On the family of cubical multivariate cryptosystems based on the algebraic graph over finite commutative rings of characteristic 2

نویسندگان

  • Urszula Romanczuk
  • Vasyl Ustimenko
چکیده

The family of algebraic graphs A(n;K) defined over the finite commutative ring K were used for the design of different multivariate cryptographical algorithms (private and public keys, key exchange protocols). The encryption map corresponds to a special walk on this graph. We expand the class of encryption maps via the use of an automorphism group of A(n,K). In the case of characteristic 2 the encryption transformation is a Boolean map. We change finite field for the commutative ring of characteristic 2 and consider some modifications of algorithm which allow to hide a ground commutative ring.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

The implementation of cubic public keys based on a new family of algebraic graphs

Families of edge transitive algebraic graphs defined over finite commutative rings were used for the development of stream ciphers, public key cryptosystems and key exchange protocols. We present the results of the first implementation of a public key algorithm based on the family of algebraic graphs, which are not edge transitive. The absence of an edge transitive group of symmetries means tha...

متن کامل

ON THE REFINEMENT OF THE UNIT AND UNITARY CAYLEY GRAPHS OF RINGS

Let $R$ be a ring (not necessarily commutative) with nonzero identity. We define $Gamma(R)$ to be the graph with vertex set $R$ in which two distinct vertices $x$ and $y$ are adjacent if and only if there exist unit elements $u,v$ of $R$ such that $x+uyv$ is a unit of $R$. In this paper, basic properties of $Gamma(R)$ are studied. We investigate connectivity and the girth of $Gamma(R)$, where $...

متن کامل

On the commuting graph of non-commutative rings of order $p^nq$

Let $R$ be a non-commutative ring with unity. The commuting graph of $R$ denoted by $Gamma(R)$, is a graph with vertex set $RZ(R)$ and two vertices $a$ and $b$ are adjacent iff $ab=ba$. In this paper, we consider the commuting graph of non-commutative rings of order pq and $p^2q$ with Z(R) = 0 and non-commutative rings with unity of order $p^3q$. It is proved that $C_R(a)$ is a commutative ring...

متن کامل

NILPOTENT GRAPHS OF MATRIX ALGEBRAS

Let $R$ be a ring with unity. The undirected nilpotent graph of $R$, denoted by $Gamma_N(R)$, is a graph with vertex set ~$Z_N(R)^* = {0neq x in R | xy in N(R) for some y in R^*}$, and two distinct vertices $x$ and $y$ are adjacent if and only if $xy in N(R)$, or equivalently, $yx in N(R)$, where $N(R)$ denoted the nilpotent elements of $R$. Recently, it has been proved that if $R$ is a left A...

متن کامل

The principal ideal subgraph of the annihilating-ideal graph of commutative rings

Let $R$ be a commutative ring with identity and $mathbb{A}(R)$ be the set   of ideals of $R$ with non-zero annihilators. In this paper, we first introduce and investigate the principal ideal subgraph of the annihilating-ideal graph of $R$, denoted by $mathbb{AG}_P(R)$. It is a (undirected) graph with vertices $mathbb{A}_P(R)=mathbb{A}(R)cap mathbb{P}(R)setminus {(0)}$, where   $mathbb{P}(R)$ is...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Annales UMCS, Informatica

دوره 12  شماره 

صفحات  -

تاریخ انتشار 2012