Next Article in Journal
Pareto Optimal Decisions in Multi-Criteria Decision Making Explained with Construction Cost Cases
Previous Article in Journal
The Generalized OTOC from Supersymmetric Quantum Mechanics—Study of Random Fluctuations from Eigenstate Representation of Correlation Functions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Asymmetric Cryptosystem on Matrix Algebra over a Chain Ring

1
Department of Mathematics, Quaid-i-Azam University, Islamabad 44000, Pakistan
2
Department of Mathematics, Statistics and Physics, Qatar University, Doha 2713, Qatar
*
Author to whom correspondence should be addressed.
Symmetry 2021, 13(1), 45; https://doi.org/10.3390/sym13010045
Submission received: 13 May 2020 / Revised: 1 June 2020 / Accepted: 2 June 2020 / Published: 30 December 2020

Abstract

:
The revolutionary idea of asymmetric cryptography brings a fundamental change to our modern communication system. However, advances in quantum computers endanger the security of many asymmetric cryptosystems based on the hardness of factoring and discrete logarithm, while the complexity of the quantum algorithm makes it hard to implement in many applications. In this respect, novel asymmetric cryptosystems based on matrices over residue rings are in practice. In this article, a novel approach is introduced. Despite the matrix algebra M ( k , n ) , the matrix algebra M ( k , R n ) ,   R n   =   2 [ w ] w n 1 as the chain ring is considered. In this technique, instead of exponentiation, the inner product automorphisms the use for key generation. The chain ring provides computational complexity to its algorithm, which improves the strength of the cryptosystem. However, the residue ring endangers the security of the original cryptosystem, while it is hard to break using R n . The structure of the chain ring deals with the binary field 2 , which simplifies its calculation and makes it capable of efficient execution in various applications.

1. Introduction

Internet and network applications have become the basic necessity of the modern world. Cryptography techniques provide security for these applications. Cryptography is the deliberate attempt to scramble information so that adversaries fail to access secret data. Symmetric cryptography mainly focuses on private-key encryption. The key-distribution and key-management problems make it futile for today’s world. A new approach is required to overcome these problems. Asymmetric cryptography provides a solution. Moreover, it gives a new direction to cryptography. The idea of key exchange protocol was initiated by Merkle, Differ, and Hellman [1] in the mid-1970s. One of the earliest asymmetric cryptosystems is the famous RSA. Later on, many more asymmetric algorithms were introduced, such as ElGamal and ECC [2,3], which were based on the complexity of the integer factorization problem. It was further modified by different cryptologists in [4,5,6]. The elliptic curve discrete logarithm problem (ECDLP) has been a prominently researched area, still under the analysis of many cryptographers [7,8].
Data confidentiality, integrity, and authenticity are the fundamental protection goals of cryptography. Hash functions and digital signatures improve message integrity and make it more authentic [9,10]. Nowadays, a critical problem that classical and modern cryptography fails to address is long term security. Quantum cryptography can resolve this problem as it is based on the law of quantum physics, which is valid forever [11,12]. The complexity of the quantum algorithm makes it difficult to be implemented in various applications. In this respect, asymmetric cryptosystems based on matrix algebra over residue ring have been studied for the last decade.
The main focus of this work is to ensure an improvement in Khan et al.’s [13] proposed scheme, based on a commutative subgroup of the G L ( 2 ,   n ) . Our goal is to increase the security of the algorithms by using a unique algebraic structure of the local chain ring R n   =   2 [ w ] w n 1 and generalizing both the cryptosystems given in [13]. However, the local ring n of integer modulo n makes both cryptosystems insecure in the sense that an attacker that is efficient in solving linear equations in n can easily break both schemes in a very limited period. In 2016, Jianwei Jia et al.’s [14] worked on schemes given in [13]; they conducted a detailed analysis of structural attack and deduced that both cryptosystems were breakable. In this article, we propose new asymmetric cryptosystems that are based on the abelian subgroup of the general linear group G L ( k , R n ) , as done for Cryptosystem 1 over residue ring in [15]. Chain ring R n has a special structure of polynomials; the coefficients of a polynomial are from 2 which make its calculations easy but unfeasible for the attacker to decrypt it.
The rest of the article comprises as follows. In Section 2, we briefly define the chain ring. The details of the proposed scheme are given in Section 3, and then it is verified with an example in Section 4. Finally, some attacks are discussed in the security analysis in Section 5, and a conclusion is drawn in the end.

2. Chain Ring

Chain ring R is a commutative ring, with identity having the property that under inclusion, each of its ideals forms a chain. More precisely, it is a finite local ring with radical M of R as a principal ideal. Roughly speaking, it is an extension over the Galois ring G R ( q , h ) = q [ w ] g ( w ) , where q = p m , such that p is a prime, m , h > 0 , and g ( w ) q [ w ] is a basic irreducible polynomial of degree h . The cardinality of the Galois ring is p m h . Now, if M is a maximal ideal of R , then R M is residue field which is the Galois extension field G F ( p h ) .
The finite chain ring is quotient ring G F ( p h ) [ w ] w n 1 = F p h [ w ] w n 1 = 0 n 1 w n F p h , where F p h [ w ] is Euclidean domain and w n = 1 ,   n 2 , whereas one of the special class of finite chain ring is quotient ring R n = G F ( 2 ) [ w ] w n 1 = F 2 [ w ] w n 1 = 0 n 1 w n F 2 . The cardinality of R n is 2 n . Elements of this class of chain ring are invertible if the sum of the coefficient of the element 0 n 1 b n w n   R n is non-zero, i.e., 0 n 1 b n 0 , where b n F 2 . The group of invertible elements of R n is denoted as R n . In particular, take n = 8 , so the finite chain ring will be R 8 =   F 2 [ w ] w 8 1 = 0 7 w n F 2 , where w 8 = 1 . The number of elements in this chain ring and its unit elements is
r = | R 8 | = 2 8 = 256 ,   and   | R 8 | = ϕ ( r ) = 2 8 1 ( 2 1 ) = 128 .

