Pub. online:9 Dec 2022Type:Research ArticleOpen Access
Journal:Informatica
Volume 33, Issue 4 (2022), pp. 833–856
Abstract
Commonly modern symmetric encryption schemes (e.g. AES) use rather simple actions repeated many times by defining several rounds to calculate the ciphertext. An idea we previously offered was to trade these multiple repeats for one non-linear operation. Recently we proposed a perfectly secure symmetric encryption scheme based on the matrix power function (MPF). However, the platform group we used was commuting. In this paper, we use a non-commuting group whose cardinality is a power of 2 as a platform for MPF. Due to the convenient cardinality value, our scheme is more suitable for practical implementation. Moreover, due to the non-commuting nature of the platform group, some “natural” constraints on the power matrices arise. We think that this fact complicates the cryptanalysis of our proposal. We demonstrate that the newly defined symmetric cipher possesses are perfectly secure as they were previously done for the commuting platform group. Furthermore, we show that the same secret key can be used multiple times to encrypt several plaintexts without loss of security. Relying on the proven properties we construct the cipher block chaining mode of the initial cipher and show that it can withstand an adaptive chosen plaintext attack.
Pub. online:5 Aug 2022Type:Research ArticleOpen Access
Journal:Informatica
Volume 30, Issue 2 (2019), pp. 327–348
Abstract
In our previous paper we presented an offline e-cash system with observers. We have shown that the proposed system satisfies basic requirements for e-cash schemes. We also covered such security issues as chosen message attack resistance and forgery of protocols data. However, in that paper we focused more on the system itself, rather than its analysis.
Hence, here we present cryptanalysis of our system. We aim to prove that existential forgery of data is not possible due to complexity of the discrete logarithm problem. Furthermore, we perform the analysis of trustworthiness of the system using the so-called BAN logic. Also, we consider effectivity of the proposed e-cash system in observers with limited computational resources.
Pub. online:1 Jan 2017Type:Research ArticleOpen Access
Journal:Informatica
Volume 28, Issue 3 (2017), pp. 517–524
Abstract
In this paper we consider an improved version of earlier published asymmetric encryption protocol based on matrix power function (MPF). Recently, a linear algebra attack on earlier version of this protocol was found. This attack allows an attacker to break suggested protocol in polynomial time.
Here we show that the improved version of our encryption protocol is not vulnerable to the declared linear attack, while retaining its effective realization in embedded systems.
Journal:Informatica
Volume 25, Issue 2 (2014), pp. 283–298
Abstract
New asymmetric cipher based on matrix power function is presented. Cipher belongs to the class of recently intensively evolving non-commuting cryptography due to expectation of its resistance to potential quantum cryptanalysis.
The algebraic structures for proposed cipher construction are defined. Security analysis was performed and security parameters are defined. On the base of this research the secure parameters values are determined. The comparison of efficiency of microprocessor realization of proposed algorithm with different security parameters values is presented.