Cryptographic Strengthening of MST3 cryptosystem via Automorphism Group of Suzuki Function Fields
- URL: http://arxiv.org/abs/2504.07318v2
- Date: Mon, 14 Apr 2025 21:53:21 GMT
- Title: Cryptographic Strengthening of MST3 cryptosystem via Automorphism Group of Suzuki Function Fields
- Authors: Gennady Khalimov, Yevgen Kotukh,
- Abstract summary: The article describes a new implementation of MST3 cryptosystems based on the automorphism group of the Suzuki function field.<n>The complexity of cryptanalysis and the size of the message for encryption squared is higher than that of the MST3 cryptosystem in the Suzuki group.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: The article describes a new implementation of MST3 cryptosystems based on the automorphism group of the Suzuki function field. The main difference in the presented implementation is to use the logarithmic signature for encryption not only in the center of the group, as in the well-known implementation of MST3 for Suzuki groups but also for coordinates outside the center of the group. The present implementation of a cryptosystem has higher reliability. The complexity of cryptanalysis and the size of the message for encryption squared is higher than that of the MST3 cryptosystem in the Suzuki group.
Related papers
- Secured Encryption scheme based on the Ree groups [0.0]
An improved design of a cryptosystem based on small Ree groups is proposed.
We have changed the encryption algorithm and propose to use a logarithmic signature for the entire Ree group.
arXiv Detail & Related papers (2025-04-24T20:21:02Z) - MST3 Encryption improvement with three-parameter group of Hermitian function field [0.0]
This work presents an advanced cryptographic framework utilizing automorphism groups as the foundational structure for encryption scheme implementation.
A key innovation in this implementation is utilizing the Hermitian function field as the underlying mathematical framework.
The encryption mechanism features phased key de-encapsulation from ciphertext, representing a substantial advantage over alternative implementations.
arXiv Detail & Related papers (2025-04-21T18:58:42Z) - Advanced MST3 Encryption scheme based on generalized Suzuki 2-groups [0.0]
This article presents a method for enhancing the encryption algorithm in the MST3 cryptosystem for generalized Suzuki 2-groups.
In our approach, the logarithmic signature extends across the entire group, with cipher security dependent on the group order.
arXiv Detail & Related papers (2025-04-16T06:32:45Z) - Encryption scheme based on Automorphism Group of Hermitian Function Field with Homomorphic Encryption [0.0]
We enhance the Hermitian function field-based encryption scheme with homomorphic encryption capabilities.
Both the attack complexity and the encrypted message size are directly correlated with the order of the group.
arXiv Detail & Related papers (2025-04-14T22:39:40Z) - Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.<n>These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.<n>We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Secure Semantic Communication With Homomorphic Encryption [52.5344514499035]
This paper explores the feasibility of applying homomorphic encryption to SemCom.<n>We propose a task-oriented SemCom scheme secured through homomorphic encryption.
arXiv Detail & Related papers (2025-01-17T13:26:14Z) - An RSA Cryptosystem over a Halidon Group Ring of a Dihedral Group [0.0]
The article explores the creation of a cryptosystem using a halidon group ring of a dihedral group.
The logic used to develop a decryption programme was also quite complex.
arXiv Detail & Related papers (2024-10-28T10:44:16Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - QPP and HPPK: Unifying Non-Commutativity for Quantum-Secure Cryptography
with Galois Permutation Group [0.0]
We leverage two novel primitives: the Quantum Permutation Pad (QPP) for symmetric key encryption and the Homomorphic Polynomial Public Key (HPPK) for Key Encapsulation Mechanism (KEM) and Digital Signatures (DS)
QPP achieves quantum-secure symmetric key encryption, seamlessly extending Shannon's perfect secrecy to both classical and quantum-native systems.
HPPK, free from NP-hard problems, fortifies symmetric encryption for the plain public key.
arXiv Detail & Related papers (2024-02-02T19:10:43Z) - Constructing a fully homomorphic encryption scheme with the Yoneda Lemma [0.0]
The paper redefines the foundations of asymmetric cryptography's homomorphic cryptosystems through the application of the Yoneda Lemma.<n>It demonstrates that widely adopted systems, including ElGamal, RSA, Benaloh, Regev's LWE, and NTRUEncrypt, are directly derived from the principles of the Yoneda Lemma.<n>This synthesis leads to the creation of a holistic homomorphic encryption framework, the Yoneda Encryption Scheme.
arXiv Detail & Related papers (2024-01-24T06:46:26Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - [CLS] Token is All You Need for Zero-Shot Semantic Segmentation [60.06653755695356]
We propose an embarrassingly simple yet highly effective zero-shot semantic segmentation (ZS3) method, based on the pre-trained vision-language model CLIP.
Specifically, we use the [text] token output from the text branch, as an auxiliary semantic prompt, to replace the navigation [text] token in shallow layers of the ViT-based visual encoder.
Our proposed ZS3 method achieves a SOTA performance, and it is even comparable with those few-shot semantic segmentation methods.
arXiv Detail & Related papers (2023-04-13T01:35:07Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - HERS: Homomorphically Encrypted Representation Search [56.87295029135185]
We present a method to search for a probe (or query) image representation against a large gallery in the encrypted domain.
Our encryption scheme is agnostic to how the fixed-length representation is obtained and can therefore be applied to any fixed-length representation in any application domain.
arXiv Detail & Related papers (2020-03-27T01:10:54Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.