3. Proposed Cryptosystems

In the proposed asymmetric cryptosystems, the subgroup of G L ( k , R n ) is the aim of the study, while in the original cryptosystems, the subgroup of G L ( 2 , n ) was under discussion. Hence, the proposed algorithm is a generalization of original cryptosystems, while the finite chain ring is used instead of a residue ring. We will discover later that this modification increases in the computational complexity of the proposed cryptosystem.
Let Q be the subgroup of G L ( k , R n ) . It can be easily proved that Q is an abelian subgroup of G L ( k , R n ) .
Proposition 1.
L e t   M ( k , R n ) be the ring of matrices and G L ( k , R n ) its general linear group. Then,
Q = { [ x ´ 1 x ´ 2 x ´ 3 x ´ 4 x ´ k 0 x ´ 1 x ´ 2 x ´ 3 x ´ k 1 0 0 x ´ 1 x ´ 2 x ´ 3 0 0 0 x ´ 1 x ´ 2 0 0 0 0 x ´ 1 ] | x ´ 1 R n , x ´ i R n , i = 2 , 3 , , k   a n d   d e t   Q R n }
is an abelian subgroup of G L ( k , R n ) .
Proof of Proposition 1.
  • Let Q 1 , Q 2 Q .
    Q 1 = [ x ´ 1 0 0 0 0 x ´ 2 x ´ 1 0 0 0 x ´ 3 x ´ 2 x ´ 1 0 0 x ´ 4 x ´ 3 x ´ 2 x ´ 1 0 x ´ k x ´ k 1 x ´ 3 x ´ 2 x ´ 1 ] , Q 2 = [ y ´ 1 0 0 0 0 y ´ 2 y ´ 1 0 0 0 y ´ 3 y ´ 2 y ´ 1 0 0 y ´ 4 y ´ 3 y ´ 2 y ´ 1 0 y ´ k y ´ k 1 y ´ 3 y ´ 2 y ´ 1 ]
    Then,
    Q 1 Q 2 = [ x ´ 1 0 0 0 0 x ´ 2 x ´ 1 0 0 0 x ´ 3 x ´ 2 x ´ 1 0 0 x ´ 4 x ´ 3 x ´ 2 x ´ 1 0 x ´ k x ´ k 1 x ´ 3 x ´ 2 x ´ 1 ] [ y ´ 1 0 0 0 0 y ´ 2 y ´ 1 0 0 0 y ´ 3 y ´ 2 y ´ 1 0 0 y ´ 4 y ´ 3 y ´ 2 y ´ 1 0 y ´ k y ´ k 1 y ´ 3 y ´ 2 y ´ 1 ]
    = [ x ´ 1 y ´ 1 0 0 0 0 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 0 0 0 x ´ 1 y ´ 3 + x ´ 2 y ´ 2 + x ´ 3 y ´ 1 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 x ´ 1 y ´ 1 0 x ´ 1 y ´ k + x ´ 2 y ´ k 1 + + x ´ k 1 y ´ 2 + x ´ k y ´ 1 x ´ 1 y ´ k 1 + x ´ 2 y ´ k 2 + + x ´ k 2 y ´ 2 + x ´ k y ´ k 1 x ´ 1 y ´ 3 + x ´ 2 y ´ 2 + x ´ 3 y ´ 1 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 ]
    Since d e t ( Q 1 ) = x ´ 1 k 0 ,   d e t ( Q 2 ) = y ´ 1 k 0 , therefore, d e t ( Q 1 Q 2 ) = x ´ 1 k y ´ 1 k 0 implies Q 1 Q 2 Q .
  • Let Q 1 Q , and d e t ( Q 1 ) = x ´ 1 k 0 . Then,
    Q 1 1 = [ x ´ 1 1 0 0 0 0 x ´ 1 2 x ´ 2 x ´ 1 1 0 0 0 x ´ 1 3 x ´ 2 2 + x ´ 1 2 x ´ 3 x ´ 1 2 x ´ 2 x ´ 1 1 x ´ 1 1 0 x ´ k x ´ 1 2 + + x ´ 1 k x ´ 2 k 1 x ´ 1 3 x ´ 2 2 + x ´ 1 2 x ´ 3 x ´ 1 2 x ´ 2 x ´ 1 1 ]
    Since d e t ( Q 1 1 ) = x ´ 1 k 0 , therefore Q 1 1 Q .
  • Let Q 1 , Q 2 Q . Then
    Q 1 Q 2 = [ x ´ 1 0 0 0 0 x ´ 2 x ´ 1 0 0 0 x ´ 3 x ´ 2 x ´ 1 0 0 x ´ 4 x ´ 3 x ´ 2 x ´ 1 0 x ´ k x ´ k 1 x ´ 3 x ´ 2 x ´ 1 ] [ y ´ 1 0 0 0 0 y ´ 2 y ´ 1 0 0 0 y ´ 3 y ´ 2 y ´ 1 0 0 y ´ 4 y ´ 3 y ´ 2 y ´ 1 0 y ´ k y ´ k 1 y ´ 3 y ´ 2 y ´ 1 ] = [ x ´ 1 y ´ 1 0 0 0 0 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 0 0 0 x ´ 1 y ´ 3 + x ´ 2 y ´ 2 + x ´ 3 y ´ 1 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 x ´ 1 y ´ 1 0 x ´ 1 y ´ k + x ´ 2 y ´ k 1 + + x ´ k 1 y ´ 2 + x ´ k y ´ 1 x ´ 1 y ´ k 1 + x ´ 2 y ´ k 2 + + x ´ k 2 y ´ 2 + x ´ k y ´ k 1 x ´ 1 y ´ 3 + x ´ 2 y ´ 2 + x ´ 3 y ´ 1 x ´ 1 y ´ 2 + x ´ 2 y ´ 1 x ´ 1 y ´ 1 ] = [ y ´ 1 x ´ 1 0 0 0 0 y ´ 1 x ´ 2 + y ´ 2 x ´ 1 y ´ 1 x ´ 1 0 0 0 y ´ 1 x ´ 3 + y ´ 2 x ´ 2 + y ´ 3 x ´ 1 y ´ 1 x ´ 2 + y ´ 2 x ´ 1 y ´ 1 x ´ 1 y ´ 1 x ´ 1 0 y ´ 1 x ´ k + y ´ 2 x ´ k 1 + + y ´ k 1 x ´ 2 + y ´ k x ´ 1 y ´ 1 x ´ k 1 + y ´ 2 x ´ k 2 + + y ´ k 2 x ´ 2 + y ´ k x ´ k 1 y ´ 1 x ´ 3 + y ´ 2 x ´ 2 + y ´ 3 x ´ 1 y ´ 1 x ´ 2 + y ´ 2 x ´ 1 y ´ 1 x ´ 1 ] = [ y 1 0 0 0 0 y 2 y 1 0 0 0 y 3 y 2 y 1 0 0 y 4 y 3 y 2 y 1 0 y k y k 1 y 3 y 2 y 1 ] [ x ´ 1 0 0 0 0 x ´ 2 x ´ 1 0 0 0 x ´ 3 x ´ 2 x ´ 1 0 0 x ´ 4 x ´ 3 x ´ 2 x ´ 1 0 x ´ k x ´ k 1 x ´ 3 x ´ 2 x ´ 1 ] = Q 2 Q 1
