Font Size: a A A

Several Classes Of Cryptosystems Based On Groups

Posted on:2012-02-02Degree:MasterType:Thesis
Country:ChinaCandidate:J KongFull Text:PDF
GTID:2248330371961851Subject:Basic mathematics
Abstract/Summary:PDF Full Text Request
Since the invention of the concept of public-key cryptosystem(PKC), PKC has been developedfor about thirty years. Most of the public-key cryptosystems are based on number theory. Thedifficulty of factorization of integers with large prime factors forms the ground of RSA, and thedifficulty of the discrete logarithm problem forms the ground of ElGamal. But on the one hand therecent development of quantum computation brings the enormous power, on the other hand itcreates potential menace to the security of current public key cryptosystems. In order to enrichcryptography as well as not to put all eggs in one basket, the study of making efforts on developingalternative PKC based on different mathematical foundation have received considerable attentionby many researchers, and became a hot issue in PKC. Non-abelian group-based PKC is just one ofthe eggs outside the basket. Therefore, trying on other non-abelian algebra system to design a newpublic-key encryption scheme is of great significance. This paper constructs the new generalizationsof the ElGamal cryptosystem and the Diffie-Hellman key agreement using the semi-direct productand conjugacy closed loops.Digital signature, another of the important issue of PKC, can be used to protect data integrityand authentiacate the identity of the sender of a message. Thershold proxy signature is a variant ofthe proxy signature scheme in which only some subgroup of proxy signers with efficient size cansign messages on behalf of the original signer. Some thershold proxy signature schemes have beenproposed and improved. But nearly all of them are under the certificate-based(CA-based) public keysystems. In order to simplify the problem of the key management of the traditional PKC, inTAMC’06, Bao et al. proposed a new identity-based thershold proxy signature with knownsigners(denoted as BCW scheme) for the first time and they claimed their scheme satisfies thesecurity requirements of proxy signature. This thesis analyzes two of the existing BCWimprovement schemes from various angles. In order to meet the security of cryptography based onthe identity and bilinear pairing, attacking and improving the existing schemes is a meaningresearch.The main work and research results of this thesis lie in the following: Firstly, using thesemi-direct product and Suzuki group constructs a non-abelian group and apply to the MORcryptosystem. Through the analysis of the discrete logarithm problem of the inner automorphismgroups and the operation of the matrix, this paper shows that the MOR cryptosystem is secure.Secondly, choosing a new mapping based on a new kind of non-abelian structure and PCSP hard problem, we draw a conclusion. On the basis of the conclusion, we introduce the Diffie-Hellmankey agreement using the left multiplication group of the extraspecial loops and show that theDiffie-Hellman key agreement is secure. Finally, for the research of the identity-based thresholdproxy signature with known signers, we analyze the insufficiency of the existing improved schemesand present two attacks against the schemes from different angles.
Keywords/Search Tags:Suzuki group, MOR cryptosystem, Conjugacy closed loops, Diffie-Hellman key agreement, Identity-based public-key cryptosystem
PDF Full Text Request
Related items