. 23-32. 1
  • [16] Cheng, Q., Zhang, J., and Zhuang, J. LWE from non-commutative group rings. Designs, Codes and Cryptography, 90(1), 2022, pp. 239-263. 1
  • [17] Kahrobaei, D., Koupparis, C., and Shpilrain, V. Public key exchange using matrices over group rings. Groups-Complexity-Cryptology, 5(1), 2013, pp. 97-115. 1
  • [18] S. K. Rososhek, Cryptosystems in automorphism groups of group rings of Abelian groups, J. of Math. Sci., 154, 2008, pp. 386-391. 1
  • [19] D. Kahrobaei, C. Koupparis, V. Shpilrain, A CCA secure cryptosystem using matrices over group rings. Contem. Math., 633, 2015,pp. 73-80. 1
  • [20] C. M. Koupparis, Non-commutative cryptography: Diffie-Hellman and CCA secure cryptosystems using matrices over group rings and digital signatures, City University of New York, 2012. 1
  • [21] S. Inam, R. Ali, A new ElGamal-like cryptosystem based on matrices over groupring, N. Comp. and App., 29, 2018, pp. 1279-1283. 1
  • [22] J., Zhang, Y.J. Yang, Y.P. Li, A New Key Exchange Protocol Based on Infinite Non-Abelian Groups, Sec. and Comm. Net., 2022. 1
  • [23] G.H.J., Lanel, T.M.K.K Jinasena, B.A.K., Welihinda, Cryptographic Protocols using Semidirect Products of Finite Groups, Inter. J. of Comp. Sci. and Net. Sec., 21, 2021,pp. 17-27. 1
  • [24] A. Pandey, I. Gupta, A new undeniable signature scheme on general linear group over group ring, J. of Disc. Math. Sci and Crypto., 2020, pp. 1-13. 1, 4, 2
  • [25] N. Goel, I. Gupta, M. K. Dubey, B. K Dass, Undeniable signature scheme based over group ring, App. Alg. in Engi. Comm. and Comp., 27, 2016, pp. 523-535. 1, 4, 2
  • [26] M. Rötteler, Quantum algorithms: A survey of some recent results, Informatik-Forsch. und Entwi., 21, 2006, pp. 3-20. 1
  • [27] G. Mittal, S. Kumar, S.Kumar, A quantum secure ID-based cryptographic encryption based on group rings. Sādhanā, 47, 2022, pp. 1-16. 1, 4, 2
  • [28] D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, J. of Crypto., 13, 2000, pp. 361-396. 1
  • [29] Xu, F., Wong, D., and Tian, F. Automorphism group of the intersection graph of ideals over a matrix ring. Linear and Multilinear Algebra,70(2), 2022. pp. 322-330. 1
  • [30] M. Eftekhari, Cryptanalysis of some protocols using matrices over group rings, in Int. Conf. on Cryptology in Africa: Progress in Cryptology — AFRICACRYPT 2017, Lecture Notes in Computer Science, 10239, 2017. 1
  • [31] G. Micheli, Cryptanalysis of a non-commutative key exchange protocol, Adv. Math. of Comm. 9(2), 2015, pp. 247–253. 1
  • [32] V. Shpilrain, Cryptanalysis of Stickels key exchange scheme, in Proc. of Computer Science in Russia, Lecture Notes in Computer Science, 5010, 2008, pp. 283–288. 1
  • [33] Chaum, David; van Heyst, Eugene. Group signatures. Advances in Cryptology — EUROCRYPT ’91, Lecture Notes in Computer Science, 547, 1991, pp. 257–265. 1
Cite this article as:
  • Nur Afiqah Suzelan Amir, Wan Ainun Mior Othman and Wong Kok Bin, A Secure Cryptosystem in Group Signature Scheme Based Over Group Ring, Communications in Combinatorics, Cryptography & Computer Science, 2022(1), PP.62–70, 2022
  • Export citation to BibTeX