    Hence it is proved that Q is an abelian subgroup of G L   ( k , R n ) . □
The probability P that any matrix N G L ( k , R n ) but does not exist in Q is
P = 1 ϕ ( r ) r ,   where   r = | R n |
The following is the main scheme proposed in this article. Now we discuss Cryptosystems 1 and 2 in detail.
Cryptsystem 1
Key Generation
1. Choose fixed prime number z = 2 and random number n such that r = z n ,   n 2 .
2. Select random elements x 1 R n   and   x i R n ,   where   i = 2 , 3 , , k .
3. Construct two matrices from these elements, such that L , M Q   with   L M . If either matrix is not in Q then repeat Step 2.
4. Define α , β two commutative inner product automorphisms of M k ( R n ) .
α : A L 1 A L , β : A M 1 A M ,   A   M k ( R n )
5. Compute another automorphism of M k ( R n ) by taking the composition of the above two automorphisms,
γ = α 2 β ,   ω = β 2 α γ : A ( L 2 M ) 1 A ( L 2 M ) , ω : A ( L M 2 ) 1 A ( L M 2 ) ,   A   M k ( R n )
Since α   and   β commute, therefore γ   and   ω also commute, and we have
γ = α β 1 ω ,   ω   = α 1 β γ
Choose a random matrix T G L ( k , R n ) such that T does not belong to Q , and then calculate t h e public key ( r ,   γ ( T ) ,   ω ( T 1 ) ) and the private key ( L ,   M ) .
Encryption
1. Choose the plaintext m M k ( R n ) .
2. Now for each m , choose a unique random matrix Z m   Q .
3. Define commutative inner product automorphism δ : A ( Z m ) 1 A ( Z m ) ,   A   M k ( R n ) .
4. Calculate matrices δ ( γ ( T ) ) , δ ( ω ( T 1 ) ) , and m δ ( γ ( T ) ) .
5. Choose a random unit element u R n and calculate the ciphertext,
K = ( K 1 , K 2 ) = ( u δ ( ω ( T 1 ) ) ,   u 1 m δ ( γ ( T ) ) )
Decryption
Compute the plaintext matrix m = K 2 α   β 1 ( K 1 ) .
Cryptsystem 2
Key Generation
1. Choose fixed prime number z = 2 and a random number n such that r = z n , n 2 .
2. Select any random matrix A G L ( k , R n ) such that d e t A R n .
3. Now compute the matrices L = A 2 , M = A 3 , L 2 M ,   and   L M 2 .
4. Choose a random matrix T G L ( k , R n ) . Define α , β two commutative inner product automorphisms of M k ( R n ) , α : A L 1 A L   and   β : A M 1 A M ,   where   A M k ( R n ) .
5. Define other automorphisms γ   &   ω ,
γ   = α 2 β ,   ω = α β 2
γ : A ( L 2 M ) 1 A ( L 2 M ) , ω : A ( L M 2 ) 1 A ( L M 2 ) ,   A M k ( R n ) .
Since α   and   β commute, therefore γ   and   ω also commute, and we have
γ = α β 1 ω ,   ω   = α 1 β γ
Calculate the public key ( r ,   L M ,   γ   ( T ) ,   ω ( T 1 ) ) and the private key ( L   ,   M ) .
Encryption
1. Choose the plaintext m M k ( R n ) .
2. Now for each m , choose an arbitrary integer f 2 , such that V = ( L M ) f .
3. Define automorphism δ : A ( V ) 1 A ( V ) ,   where   A M k ( R n ) .
4. Calculate the matrices ( δ ( γ ( T ) ) , δ ( ω ( T 1 ) ) ) .
5. Choose a random unit element u R n and calculate the ciphertext
K = ( K 1 , K 2 ) = ( u δ ( ω ( T 1 ) ) ,   u 1 m δ ( γ   ( T ) ) ) .
Decryption
Compute the plaintext matrix m = K 2 α β 1 ( K 1 ) .

4. Illustration

Cryptsystem 1
Key generation
1. Select random integer k = 3 , n = 8 and fixed number z = 2 such that r = 2 8 = 256 .
2. Choose random elements 1 ,   w 2 + w + 1   R 8 (diagonal entries of upper triangular matrices L   and   M ) and w + 1 ,   w 2 , w , w 2 + 1   R 8 (rest of entries of matrices).
3. Now the matrices L , M Q   with   L M .
L = ( 1 w + 1 w 2 0 1 w + 1 0 0 1 ) ,   M = ( w 2 + w + 1 w w 2 + 1 0 w 2 + w + 1 w 0 0 w 2 + w + 1 )
4. Define two inner product automorphisms α   and   β of M 3 ( R 8 ) ,
α : A L 1 A L ,   β : A M 1 A M ,   A M 3 ( R 8 )
5. Now define other automorphisms γ   &   ω of M 3 ( R 8 ) ,
γ = α 2 β ,   ω = β 2 α
γ : A ( L 2 M ) 1 A ( L 2 M ) ,   ω : A ( L M 2 ) 1 A ( L M 2 )
6. Select a random invertible matrix T Q   G L ( 3 , R 8 ) ,
T = ( 1 w w 2 + 1 w 2 w + 1 w 3 w 3 + 1 w 2 + w w )
7. Calculate the matrices, ( γ ( T ) , ω ( T 1 ) ) = ( ( L 2 M ) 1 ( T ) ( L 2 M ) ,   ( L M 2 ) 1 ( T 1 ) ( L M 2 ) )
( ( w 7 + w 6 + w 5 + w 4 + w 3 + 1 w 7 + w 6 + w 3 + w 2 + 1 w 6 + w 5 + w 4 + w 3 + w 2 + w + 1 w w 7 + w 5 + w 4 + w 2 + w w 5 + w 3 w 3 + 1 0 w 6 + w 3 + w 2 + w + 1 ) , ( w 7 + w 2 w 7 + w 5 + w 4 w 6 + w 5 + w 4 + w 3 + w 2 + w + 1 w 6 + w 3 + w 2 w 7 w 7 + w 6 + w 3 + w 2 + 1 w 7 + w 5 + w 4 + w w 7 + w 3 w 5 + w 4 + w 3 + w 2 + w ) )
8. The public key is ( 256 , γ ( T ) , ω ( T 1 ) ) and the private key is ( L   ,   M ) .
Encryption
1. Choose the plaintext m M 3 ( R 8 )
m = ( 1 w w 2 w 3 w 2 + 1 w w 2 1 w + 1 )
2. For each plaintext m , choose a unique matrix Z m = ( w w + 1 w 2 0 w w + 1 0 0 w ) Q .
3. Define automorphism
δ : A ( Z m ) 1 A ( Z m ) ,      A M 3 ( R 8 )
4. Calculate ( δ ( γ ( T ) ) , δ ( ω ( T 1 ) ) )
( ( w 7 + w 5 + w + 1 w 6 + w 4 + w w 5 + w 4 + w 2 + w w 7 + w 3 + w 2 + w + 1 w 7 + w 6 + w 5 + w 4 + w 3 + w 2 + w w 5 + w 4 + w w 3 + 1 w 7 + w 3 + w 2 + 1 w 6 + w 4 + w 3 + w 2 + 1 ) , ( w 7 + w 4 + w 2 + 1 w 7 + w 4 + w 2 w 7 + w 4 + w 3 + w 2 w 7 + w 5 + w 2 + w + 1 w 5 + w 4 + w 3 w 7 + w 6 + w 3 + 1 w 7 + w 5 + w 4 + w w 6 + w 5 + w + 1 w 7 + w 4 + w 2 + w + 1 ) )
5. Now choose a unit element u = 1 + w + w ² and calculate the ciphertext
K = ( K 1 , K 2 ) = ( u δ (   ω ( T 1 ) ) , u 1 m δ ( γ ( T ) ) )
( ( w 7 + w 6 + w 5 + w 3 w 7 + w 6 + w 5 + w 3 + w 2 + w + 1 w 7 + w 6 + w 4 + w 2 + w + 1 w 6 + w 5 + w 4 + w 2 + w w 7 + w 5 + w 3 w 6 + w 5 + w 4 + w 3 + w 2 + 1 w 4 + w 3 + w 2 + 1 w 5 + w 3 w 7 + w 6 + w 5 + w 2 + w ) , ( w 7 + w 2 + 1 w 5 + w 4 + w + 1 w 7 + w 6 + w 4 + w 2 + w + 1 w 7 + w 6 + w 5 + w 2 w 5 + w 4 + w 2 w 7 + w 6 + w 5 + w 4 + w 3 + w 2 + 1 w 7 + w 5 + w 4 + w + 1 w 6 + w 5 w 7 + w 6 + w 4 + w 3 + 1 ) )
Decryption
Compute the plaintext matrix m = K 2 α β 1 ( K 1 ) = ( 1 w w 2 w 3 w 2 + 1 w w 2 1 w + 1 )
Cryptosystem 2
Key generation
1. Select a random number k = 3 , n = 8 , and fixed number z = 2 such that r = 2 8 = 256 .
2. Choose a random matrix A G L ( 3 , R 8 ) such that d e t A R 8 .
A = ( 1 w w 2 + 1 w 2 w + 1 w 3 w 3 + 1 w 2 + w w )
3. Calculate
L = A 2 = ( w 5 + w 2 w 4 + w 3 + w w 4 + w 3 + w 2 + w + 1 w 6 w 5 + w 4 + w 3 + w 2 + 1 w 4 + w 3 + w 2 w + 1 w 4 + w 2 w 4 + w 3 + 1 )
M = A 3 = ( w 7 + w 5 + w 3 + w + 1 w 5 + w 2 w 6 + w 4 + w 3 + w w 6 + w 3 w 7 + w 3 + w 2 + w + 1 w 7 + w 4 w 7 + w w 6 + w 5 + w 3 + w 2 w 7 + w 4 + w 3 + w 2 + 1 )
4. Choose a random invertible matrix T G L ( 3 , R 8 ) .
T = ( 1 w w 2 w 3 w 2 + 1 w w 2 1 w + 1 )
5. Define α , β inner product automorphisms of M 3 ( R 8 ) as
α : A L 1 A L , β : A M 1 A M ,   A M 3 ( R 8 )
6. Define other automorphisms γ and ω ,
γ = α 2 β ,   ω = α β 2
γ : A ( L M 2 ) 1 A ( L 2 M ) , ω : A ( L M 2 ) 1 A ( L M 2 ) ,   A M 3 ( R 8 ) .
7. Calculate
γ ( T ) = ( L 2 M ) 1 T ( L 2 M ) = ( w 7 + w 6 + w 4 w 6 + w 2 + w + 1 w 7 + w 5 + w 4 + 1 w 4 + w 3 + w 2 + w + 1 w 5 + w 3 + w w 4 + w w 6 + w 5 + w 3 + w 2 w 7 + w 6 + w 5 + w 4 + w 3 + w + 1 w 7 + w 6 + w 5 + w 4 + w 3 + w 2 + 1 ) ω ( T 1 ) = ( L M 2 ) 1 ( T ) 1 ( L M 2 ) = ( w 7 + w 6 + w 5 + w 3 + w 2 + 1 w 4 + w 2 w 6 + w 4 + w 2 w 7 + w 6 + w 2 w 6 + w 5 + w 3 w 7 + w 6 + w 3 w 6 + w 4 + w 2 + w w 6 + w 5 + w w 7 + w 5 + w 4 + 1 ) L M = ( w 5 + w 4 + w 3 + w 2 w 5 + w 3 + w 2 + w + 1 w 6 + w 5 + w 3 + w + 1 w 6 + w 5 + w 4 + w 3 + w w 7 + w 6 + w 4 + w 3 + 1 w 7 + w 4 + w 3 w 7 + w 6 + w 5 + w 2 + w + 1 w 6 + w 5 + w + 1 w 3 + w 2 + 1 )
8. The public key is ( 256 , L M , γ ( T ) , ω ( T 1 ) ) and the private key is ( L ,   M ) .
Encryption
1. Select the plaintext m M 3 ( R 8 )
m = ( w w 7 1 w 2 + 1 w 2 w 5 w 3 1 w + 1 )
2. Select unique random number f = 2 , for each plaintext m and then compute matrix V = ( L M ) 2 ,
( w 7 + w 5 + w 4 + w 3 + w 2 w 5 w 7 + w 5 + w 3 + w 2 w 7 + w 6 + w 3 + w 2 + 1 w 6 + w 5 + w 4 + w 2 + w + 1 w 3 + w 2 + 1 w 5 + w 4 + w 3 + w w 7 + w 5 + w 2 + w w 7 + w 6 + w 4 + w 3 + w 2 + w + 1 )
3. Define automorphism δ : A ( V ) 1 ( A ) ( V ) , A M 3 ( R 8 ) .
4. Compute the matrices ( δ ( γ ( T ) ) , δ ( ω ( T 1 ) ) )
( ( w 7 + w 5 + w 4 w 7 + w 4 + 1 w 6 + w 4 + w 3 + w 2 + 1 w 7 + w 6 + w 5 + w 3 w 7 + w 6 + w + 1 w 6 + w + 1 w 6 + w 5 + w 4 w 6 + w 2 w 6 + w 5 + w 4 + w 2 ) , ( w 6 + w 5 + w 4 + w 3 + 1 w 4 w 7 + w 6 + w 5 + w + 1 w 7 + w 2 + 1 w 2 w 4 + w 3 + w 2 + w w 6 + w 5 + w 2 + w + 1 w 5 + w 3 + w + 1 w 6 + w 3 + 1 ) )
5. Now choose a unit element u = 1 + w + w ² and calculate the ciphertext
K = ( K 1 , K 2 ) = ( u δ ( ω ( T 1 ) ) , u 1 m δ ( γ ( T ) ) )
( ( w 6 + w 5 + w 3 + w 2 + w w 6 + w 5 + w 4 w 6 + w 5 + w 3 + w + 1 w 7 + w 4 + w 3 w 4 + w 3 + w 2 w 6 + w 4 + w 3 + w w 5 + w 4 + w 2 w 7 + w 6 + w 4 + 1 w 7 + w 6 + w 5 + w 4 + w 3 + w 2 + w ) , ( w 4 + w 2 + w + 1 w 7 + w 6 + w 5 + w 3 + w 2 w 7 + w 6 + w 3 + w 2 + w + 1 w 5 + w 3 + 1 w 7 + w 6 + w 2 + w w 7 + w 6 + w 5 + w + 1 w 7 + w 4 + w w 7 w 7 + w 6 + w 4 + 1 ) )
Decryption
1. Compute the plaintext matrix
m = K 2 α β 1 ( K 1 ) = ( w w 7 1 w 2 + 1 w 2 w 5 w 3 1 w + 1 ) .
Theorem 1.
The algorithm of Cryptosystems 1 and 2 are accurate.
Proof of Theorem 1.
Since automorphisms in the proposed cryptosystems remain the same, so its proof is similar to the original scheme. The commutative inner automorphisms are defined in this article α : A L 1 A L , β : A M 1 A M ,   A M ( k , R n ) , and another automorphism of M ( k , R n ) by taking the composition of above two automorphisms γ = α 2 β : A ( L 2 M ) 1 A ( L 2 M ) , ω = β 2 α : A ( L M 2 ) 1 A ( L M 2 ) . Since α   and   β commute, therefore γ   and   ω also commute, and we have γ = α β 1 ω , ω   = α 1 β γ
K 2 α β 1 ( K 1 ) = ( u m δ ( γ   ( T ) ) ) ( α β 1 ( u 1 δ ( ω ( T 1 ) ) ) )
= ( u u 1 m δ ( γ   ( T ) ) ) ( ( δ ( α β 1 ( ω ( T 1 ) ) ) )
= ( m δ ( γ ( T ) ) ) ( ( δ ( γ ( T 1 ) ) )   ,   u u 1 = 1
= ( m δ ( γ ( T T 1 ) ) )
= ( m δ ( γ ( I ) ) )   = ( m δ ( I ) )   = m ( I ) = m
 □
Now, we illustrate the comparison of proposed and original schemes in Table 1. This demonstrates that we compute different public keys from the same private keys in both algebraic structures. Further detail is given in the security analysis section. (Note that we can convert elements from R 8 to 256 and vice versa).

5. Security Analysis of the Proposed Cryptosystem

The essence of every cryptosystem lies in its security. So, to find the efficiency of any cryptosystem, security analysis plays a fundamental role in this aspect. Now we discuss some attacks. The proposed scheme has the potential to resist these attacks effectively.

5.1. Ciphertext-Only Attack

Suppose ( r ,   γ ( T ) ,   ω ( T 1 ) ,   K 1 , K 2 ) information is known to the adversary, and he wants to compute the message m by using a ciphertext-only attack, as done by Jianwei Jia et al.’s [14] for n . First of all, the attacker finds out the invertible element u R n by d e t ( K 1 ) = ( u ) 2 d e t   ( ω ( T 1 ) ) ,   K 1 (Note inverse of R n is hard to compute as compare with n , since the square root of polynomials makes this step laborious for the attacker). Now, the cryptanalyst solves the system of homogeneous linear equations,
( Z m ) K 1 = u ω ( T 1 ) ( Z m )
After solving the system of Equation (1), he can compute the unknown matrix Z m = Z o m for each u = u 0 . Finally, he solves the system (2) and decrypts the corresponding message m = m o .
m 0 = u 0 K 2 ( Z o m ) 1 γ ( T ) 1 Z o m
(Note that here, the systems consist of the polynomial matrices from G L ( k , R n ) since equations have become nonlinear, so it becomes hard to find an unknown matrix Z o m for a large value of k. However, the attacker can easily compute this system in n . On the other hand, if an attacker tries to compute the system in n by converting the given information from R n to n , it does not work because the public key generated in both cryptosystems differ and the attacker fails to compute m as demonstrate in comparison Table 1 for   R 8   and   256 ) .
The cryptanalyst gets ϕ ( r ) r k 1 possibilities of Z m since he has ϕ ( r ) possibilities of diagonal entry and r k 1 possibilities rest of upper diagonal entries of Z m . Hence, it is clear that it becomes infeasible for the attacker to decrypt the plaintext for a large value of r   and   k .

5.2. Known-Plaintext Attack

In this case, the adversary gets access to some of the plaintext m and its ciphertext K . He fails to reveal any information about the key. Because for each plaintext m , we choose a unique matrix Z m , the cryptanalyst wants to find out all pairs ( m , Z m ) , but, in this case, he cannot find a new pair from the known information. Hence the attacker is not able to retrieve any information and is incapable of this attack.

5.3. Chosen-Ciphertext Attack and its Prevention

Suppose Alice wants to send a message m to Bob. She decrypts the message m and finds the ciphertext K = ( K 1 , K 2 ) . The attacker intercepts during the communication and gets access to ciphertext K . He selects a random matrix m   ¨ G L ( k , R n ) and sends K = ( K 1 ,   m   ¨ K 2 ) to Bob. Now Bob deciphers the false ciphertext K and computes a new plaintext m = m K . The cryptanalyst uses this information and finds the original message m successfully.
( m ¨ ) 1 ( m ¨ m ) = m
To protect the cryptosystem from this type of attack, one must replace the one-sided ciphertext with the two-sided ciphertext text. Now replace the ciphertext, K 1 = u ( Z m ) 1 ( ω ( T 1 ) ) Z m , K 2 = ( u 1 ) 2 ( Z m ) 1 ( γ ( T ) ) Z m ( m )   ( Z m ) 1 ( γ ( T ) ) Z m . In this case, one can decrypt the message by calculating m = α β 1 ( K 1 ) K 2 α β 1 ( K 1 ) since the matrices Z m   and   m do not commute in general. Hence this attack is inefficient in this scenario.

6. Conclusions

In this article, asymmetric cryptosystems of [13] have been generalized and the residue ring has been replaced by a finite chain ring. The local ring n resulted in the insecurity of the cryptosystem, as inferred by Jianwei Jia et al.’s [14] in their cryptoanalysis of the original scheme. It can be anticipated that the security of the proposed algorithm increased compared to the original one for various attacks. The finite local ring R n enhances the complexity of algorithms in a way that it becomes laborious for the attacker to decrypt it. Hence, it maximizes the computational security of the cryptosystem. The chain ring has the potential to resist the attacks and both cryptosystems are invulnerable in a sense that attackers unable to solve the system of equation in R n for large values of n and k . The use of a binary field in the local ring R n avoids the exponentiation approach, which makes it efficient to use in various applications.

Author Contributions

Conceptualization, M.Y., T.S. and I.H.; methodology, M.Y., T.S. and I.H.; software, M.Y., T.S. and I.H.; validation, M.Y., T.S. and I.H.; formal analysis, M.Y., T.S. and I.H.; investigation, M.Y., T.S. and I.H.; resources, M.Y., T.S. and I.H.; data curation, M.Y., T.S. and I.H.; writing—original draft preparation, M.Y., T.S. and I.H.; writing—review and editing, M.Y., T.S. and I.H.; visualization, M.Y., T.S. and I.H.; supervision, T.S.; project administration, T.S.; funding acquisition, I.H. All authors have read and agreed to the published version of the manuscript.

Funding

The publication of this article was funded by the Qatar National Library.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  2. Elgamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  3. Kumar, M.; Gupta, P. Cryptographic schemes based on elliptic curves over the ring Zp. Appl. Math. 2016, 7, 304–312. [Google Scholar] [CrossRef] [Green Version]
  4. Islam, M.; Islam, M.; Islam, N.; Shabnam, B. A modified and secured RSA public key cryptosystem based on “n” prime numbers. J. Comput. Commun. 2018, 6, 78–90. [Google Scholar] [CrossRef] [Green Version]
  5. Pradhan, S.; Sharma, B. An efficient RSA cryptosystem with BM-PRIME method. Int. J. Inf. Netw. Secur. 2012, 2. [Google Scholar] [CrossRef]
  6. Lüy, E.; Karatas, Z.; Ergin, H. Comment on “An Enhanced and Secured RSA Key Generation Scheme (ESRKGS)”. J. Inf. Secur. Appl. 2016, 30, 1–2. [Google Scholar] [CrossRef]
  7. Muzereau, A.; Smart, N.; Vercauteren, F. The equivalence between the DHP and DLP for elliptic curves used in practical applications. Lms J. Comput. Math. 2004, 7, 50–72. [Google Scholar] [CrossRef] [Green Version]
  8. Bernstein, D.J.; Lange, T. SafeCurves: Choosing Safe Curves for Elliptic-Curve Cryptography. Available online: https://safecurves.cr.yp.to (accessed on 12 May 2020).
  9. Zhu, Z.; Yao, G. New digital signature scheme based on discrete logarithm. J. Comput. Appl. 2009, 29, 2342–2343. [Google Scholar] [CrossRef]
  10. Patel, P. Secure digital signature schemes based on hash functions. Int. J. Comput. Eng. Sci. 2015, 1, 27. [Google Scholar] [CrossRef]
  11. Bennett, C.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 2011. [Google Scholar] [CrossRef]
  12. Braun, J.; Buchmann, J.; Mullan, C.; Wiesmaier, A. Long term confidentiality: A survey. Des. Codes Cryptogr. 2012, 71, 459–478. [Google Scholar] [CrossRef]
  13. Khan, M.; Shah, T. A novel cryptosystem based on general linear group. 3D Res. 2014, 6, 2. [Google Scholar] [CrossRef]
  14. Jia, J.; Liu, J.; Zhang, H. Cryptanalysis of cryptosystems based on general linear group. China Commun. 2016, 13, 217–224. [Google Scholar] [CrossRef]
  15. Karatas, Z.; Luy, E.; Gonen, B. Public key cryptosystem based on matrices. Int. J. Comput. Appl. 2019, 182, 47–50. [Google Scholar]
Table 1. Comparison of the proposed scheme and the original scheme.
Table 1. Comparison of the proposed scheme and the original scheme.
Comparison of Proposed Scheme Original Scheme
Proposed SchemeOriginal Scheme
Local Ring R 8 256
OperationPolynomial addition and multiplication s.t w 8 n = 1 ,   w 9 n = w ,   w 10 n = w 2 ,   w 11 n = w 3 , w 12 n = w 4 , w 13 n = w 5 , w 14 n = w 6 , w 15 n = w 7 ,   n N Modulo addition and multiplication
Non-Commutative Group G L ( 3 , R 8 ) G L ( 3 , 256 )
Cryptsystem 1
Public-Key L = ( 1 1 + w w 2 0 1 1 + w 0 0 1 ) ,   M = ( 1 + w + w 2 w 1 + w 2 0 1 + w + w 2 w 0 0 1 + w + w 2 ) L = ( 1 3 4 0 1 3 0 0 1 ) ,
M = ( 7 2 5 0 7 2 0 0 7 )
Private-Key ( 256 ,   γ ( T ) ,   ω ( T 1 ) )
{ 256 , ( w 7 + w 6 + w 5 + w 4 + w 3 + 1 w 7 + w 6 + w 3 + w 2 + 1 w 6 + w 5 + w 4 + w 3 + w 2 + w + 1 w w 7 + w 5 + w 4 + w 2 + w w 5 + w 3 w 3 + 1 0 w 6 + w 3 + w 2 + w + 1 ) ( w 7 + w 2 w 7 + w 5 + w 4 w 6 + w 5 + w 4 + w 3 + w 2 + w + 1 w 6 + w 3 + w 2 w 7 w 7 + w 6 + w 3 + w 2 + 1 w 7 + w 5 + w 4 + w w 7 + w 3 w 5 + w 4 + w 3 + w 2 + w ) }
( 256 ,   γ ( T ) ,   ω ( T 1 ) )
{ 256 , ( 73 202 133 240 11 156 9 26 178 ) ( 95 166 87 187 252 96 155 153 207 ) }
Cryptsystem 2
Public-Key A = ( 1 w w 2 + 1 w 2 w + 1 w 3 w 3 + 1 w 2 + w w )
L = ( w 5 + w 2 w 4 + w 3 + w w 4 + w 3 + w 2 + w + 1 w 6 w 5 + w 4 + w 3 + w 2 + 1 w 4 + w 3 + w 2 w + 1 w 4 + w 2 w 4 + w 3 + 1 )
M = ( w 7 + w 5 + w 3 + w + 1 w 5 + w 2 w 6 + w 4 + w 3 + w w 6 + w 3 w 7 + w 3 + w 2 + w + 1 w 7 + w 4 w 7 + w w 6 + w 5 + w 3 + w 2 w 7 + w 4 + w 3 + w 2 + 1 )
A = ( 1 2 5 4 3 8 9 6 2 ) ,
L = ( 54 38 31 88 65 60 51 48 97 )
M = ( 229 152 124 120 219 56 92 60 65 )
Private-Key ( 256 , γ ( T ) ,   ω ( T 1 ) , L M )
{ 256 , ( w 7 + w 6 + w 4 w 6 + w 2 + w + 1 w 7 + w 5 + w 4 + 1 w 4 + w 3 + w 2 + w + 1 w 5 + w 3 + w w 4 + w w 6 + w 5 + w 3 + w 2 w 7 + w 6 + w 5 + w 4 + w 3 + w + 1 w 7 + w 6 + w 5 + w 4 + w 3 + w 2 + 1 ) , ( w 7 + w 6 + w 5 + w 3 + w 2 + 1 w 4 + w 2 w 6 + w 4 + w 2 w 7 + w 6 + w 2 w 6 + w 5 + w 3 w 7 + w 6 + w 3 w 6 + w 4 + w 2 + w w 6 + w 5 + w w 7 + w 5 + w 4 + 1 ) , ( w 5 + w 4 + w 3 + w 2 w 5 + w 3 + w 2 + w + 1 w 6 + w 5 + w 3 + w + 1 w 6 + w 5 + w 4 + w 3 + w w 7 + w 6 + w 4 + w 3 + 1 w 7 + w 4 + w 3 w 7 + w 6 + w 5 + w 2 + w + 1 w 6 + w 5 + w + 1 w 3 + w 2 + 1 ) }
( 256 , γ ( T ) ,   ω ( T 1 ) , L M )
{ 256 , ( 123 21 104 6 133 180 126 53 9 ) , ( 29 37 156 50 7 94 52 52 117 ) , ( 66 214 87 192 235 20 251 20 213 ) }
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yumman, M.; Shah, T.; Hussain, I. Asymmetric Cryptosystem on Matrix Algebra over a Chain Ring. Symmetry 2021, 13, 45. https://doi.org/10.3390/sym13010045

AMA Style

Yumman M, Shah T, Hussain I. Asymmetric Cryptosystem on Matrix Algebra over a Chain Ring. Symmetry. 2021; 13(1):45. https://doi.org/10.3390/sym13010045

Chicago/Turabian Style

Yumman, Muzna, Tariq Shah, and Iqtadar Hussain. 2021. "Asymmetric Cryptosystem on Matrix Algebra over a Chain Ring" Symmetry 13, no. 1: 45. https://doi.org/10.3390/sym13010045

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop