novel noncommutative cryptography scheme using extra...

22
Research Article Novel Noncommutative Cryptography Scheme Using Extra Special Group Gautam Kumar and Hemraj Saini Department of Computer Science & Engineering, Jaypee University of Information Technology, Solan 173234, India Correspondence should be addressed to Gautam Kumar; [email protected] Received 19 July 2016; Revised 19 October 2016; Accepted 24 October 2016; Published 12 January 2017 Academic Editor: Pino Caballero-Gil Copyright © 2017 G. Kumar and H. Saini. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Noncommutative cryptography (NCC) is truly a fascinating area with great hope of advancing performance and security for high end applications. It provides a high level of safety measures. e basis of this group is established on the hidden subgroup or subfield problem (HSP). e major focus in this manuscript is to establish the cryptographic schemes on the extra special group (ESG). ESG is showing one of the most appropriate noncommutative platforms for the solution of an open problem. e working principle is based on the random polynomials chosen by the communicating parties to secure key exchange, encryption-decryption, and authentication schemes. is group supports Heisenberg, dihedral order, and quaternion group. Further, this is enhanced from the general group elements to equivalent ring elements, known by the monomials generations for the cryptographic schemes. In this regard, special or peculiar matrices show the potential advantages. e projected approach is exclusively based on the typical sparse matrices, and an analysis report is presented fulfilling the central cryptographic requirements. e order of this group is more challenging to assail like length based, automorphism, and brute-force attacks. 1. Introduction Cryptography is a discipline of computer science, where algorithms and security practices are acting as a central tool. is is traditionally based on the mathematical foundation. e practical applications contain the assurance of legitimacy, protection of information from confessing, and protected message communication systems for essential requirements. To enforce security, the cryptographic schemes are con- cerning the vital role responsiveness in the field of security for numerous relevant applications all over the world. e absolute measure of cryptographic approaches shows the full-fledged appropriateness. But the serenities fondness with an assortment of more arbitrariness and impulsiveness with statistical responses is the motivational issue. Public key cryptography (PKC) thought was first pro- posed by Diffie and Hellman [1]. Since then there are varieties of PKC algorithms that have been proposed, where Elliptic Curve Cryptography (ECC) [2, 3] in all of them has attracted the most attention in the cryptographic area. ECC has played a crucial role that made a big impact on the lower compu- tational and communicational cost. Today ECC considered being tenable, but researchers are looking for alternative approaches for future security by not putting all the security protocols in one group only, that is, commutative group. On behalf of the open opinion, a brief analysis is presented below. Peter’s [4], in 1994, proposed a competent quantum algorithm for solving the discrete logarithm problem (DLP) and integer factorization problem (IFP). A Kitaev framework in 1996 [5] considered as a special case on DLP, called hidden subgroup or subfield problem (HSP). Stinson sensibly observed, in 2002, the most eternal PKCs belonging to a commutative or abelian group only, whose intention is susceptible in the forthcoming future. According to the same cryptographers Goldreich and Lee advised that we do not put all cryptographic protocols in one group. e reason was clear to introduce a new field of cryptography; this was only the opening of noncommutative cryptography [6]. en aſterwards for key exchange, encryption-decryption Hindawi Security and Communication Networks Volume 2017, Article ID 9036382, 21 pages https://doi.org/10.1155/2017/9036382

Upload: others

Post on 10-May-2020

5 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Research ArticleNovel Noncommutative Cryptography SchemeUsing Extra Special Group

Gautam Kumar and Hemraj Saini

Department of Computer Science amp Engineering Jaypee University of Information Technology Solan 173234 India

Correspondence should be addressed to Gautam Kumar gautamkumarmailjuitacin

Received 19 July 2016 Revised 19 October 2016 Accepted 24 October 2016 Published 12 January 2017

Academic Editor Pino Caballero-Gil

Copyright copy 2017 G Kumar and H Saini This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Noncommutative cryptography (NCC) is truly a fascinating area with great hope of advancing performance and security for highend applications It provides a high level of safety measures The basis of this group is established on the hidden subgroup orsubfield problem (HSP) The major focus in this manuscript is to establish the cryptographic schemes on the extra special group(ESG) ESG is showing one of the most appropriate noncommutative platforms for the solution of an open problem The workingprinciple is based on the randompolynomials chosen by the communicating parties to secure key exchange encryption-decryptionand authentication schemesThis group supports Heisenberg dihedral order and quaternion group Further this is enhanced fromthe general group elements to equivalent ring elements known by the monomials generations for the cryptographic schemes Inthis regard special or peculiar matrices show the potential advantages The projected approach is exclusively based on the typicalsparse matrices and an analysis report is presented fulfilling the central cryptographic requirements The order of this group ismore challenging to assail like length based automorphism and brute-force attacks

1 Introduction

Cryptography is a discipline of computer science wherealgorithms and security practices are acting as a central toolThis is traditionally based on the mathematical foundationThepractical applications contain the assurance of legitimacyprotection of information from confessing and protectedmessage communication systems for essential requirementsTo enforce security the cryptographic schemes are con-cerning the vital role responsiveness in the field of securityfor numerous relevant applications all over the world Theabsolute measure of cryptographic approaches shows thefull-fledged appropriateness But the serenities fondness withan assortment of more arbitrariness and impulsiveness withstatistical responses is the motivational issue

Public key cryptography (PKC) thought was first pro-posed byDiffie andHellman [1] Since then there are varietiesof PKC algorithms that have been proposed where EllipticCurve Cryptography (ECC) [2 3] in all of them has attractedthe most attention in the cryptographic area ECC has played

a crucial role that made a big impact on the lower compu-tational and communicational cost Today ECC consideredbeing tenable but researchers are looking for alternativeapproaches for future security by not putting all the securityprotocols in one group only that is commutative group Onbehalf of the open opinion a brief analysis is presented below

Peterrsquos [4] in 1994 proposed a competent quantumalgorithm for solving the discrete logarithm problem (DLP)and integer factorization problem (IFP) A Kitaev frameworkin 1996 [5] considered as a special case on DLP calledhidden subgroup or subfield problem (HSP) Stinson sensiblyobserved in 2002 the most eternal PKCs belonging toa commutative or abelian group only whose intention issusceptible in the forthcoming future According to the samecryptographers Goldreich and Lee advised that we do notput all cryptographic protocols in one group The reasonwas clear to introduce a new field of cryptography thiswas only the opening of noncommutative cryptography [6]Then afterwards for key exchange encryption-decryption

HindawiSecurity and Communication NetworksVolume 2017 Article ID 9036382 21 pageshttpsdoiorg10115520179036382

2 Security and Communication Networks

(ED) and authentication schemes for cryptographic proto-cols on noncommutative cryptography were developed forvarious problems Those were analogous protocols like thecommutative cases The elliptic curve over the HSP [7]comprehensively resolved on DLP as recognized by ECC-DLPThe randomHSP over noncommutative groups are wellorganized on quantum algorithms which are well responsiveFurther the evidences are recommending that HSP overnoncommutative groups are much harder [8]

The earlier structure of noncommutative cryptographywas based on the braid based cryptography for the gener-alizations of the protocols Afterward several other struc-tures like Thompsons polycyclic Grigorchuk or matrixgroupsring elements were proposed The cryptographicprimitives methods and systems of the noncommutativecryptography are based on algebraic structures of group ringand semiring elements But in all of them matrix group ofelements has shown the prospective advantages In contrastimplementation in recent applications (protocols) using pub-lic key cryptographic approaches on Diffie-Hellman RSAand ECC is based on number theory They are solving thevarious problems like session key establishments encryption-decryption and authentication schemes

The basis of noncommutative cryptography is based onlowast (contains reflection andor rotation) operation on thenoncommutative group 119866 of (119866 lowast) that consists of groupring semiring or some algebraic structural elements inwhich two group elements 119886 and 119887 of 119866 such that 119886 lowast 119887 =119887 lowast 119886 are known by noncommutative or nonabelian groupThe group of these problems is broadly encompassed frommathematics and physics

11 Background The generation of noncommutative crypto-graphic approach has a solid backbone for security enhance-ments and performances A course of numerous attempts hasbeenmade available for the same A brief analysis is describedbelow

(i) Wagner and Magyarik in 1985 [9] proposed undecid-able word problems on semigroup elements for publickey cryptography (PKC) But Birget et al [10] pointedout that it is not based onword problem and proposeda new system on finitely generated groups with a hardproblem

(ii) On braid based cryptography there is a compact keyestablished protocol proposed by Anshel et al [11] in1999The basis was difficulty in solving equations overalgebraic structures In their research paper they alsorecommended that braid groups may subsist to be agood alternate platform for PKC

(iii) Afterwards Ko et al in 2000 [12] anticipated a newPKC by using braid groups The Conjugacy SearchProblem (CSP) is the intractability security founda-tion such as effective canonical lengths and braidindex when they are chosen suitably Further the areaunder consideration met with immediate successesby Dehornoy in 2004 [13] Anshel et al in 2003 [14]Anshel et al in 2006 [15] and Cha et al in 2001 [16]Despite the fact 2001 to 2003 recurring cryptanalytic

sensation Ko et al in 2002 [17] and Cheon and Junin 2003 [18] diminished the initial buoyancy on thenoteworthy theme in Hughes and Tannenbaum in2000 [19] Many numbers of authors even proclaimedthe impetuous death of the braid based PKC Bohliet al in 2006 [20] and Dehornoy in 2004 [21]Dehornoyrsquos paper conducted a survey on the state ofthe subject with significant research but still beingdesirable for accomplishing a definite final conclusionon the cryptographic prospective of braid groups

(iv) In 2001 Paeng et al [22] also published a new PKCbuilt on finite nonabelian groups Their method isbased on the DLP in the inner automorphism grouppassing through the conjugation accomplishmentThese were further improved named MOR systems

(v) In the meantime one-way function and trapdoorsgenerated on the finite fields were remarkable ingroup theory by Magliveras et al in 2002 [23] Lateron in 2002 Vasco et al [24] confirmed an appropriategenerality on factorization and a uniform descriptionof several cryptographic primitives on convincinghomomorphic cryptosystem those were constructedin the first time for nonabelian groups MeanwhileMagliveras et al in [25] proposed a new approach todesigning public key cryptosystems using one-wayfunctions and trapdoors in finite groups Grigorievand Ponomarenko [26] and Grigoriev and Pono-marenko [27] consequently extended the difficultyof membership problems on integer matrices for afinitely generated random group of elements

(vi) The arithmetic key exchange is enlightened byEick and Kahrobaei 2004 [28] and an innovativecryptosystem on polycyclic groups is proposed bythem The structures of polycyclic groups are acomplex of their own cyclic group The algorithmictheory and investigation properties are more difficultwhich seems to have a more open proposal Theprogression tenure is a succession of subgroups of agroup 119866 = 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1 For eachterm of the series succession not only is in the entiregroup but also is not contained in the former term Agroup 119866 is called polycyclic series with cyclic aspectsthat is 119866119894119866119894+1 is recurring for 119894 = 1 119899

(vii) Shpilrain and Ushakov in 2005 [29] recommendedthatThompsonrsquos group is a good proposal for buildingPKCs The assumption under the decomposingproblem is intractable ancillary to the ConjugacySearch Problem described over 119877

(viii) In 2005 Mahalanobis [30] did not discriminate the119863-119867 key exchange protocol from a cyclic group toa finitely presented nonabelian nilpotent group ofclass 2 The nilpotent group is a normal series toeach quotient 119867119894119867119894+1 lying in the center of 119866119867119894+1and supposed to be a central succession A class ofnilpotent group is the shortest series length with itsshortest nilpotency degree Engendered nilpotentfinite groups are polycyclic groups and moreover

Security and Communication Networks 3

have a central series with cyclic factors Also in 2006Dehornoy proposed an authentication scheme basedon the left self-distributive (LD) systems This ideawas further developed by introducing the conceptof the one-way LD system structured by Wang etal in 2010 [31] The algebraic association (119860 lowast) iscalled left self-distributive for all elements 119886 119887 119888 isin 119860119886 lowast (119887 lowast 119888) = (119886 lowast 119887)(119886 lowast 119888)

(ix) To extract from a given 119886 lowast 119887 and 119887 this system issaid to be one way if it is intractable LD system ingeneral is much different from groups or semigroupsor semirings Even the regarding facts are notassociative so solitarily describing a nontrivial LDsystem over any noncommutative group 119866 via themapping 119886 lowast 119887 ≜ 119886119887119886

(x) Moreover if the Conjugacy Search Problem (CSP)over 119866 is intractable the derivative of LD system istreated as being one way

(xi) In 2007 Cao et al [32] proposed a method to usepolynomials over noncommutative rings or semi-groups to build cryptographic scheme This methodis referred to as the Z-modular method Furtherthe protocol application was based on nonabeliandihedral order 6 by Kubo in 2008 [33] which is theinitial order for this group and construction is basedon three-dimensional revolutions

(xii) In 2008 Reddy et al [34] Z-modular method wasused to build signature schemes over noncommutativegroups and division rings

(xiii) The cryptographic protocol implementation wasconstructed on four-dimensional considerations byD N Moldovyan and N A Moldovyan in 2010 [35]The perspectives were the generalizations for securityenhancement on the basis of noncommutativegroups

(xiv) In 2014 Myasnikov and Ushakov [36] cryptanalyzedthe authentication scheme proposed by Shpilrainand public key encryption to use the hardness ofthe Conjugacy Search Problem in noncommutativemonoids A heuristic algorithm was devised bythose to solve these problems and declared that theseprotocols are anxious

(xv) Svozil in 2014 [37] proposed the metaphorical recog-nized hidden variable onnoncontextual indecisivenessthat cannot be comprehended by quantum systemsThe cryptanalytic attacks are not accompanied andaligned by quasi configurations and the theorems donot subsist assembled proofs reclining over the same

12 Motivation and Our Contribution The issues related tothe ring structure of the group elements are one of the mostmotivational concerns A typical semiring structure such assparse matrices shows the potential advantages towards apossible way to avoid the various attacks The initial orderfor general and monomials [original parameters are hiddenand monomials structures provably equivalent consideration

takes part in computation process] structure on polynomialZ-modular noncommutative cryptography is the foundation

Our contribution is inmultidisciplinary scenario on extraspecial group on the cryptographic protocol regarding thekey exchange encryption-decryption and authentication infour-dimensional perspectiveThe key idea is based on a spe-cial case of prime order with more resistance to attacks andproposed approach works on the bigger range of probabilistictheories

13 Manuscript Organization The content of manuscriptis organized into its subsequent sections The next sec-tion presents cryptographic preliminaries for modular poly-nomial assumptions on general scalar multiplication andmonomials like scalar multiplication on group ring andsemiring elements Section 3 presents the fundamental of theproposed work on the extra special group and its elementaryanalysis is elaborated Sections 4 and 5 are our core partswhere our considerations are perfectly set aside on thegeneral protocol schemes for the session key establishmentencryption-decryption and authentication schemes furthersimilar schemes on monomials are presented on a combi-national congruence on group ring or semiring elementsIn Section 6 a brief idea is presented to achieve the biggersearch space for the length based attack which gives itssecurity guarantees Finally the work concludes along withreferences

2 Preliminaries

21 Z-Modular Assumptions on Noncommutative Cryptog-raphy The scalar multiplication is the basis for all crypto-graphic computationsThemajor goal of scalarmultiplicationis to generate the discrete logarithmic value A new publickey cryptography on polynomials scalar multiplication overthe noncommutative ring 119877 is proposed by Cao et al in2007 [32] The developed scheme is based on modulo primeintegers namedZ-modularmethodThe derivedZ-modularstructure on ring is Z(119903) and this structure applies topositive Z+[119903] andor negative Zminus[119903] on noncommutativering 119877 elements where 119903 isin 119877 is undetermined Also groupand semiring are comprehensively applicable on Z-modularassumptions

211 Noncommutative Rings on Z-Modular Method Theintegral coefficient polynomial on additive noncommutativecharacterization is defined on ring (119877 + 0) and for multi-plicative noncommutative (119877 sdot 1) the scalar multiplicationover 119877 is well defined for 119896 isin Z+ and 119903 isin 119877(119896) 119903 cong 119903 + sdot sdot sdot + 119903⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119896 times (1)

Further for 119896 isin Zminus(119896) 119903 cong (minus119903) + sdot sdot sdot + (minus119903)⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟minus119896 times

(2)

Finally if it is to be defined on scalar 119896 = 0 it is likely to be(119896)119903 = 0

4 Security and Communication Networks

Proposition 1 In general scalar multiplication on noncom-mutative property follows (119886)119903 sdot (119887)119904 = (119887)119904 sdot (119886)119903 when 119903 = 119904Recall a polynomial with positive integral coefficient 119891(119909) =1198860 + 1198861119909 + sdot sdot sdot + 119886119899119909119899 isin Z+ for all 119909 To assign the component119909 as an element 119903 isin 119877 then attain a precise element in ring 119877as

119891 (119903) = 119899sum119894=0

(119886119894)119903119894 = 1198860 sdot 1 + 1198861 sdot 119909 + sdot sdot sdot + 119886119899 sdot 119909119899 (3)

In addition suppose 119903 to be undetermined then polynomialover119891(119903) is univariable polynomial lying on119877The univariablepolynomial over 119877 as a whole set is denoted as Z+[119903] and it isdefined as follows for the respective functions on two differentring elements

119891 (119903) = 119899sum119894=0

(119886)119894119903119894 isin Z+ [119903]

ℎ (119903) = 119898sum119895=0

(119887)119895119903119895 isin Z+ [119903] (4)

Again if 119899 ge 119898 then

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895)= 119898sum119894=0

(119886119894 + 119887119894) 119903119894 + 119899sum119894=119898+1

(119886119894)119903119894 (5)

and according to the property of distributive law it generalizesthe above equation as

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895) = (119899+119898sum119894=0

(119901119894)119903119895) (6)

where

119901119894 = ( 119894sum119895=0

(119886119895119887119894minus119895)119903119894) = sum119895+119896=119894

(119886119895) (119887119896) (7)

Theorem 2 119891(119903) sdot ℎ(119903) = ℎ(119903) sdot 119891(119903) 119891(119903) isin Z+[119903] andℎ(119903) isin Z+[119903] where signify for all elements

Proof Here ring 119903 is a subset of ring119877 applying to polynomialfunctions of 119891(119903) and ℎ(119903) for all positive integers of Z+[119903]A ring is a set of elements with two binary operationsof addition and multiplication satisfying the following caseproperties on commutative law associative law identityinverse and closure In addition to the same some moreproperties are also satisfying for all ring elements as follows

(i) Closure undermultiplication if 119886 and 119887 belong to ringelement then 119886119887 is also in ring

(ii) Associative law of multiplication 119886(119887119888) = (119886119887)119888 for all119886 119887 119888

(iii) Distributive laws 119886(119887+119888) = 119886119887+119886119888 or (119886+119887)119888 = 119886119888+119887119888for all 119886 119887 119888

(iv) Commutative multiplication 119886119887 = 119887119886 for 119886 119887(v) Multiplicative identity 119886 sdot 1 = 1 sdot 119886 = 119886 for all 119886(vi) No zero divisors for all 119886 and 119887 in 119877 and 119886119887 = 0 then

either 119886 = 0 or 119887 = 0 and this does not follow ondividing by zero

Therefore this theorem proofs itself on the above propertiesof (i) (iii) and (iv)

22 TwoWell-KnownCryptographic Assumptions The assump-tions of security strength are due to the difficulty of thefollowing two problems

(i) Conjugacy Decisional Problem (CDP) It is on thegiven two group elements 119886 and 119887 to determinea random 119909 to produce the value of other groupelements such that 119887 = 119886119909 or to produce the sameusing the Conjugacy multiplicative inverse as 119887 =119909minus1119886119909

(ii) Conjugacy Search Problem (CSP) It is for the twogroup elements of 119886 and 119887 in a group 119866 to findwhether there exists 119909 in 119866 such that 119887 = 119886119909 orConjugacy multiplicative inverse 119887 = 119909minus1119886119909

If no algorithm exists to solve the CSP by applying 119909 onone group of elements to determine the other group ofelements that is 119886 rarr 119887119909 then this is considered tobe a one-way function In the contemporary computationboth problems on general noncommutative group 119866 aretoo complicated enough to determine the assumptions oncryptographic primitives The CSP assumptions are difficultenough to solve this problem on probabilistic polynomialtime whereas CDP assumptions are a unique representationfor any group ring or semiring elements for cryptographicuse The CDP transition on all these assumptions finishingefficiently over each other is one of the major advantages

23 Using Monomials in Z-Modular Method The polyno-mials used in Z-modular method are constrained to bemonomials that is if the original information of groupelements is hidden with its equivalents ring or semiringelements such participation in computation is viewed asa special case Under these considerations new creationsof public key encryption schemes from Conjugacy SearchProblems are proposed

231 Conjugacy Search Problem Let (119866 sdot 1) be a noncom-mutative monomial for an element 119886 isin 119866 the other groupelement being 119887 isin 119866 such that 119886 sdot 119887 = 119887 sdot 119886 then it assumedthat group 119886 is invertible and call 119887 an inverse of 119886 Notall elements in 119866 are invertible If the inverse of 119886 exists itis unique and denoted by 119886minus1 In monomials the positivepower of 119886 group element for 119899 integer is described as follows119886119899 = 119886 + sdot sdot sdot + 119886⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119899 timesfor 119899 gt 1 If 119887 is the inverse of 119886 one can also

define the negative power of 119886 by setting 119886minus1 = 119887 + sdot sdot sdot + 119887⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟119899 times

for119899 gt 1 The Conjugacy Search Problem can be extended to

Security and Communication Networks 5

monomials119866 for forall119886 isin 119866 and forall119909 isin 119866minus1 119909119886119909minus1 is a conjugateto 119886 and call 119909 as conjugator of the pair (119886 119909119886119909minus1)Definition 3 (Conjugacy Search Problem (CSP)) Let 119866 be anoncommutative monomial the two elements 119886 119887 isin 119866 sothat 119887 = 119909119886119909minus1 for some unknown element 119909 isin 119866minus1 andthe objective of the CSP in 119866 is to find 119909 isin 119866minus1 such that119887 = 11990910158401198861199091015840minus1Definition 4 (left self-distributive system) Suppose that 119878 isa nonempty set 119865 119878 times 119878 rarr 119878 is a well-defined functionand let one denote 119865(119886 119887) by 119865119886(119887) If the rewritten formula119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) (forall119901 119903 119904 isin 119878) holds then call 119865sdot(sdot)as a left self-distributive system (LD)

Theorem5 Let119866 be noncommutativemonomial the function119865 on conjugate follows as 119865 119866minus1 times 119866 rarr 119866 (119886 119887) 997891rarr 119886119887119886minus1and is known by LD system also abbreviated as Conj-LD

Proof According toDefinition 4 the termLD is an analogicalobservation from 119865119903(119904) as a binary operation in 119903 lowast 119904 thenthis is observed as 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast (119903 lowast 119901) whereldquolowastrdquo is left distributive with respect to itselfThe proof of theseobservations is following from left-hand side to right-handside as follows 119865119903(119865119904(119901)) = 119865119903(119904 lowast 119901) = 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast(119903 lowast 119901) = 119865119903(119904) lowast 119865119903(119901) = 119865119865119903(119904)(119865119903(119901)) Here it is satisfyingthe function 119865 on 119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) as an LD systemThus Theorem 5 proof is based on these observations

Proposition 6 Let 119865 be a Conj-LD system defined over anoncommutative monomial 119866 then for the given 119886 isin 119866minus1 and119887 119888 isin 119866 the following proposals are well-defined according to[38]

(i) 119865119886(119886) = 119886(ii) 119865119886(119887) = 119888 hArr 119865119886minus1(119888) = 119887(iii) 119865119886(119887119888) = 119865119886(119887)119865119886(119888)

Proof of (i) Since 119886119886119886minus1 = 119886 so 119865119886(119886) = 119886Proof of (ii) 119865119886(119887) = 119888 yields997888997888997888997888rarr 119886119887119886minus1 = 119888 yields997888997888997888997888rarr 119886minus1119888119886 =119887 yields997888997888997888997888rarr 119865119886minus1(119888) = 119887Proof of (iii) 119865119886(119887119888) = 119886(119887119888)119886minus1 = (119886119887119886minus1)(119886119888119886minus1) =119865119886(119887)119865119886(119888)24 Symmetry and Generalization Assumptions over Noncom-mutative Groups To explain the symmetries the generaliza-tions on the noncommutative cryptography are the followingproblems on group 119866

(i) Symmetrical Decomposition Problem (SDP) Given(119886 119887) isin 119866 and 119898 119899 isin 119885 find 119909 isin 119866 such that119887 = 119909119898 sdot 119886 sdot 119909119899(ii) Generalized Symmetrical Decomposition Problem

(GSDP) Given (119886 119887) isin 119866 119878 sube 119866 and 119898 119899 isin 119885 find119909 isin 119866 such that 119887 = 119909119898 sdot 119886 sdot 119909119899

TheGSDP is evidently a sort of constrained SDP and if subset119878 is large enough then membership information in generaldoes not help one to extract 119909 from 119909119898 sdot 119886 sdot 119909119899 Now it isunderstood thatGSDP is at least as rigid as SDPThe followingGSDP hypothesis says that it is not flexible to solve the samein probabilistic polynomial timewith nonnegligible precisionwith respect to problem scale In this regard these works arelike discrete logarithm problem (DLP) over group 11986625 Computational Diffie-Hellman (CDH) Problem over Non-commutative Group 119866 The CDH problem with respect toits subset 119878 on noncommutative group determines 11988611990911199092 or11988611990921199091 for known 119886 1198861199091 and 1198861199092 where 119909 isin 119866 1199091 1199092 isin 119878The commutative law keeps an extraction property from 1199091 isin119866(1199092) if it holds the relation for 11988611990911199092 = 11988611990921199091 It is noticeablethat DLP in GSDP over 119866 is tractable But the converse ofthe same is not true At present no clue is available to resolvethis problem without extracting 1199091 (or 1199092) from 119886 and 1198861199091(or 1198861199092) Then the CDH hypothesis over 119866 says that problemover 119866 is intractable In this regard no such probabilisticpolynomial time algorithm exists to solve the dilemma withsignificant accuracy to problem extent The same definitionis also well distinct for a noncommutative semiring HenceDLP of GSDP and CDH assumptions over noncommutativesemigroup are well appropriate

3 Extra Special Group

The definition says that any prime 119901 to the power 1 + 2119899that is 1199011+2119899 sustains the twofold properties (i) Heisenberggroup and semidirect product of cyclic group order andor(ii) dihedral order 8 and quaternion groupThe two belonginggroup elements revolve around fixed center known by extraspecial group [39] These are based on finite size fields onmodulo primes and analogues to group elements follow-ing sparse matrices properties Due to this reason groupcontains the dual identity which meets the requirement forperfect cryptography The quotients or remainders belong tolowastnontrivial (lowastnontrivial refers to terms or variables that arenot equal to zero or identity after resultant) element whosecenter is cyclic Since its size is prime so its classification isbased on either prime 119901 = 2 or 119901 = oddThe reason is clearlythat any prime starts from 2 and the remaining primes onlybelong to odd numbers

At119901 = 119900119889119889The extra special group for119901 odd is given below(i) The group of triangular 3times3matrices is over the field

with 119901 elements with 1s on the diagonalThe group isexponent119901 for119901 oddThese are known byHeisenberggroup elements

(ii) There is the semidirect product of a cyclic groupof order 1199012 by a cyclic group of order 119901 actingnontrivially on it

Again if 119899 is a positive integer then for 119901 odd the followingis given

(i) The central product of 119899 extra special group of order1199013 all of exponent 119901 this extra special group also hasexponent 119901

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

2 Security and Communication Networks

(ED) and authentication schemes for cryptographic proto-cols on noncommutative cryptography were developed forvarious problems Those were analogous protocols like thecommutative cases The elliptic curve over the HSP [7]comprehensively resolved on DLP as recognized by ECC-DLPThe randomHSP over noncommutative groups are wellorganized on quantum algorithms which are well responsiveFurther the evidences are recommending that HSP overnoncommutative groups are much harder [8]

The earlier structure of noncommutative cryptographywas based on the braid based cryptography for the gener-alizations of the protocols Afterward several other struc-tures like Thompsons polycyclic Grigorchuk or matrixgroupsring elements were proposed The cryptographicprimitives methods and systems of the noncommutativecryptography are based on algebraic structures of group ringand semiring elements But in all of them matrix group ofelements has shown the prospective advantages In contrastimplementation in recent applications (protocols) using pub-lic key cryptographic approaches on Diffie-Hellman RSAand ECC is based on number theory They are solving thevarious problems like session key establishments encryption-decryption and authentication schemes

The basis of noncommutative cryptography is based onlowast (contains reflection andor rotation) operation on thenoncommutative group 119866 of (119866 lowast) that consists of groupring semiring or some algebraic structural elements inwhich two group elements 119886 and 119887 of 119866 such that 119886 lowast 119887 =119887 lowast 119886 are known by noncommutative or nonabelian groupThe group of these problems is broadly encompassed frommathematics and physics

11 Background The generation of noncommutative crypto-graphic approach has a solid backbone for security enhance-ments and performances A course of numerous attempts hasbeenmade available for the same A brief analysis is describedbelow

(i) Wagner and Magyarik in 1985 [9] proposed undecid-able word problems on semigroup elements for publickey cryptography (PKC) But Birget et al [10] pointedout that it is not based onword problem and proposeda new system on finitely generated groups with a hardproblem

(ii) On braid based cryptography there is a compact keyestablished protocol proposed by Anshel et al [11] in1999The basis was difficulty in solving equations overalgebraic structures In their research paper they alsorecommended that braid groups may subsist to be agood alternate platform for PKC

(iii) Afterwards Ko et al in 2000 [12] anticipated a newPKC by using braid groups The Conjugacy SearchProblem (CSP) is the intractability security founda-tion such as effective canonical lengths and braidindex when they are chosen suitably Further the areaunder consideration met with immediate successesby Dehornoy in 2004 [13] Anshel et al in 2003 [14]Anshel et al in 2006 [15] and Cha et al in 2001 [16]Despite the fact 2001 to 2003 recurring cryptanalytic

sensation Ko et al in 2002 [17] and Cheon and Junin 2003 [18] diminished the initial buoyancy on thenoteworthy theme in Hughes and Tannenbaum in2000 [19] Many numbers of authors even proclaimedthe impetuous death of the braid based PKC Bohliet al in 2006 [20] and Dehornoy in 2004 [21]Dehornoyrsquos paper conducted a survey on the state ofthe subject with significant research but still beingdesirable for accomplishing a definite final conclusionon the cryptographic prospective of braid groups

(iv) In 2001 Paeng et al [22] also published a new PKCbuilt on finite nonabelian groups Their method isbased on the DLP in the inner automorphism grouppassing through the conjugation accomplishmentThese were further improved named MOR systems

(v) In the meantime one-way function and trapdoorsgenerated on the finite fields were remarkable ingroup theory by Magliveras et al in 2002 [23] Lateron in 2002 Vasco et al [24] confirmed an appropriategenerality on factorization and a uniform descriptionof several cryptographic primitives on convincinghomomorphic cryptosystem those were constructedin the first time for nonabelian groups MeanwhileMagliveras et al in [25] proposed a new approach todesigning public key cryptosystems using one-wayfunctions and trapdoors in finite groups Grigorievand Ponomarenko [26] and Grigoriev and Pono-marenko [27] consequently extended the difficultyof membership problems on integer matrices for afinitely generated random group of elements

(vi) The arithmetic key exchange is enlightened byEick and Kahrobaei 2004 [28] and an innovativecryptosystem on polycyclic groups is proposed bythem The structures of polycyclic groups are acomplex of their own cyclic group The algorithmictheory and investigation properties are more difficultwhich seems to have a more open proposal Theprogression tenure is a succession of subgroups of agroup 119866 = 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1 For eachterm of the series succession not only is in the entiregroup but also is not contained in the former term Agroup 119866 is called polycyclic series with cyclic aspectsthat is 119866119894119866119894+1 is recurring for 119894 = 1 119899

(vii) Shpilrain and Ushakov in 2005 [29] recommendedthatThompsonrsquos group is a good proposal for buildingPKCs The assumption under the decomposingproblem is intractable ancillary to the ConjugacySearch Problem described over 119877

(viii) In 2005 Mahalanobis [30] did not discriminate the119863-119867 key exchange protocol from a cyclic group toa finitely presented nonabelian nilpotent group ofclass 2 The nilpotent group is a normal series toeach quotient 119867119894119867119894+1 lying in the center of 119866119867119894+1and supposed to be a central succession A class ofnilpotent group is the shortest series length with itsshortest nilpotency degree Engendered nilpotentfinite groups are polycyclic groups and moreover

Security and Communication Networks 3

have a central series with cyclic factors Also in 2006Dehornoy proposed an authentication scheme basedon the left self-distributive (LD) systems This ideawas further developed by introducing the conceptof the one-way LD system structured by Wang etal in 2010 [31] The algebraic association (119860 lowast) iscalled left self-distributive for all elements 119886 119887 119888 isin 119860119886 lowast (119887 lowast 119888) = (119886 lowast 119887)(119886 lowast 119888)

(ix) To extract from a given 119886 lowast 119887 and 119887 this system issaid to be one way if it is intractable LD system ingeneral is much different from groups or semigroupsor semirings Even the regarding facts are notassociative so solitarily describing a nontrivial LDsystem over any noncommutative group 119866 via themapping 119886 lowast 119887 ≜ 119886119887119886

(x) Moreover if the Conjugacy Search Problem (CSP)over 119866 is intractable the derivative of LD system istreated as being one way

(xi) In 2007 Cao et al [32] proposed a method to usepolynomials over noncommutative rings or semi-groups to build cryptographic scheme This methodis referred to as the Z-modular method Furtherthe protocol application was based on nonabeliandihedral order 6 by Kubo in 2008 [33] which is theinitial order for this group and construction is basedon three-dimensional revolutions

(xii) In 2008 Reddy et al [34] Z-modular method wasused to build signature schemes over noncommutativegroups and division rings

(xiii) The cryptographic protocol implementation wasconstructed on four-dimensional considerations byD N Moldovyan and N A Moldovyan in 2010 [35]The perspectives were the generalizations for securityenhancement on the basis of noncommutativegroups

(xiv) In 2014 Myasnikov and Ushakov [36] cryptanalyzedthe authentication scheme proposed by Shpilrainand public key encryption to use the hardness ofthe Conjugacy Search Problem in noncommutativemonoids A heuristic algorithm was devised bythose to solve these problems and declared that theseprotocols are anxious

(xv) Svozil in 2014 [37] proposed the metaphorical recog-nized hidden variable onnoncontextual indecisivenessthat cannot be comprehended by quantum systemsThe cryptanalytic attacks are not accompanied andaligned by quasi configurations and the theorems donot subsist assembled proofs reclining over the same

12 Motivation and Our Contribution The issues related tothe ring structure of the group elements are one of the mostmotivational concerns A typical semiring structure such assparse matrices shows the potential advantages towards apossible way to avoid the various attacks The initial orderfor general and monomials [original parameters are hiddenand monomials structures provably equivalent consideration

takes part in computation process] structure on polynomialZ-modular noncommutative cryptography is the foundation

Our contribution is inmultidisciplinary scenario on extraspecial group on the cryptographic protocol regarding thekey exchange encryption-decryption and authentication infour-dimensional perspectiveThe key idea is based on a spe-cial case of prime order with more resistance to attacks andproposed approach works on the bigger range of probabilistictheories

13 Manuscript Organization The content of manuscriptis organized into its subsequent sections The next sec-tion presents cryptographic preliminaries for modular poly-nomial assumptions on general scalar multiplication andmonomials like scalar multiplication on group ring andsemiring elements Section 3 presents the fundamental of theproposed work on the extra special group and its elementaryanalysis is elaborated Sections 4 and 5 are our core partswhere our considerations are perfectly set aside on thegeneral protocol schemes for the session key establishmentencryption-decryption and authentication schemes furthersimilar schemes on monomials are presented on a combi-national congruence on group ring or semiring elementsIn Section 6 a brief idea is presented to achieve the biggersearch space for the length based attack which gives itssecurity guarantees Finally the work concludes along withreferences

2 Preliminaries

21 Z-Modular Assumptions on Noncommutative Cryptog-raphy The scalar multiplication is the basis for all crypto-graphic computationsThemajor goal of scalarmultiplicationis to generate the discrete logarithmic value A new publickey cryptography on polynomials scalar multiplication overthe noncommutative ring 119877 is proposed by Cao et al in2007 [32] The developed scheme is based on modulo primeintegers namedZ-modularmethodThe derivedZ-modularstructure on ring is Z(119903) and this structure applies topositive Z+[119903] andor negative Zminus[119903] on noncommutativering 119877 elements where 119903 isin 119877 is undetermined Also groupand semiring are comprehensively applicable on Z-modularassumptions

211 Noncommutative Rings on Z-Modular Method Theintegral coefficient polynomial on additive noncommutativecharacterization is defined on ring (119877 + 0) and for multi-plicative noncommutative (119877 sdot 1) the scalar multiplicationover 119877 is well defined for 119896 isin Z+ and 119903 isin 119877(119896) 119903 cong 119903 + sdot sdot sdot + 119903⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119896 times (1)

Further for 119896 isin Zminus(119896) 119903 cong (minus119903) + sdot sdot sdot + (minus119903)⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟minus119896 times

(2)

Finally if it is to be defined on scalar 119896 = 0 it is likely to be(119896)119903 = 0

4 Security and Communication Networks

Proposition 1 In general scalar multiplication on noncom-mutative property follows (119886)119903 sdot (119887)119904 = (119887)119904 sdot (119886)119903 when 119903 = 119904Recall a polynomial with positive integral coefficient 119891(119909) =1198860 + 1198861119909 + sdot sdot sdot + 119886119899119909119899 isin Z+ for all 119909 To assign the component119909 as an element 119903 isin 119877 then attain a precise element in ring 119877as

119891 (119903) = 119899sum119894=0

(119886119894)119903119894 = 1198860 sdot 1 + 1198861 sdot 119909 + sdot sdot sdot + 119886119899 sdot 119909119899 (3)

In addition suppose 119903 to be undetermined then polynomialover119891(119903) is univariable polynomial lying on119877The univariablepolynomial over 119877 as a whole set is denoted as Z+[119903] and it isdefined as follows for the respective functions on two differentring elements

119891 (119903) = 119899sum119894=0

(119886)119894119903119894 isin Z+ [119903]

ℎ (119903) = 119898sum119895=0

(119887)119895119903119895 isin Z+ [119903] (4)

Again if 119899 ge 119898 then

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895)= 119898sum119894=0

(119886119894 + 119887119894) 119903119894 + 119899sum119894=119898+1

(119886119894)119903119894 (5)

and according to the property of distributive law it generalizesthe above equation as

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895) = (119899+119898sum119894=0

(119901119894)119903119895) (6)

where

119901119894 = ( 119894sum119895=0

(119886119895119887119894minus119895)119903119894) = sum119895+119896=119894

(119886119895) (119887119896) (7)

Theorem 2 119891(119903) sdot ℎ(119903) = ℎ(119903) sdot 119891(119903) 119891(119903) isin Z+[119903] andℎ(119903) isin Z+[119903] where signify for all elements

Proof Here ring 119903 is a subset of ring119877 applying to polynomialfunctions of 119891(119903) and ℎ(119903) for all positive integers of Z+[119903]A ring is a set of elements with two binary operationsof addition and multiplication satisfying the following caseproperties on commutative law associative law identityinverse and closure In addition to the same some moreproperties are also satisfying for all ring elements as follows

(i) Closure undermultiplication if 119886 and 119887 belong to ringelement then 119886119887 is also in ring

(ii) Associative law of multiplication 119886(119887119888) = (119886119887)119888 for all119886 119887 119888

(iii) Distributive laws 119886(119887+119888) = 119886119887+119886119888 or (119886+119887)119888 = 119886119888+119887119888for all 119886 119887 119888

(iv) Commutative multiplication 119886119887 = 119887119886 for 119886 119887(v) Multiplicative identity 119886 sdot 1 = 1 sdot 119886 = 119886 for all 119886(vi) No zero divisors for all 119886 and 119887 in 119877 and 119886119887 = 0 then

either 119886 = 0 or 119887 = 0 and this does not follow ondividing by zero

Therefore this theorem proofs itself on the above propertiesof (i) (iii) and (iv)

22 TwoWell-KnownCryptographic Assumptions The assump-tions of security strength are due to the difficulty of thefollowing two problems

(i) Conjugacy Decisional Problem (CDP) It is on thegiven two group elements 119886 and 119887 to determinea random 119909 to produce the value of other groupelements such that 119887 = 119886119909 or to produce the sameusing the Conjugacy multiplicative inverse as 119887 =119909minus1119886119909

(ii) Conjugacy Search Problem (CSP) It is for the twogroup elements of 119886 and 119887 in a group 119866 to findwhether there exists 119909 in 119866 such that 119887 = 119886119909 orConjugacy multiplicative inverse 119887 = 119909minus1119886119909

If no algorithm exists to solve the CSP by applying 119909 onone group of elements to determine the other group ofelements that is 119886 rarr 119887119909 then this is considered tobe a one-way function In the contemporary computationboth problems on general noncommutative group 119866 aretoo complicated enough to determine the assumptions oncryptographic primitives The CSP assumptions are difficultenough to solve this problem on probabilistic polynomialtime whereas CDP assumptions are a unique representationfor any group ring or semiring elements for cryptographicuse The CDP transition on all these assumptions finishingefficiently over each other is one of the major advantages

23 Using Monomials in Z-Modular Method The polyno-mials used in Z-modular method are constrained to bemonomials that is if the original information of groupelements is hidden with its equivalents ring or semiringelements such participation in computation is viewed asa special case Under these considerations new creationsof public key encryption schemes from Conjugacy SearchProblems are proposed

231 Conjugacy Search Problem Let (119866 sdot 1) be a noncom-mutative monomial for an element 119886 isin 119866 the other groupelement being 119887 isin 119866 such that 119886 sdot 119887 = 119887 sdot 119886 then it assumedthat group 119886 is invertible and call 119887 an inverse of 119886 Notall elements in 119866 are invertible If the inverse of 119886 exists itis unique and denoted by 119886minus1 In monomials the positivepower of 119886 group element for 119899 integer is described as follows119886119899 = 119886 + sdot sdot sdot + 119886⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119899 timesfor 119899 gt 1 If 119887 is the inverse of 119886 one can also

define the negative power of 119886 by setting 119886minus1 = 119887 + sdot sdot sdot + 119887⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟119899 times

for119899 gt 1 The Conjugacy Search Problem can be extended to

Security and Communication Networks 5

monomials119866 for forall119886 isin 119866 and forall119909 isin 119866minus1 119909119886119909minus1 is a conjugateto 119886 and call 119909 as conjugator of the pair (119886 119909119886119909minus1)Definition 3 (Conjugacy Search Problem (CSP)) Let 119866 be anoncommutative monomial the two elements 119886 119887 isin 119866 sothat 119887 = 119909119886119909minus1 for some unknown element 119909 isin 119866minus1 andthe objective of the CSP in 119866 is to find 119909 isin 119866minus1 such that119887 = 11990910158401198861199091015840minus1Definition 4 (left self-distributive system) Suppose that 119878 isa nonempty set 119865 119878 times 119878 rarr 119878 is a well-defined functionand let one denote 119865(119886 119887) by 119865119886(119887) If the rewritten formula119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) (forall119901 119903 119904 isin 119878) holds then call 119865sdot(sdot)as a left self-distributive system (LD)

Theorem5 Let119866 be noncommutativemonomial the function119865 on conjugate follows as 119865 119866minus1 times 119866 rarr 119866 (119886 119887) 997891rarr 119886119887119886minus1and is known by LD system also abbreviated as Conj-LD

Proof According toDefinition 4 the termLD is an analogicalobservation from 119865119903(119904) as a binary operation in 119903 lowast 119904 thenthis is observed as 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast (119903 lowast 119901) whereldquolowastrdquo is left distributive with respect to itselfThe proof of theseobservations is following from left-hand side to right-handside as follows 119865119903(119865119904(119901)) = 119865119903(119904 lowast 119901) = 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast(119903 lowast 119901) = 119865119903(119904) lowast 119865119903(119901) = 119865119865119903(119904)(119865119903(119901)) Here it is satisfyingthe function 119865 on 119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) as an LD systemThus Theorem 5 proof is based on these observations

Proposition 6 Let 119865 be a Conj-LD system defined over anoncommutative monomial 119866 then for the given 119886 isin 119866minus1 and119887 119888 isin 119866 the following proposals are well-defined according to[38]

(i) 119865119886(119886) = 119886(ii) 119865119886(119887) = 119888 hArr 119865119886minus1(119888) = 119887(iii) 119865119886(119887119888) = 119865119886(119887)119865119886(119888)

Proof of (i) Since 119886119886119886minus1 = 119886 so 119865119886(119886) = 119886Proof of (ii) 119865119886(119887) = 119888 yields997888997888997888997888rarr 119886119887119886minus1 = 119888 yields997888997888997888997888rarr 119886minus1119888119886 =119887 yields997888997888997888997888rarr 119865119886minus1(119888) = 119887Proof of (iii) 119865119886(119887119888) = 119886(119887119888)119886minus1 = (119886119887119886minus1)(119886119888119886minus1) =119865119886(119887)119865119886(119888)24 Symmetry and Generalization Assumptions over Noncom-mutative Groups To explain the symmetries the generaliza-tions on the noncommutative cryptography are the followingproblems on group 119866

(i) Symmetrical Decomposition Problem (SDP) Given(119886 119887) isin 119866 and 119898 119899 isin 119885 find 119909 isin 119866 such that119887 = 119909119898 sdot 119886 sdot 119909119899(ii) Generalized Symmetrical Decomposition Problem

(GSDP) Given (119886 119887) isin 119866 119878 sube 119866 and 119898 119899 isin 119885 find119909 isin 119866 such that 119887 = 119909119898 sdot 119886 sdot 119909119899

TheGSDP is evidently a sort of constrained SDP and if subset119878 is large enough then membership information in generaldoes not help one to extract 119909 from 119909119898 sdot 119886 sdot 119909119899 Now it isunderstood thatGSDP is at least as rigid as SDPThe followingGSDP hypothesis says that it is not flexible to solve the samein probabilistic polynomial timewith nonnegligible precisionwith respect to problem scale In this regard these works arelike discrete logarithm problem (DLP) over group 11986625 Computational Diffie-Hellman (CDH) Problem over Non-commutative Group 119866 The CDH problem with respect toits subset 119878 on noncommutative group determines 11988611990911199092 or11988611990921199091 for known 119886 1198861199091 and 1198861199092 where 119909 isin 119866 1199091 1199092 isin 119878The commutative law keeps an extraction property from 1199091 isin119866(1199092) if it holds the relation for 11988611990911199092 = 11988611990921199091 It is noticeablethat DLP in GSDP over 119866 is tractable But the converse ofthe same is not true At present no clue is available to resolvethis problem without extracting 1199091 (or 1199092) from 119886 and 1198861199091(or 1198861199092) Then the CDH hypothesis over 119866 says that problemover 119866 is intractable In this regard no such probabilisticpolynomial time algorithm exists to solve the dilemma withsignificant accuracy to problem extent The same definitionis also well distinct for a noncommutative semiring HenceDLP of GSDP and CDH assumptions over noncommutativesemigroup are well appropriate

3 Extra Special Group

The definition says that any prime 119901 to the power 1 + 2119899that is 1199011+2119899 sustains the twofold properties (i) Heisenberggroup and semidirect product of cyclic group order andor(ii) dihedral order 8 and quaternion groupThe two belonginggroup elements revolve around fixed center known by extraspecial group [39] These are based on finite size fields onmodulo primes and analogues to group elements follow-ing sparse matrices properties Due to this reason groupcontains the dual identity which meets the requirement forperfect cryptography The quotients or remainders belong tolowastnontrivial (lowastnontrivial refers to terms or variables that arenot equal to zero or identity after resultant) element whosecenter is cyclic Since its size is prime so its classification isbased on either prime 119901 = 2 or 119901 = oddThe reason is clearlythat any prime starts from 2 and the remaining primes onlybelong to odd numbers

At119901 = 119900119889119889The extra special group for119901 odd is given below(i) The group of triangular 3times3matrices is over the field

with 119901 elements with 1s on the diagonalThe group isexponent119901 for119901 oddThese are known byHeisenberggroup elements

(ii) There is the semidirect product of a cyclic groupof order 1199012 by a cyclic group of order 119901 actingnontrivially on it

Again if 119899 is a positive integer then for 119901 odd the followingis given

(i) The central product of 119899 extra special group of order1199013 all of exponent 119901 this extra special group also hasexponent 119901

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 3

have a central series with cyclic factors Also in 2006Dehornoy proposed an authentication scheme basedon the left self-distributive (LD) systems This ideawas further developed by introducing the conceptof the one-way LD system structured by Wang etal in 2010 [31] The algebraic association (119860 lowast) iscalled left self-distributive for all elements 119886 119887 119888 isin 119860119886 lowast (119887 lowast 119888) = (119886 lowast 119887)(119886 lowast 119888)

(ix) To extract from a given 119886 lowast 119887 and 119887 this system issaid to be one way if it is intractable LD system ingeneral is much different from groups or semigroupsor semirings Even the regarding facts are notassociative so solitarily describing a nontrivial LDsystem over any noncommutative group 119866 via themapping 119886 lowast 119887 ≜ 119886119887119886

(x) Moreover if the Conjugacy Search Problem (CSP)over 119866 is intractable the derivative of LD system istreated as being one way

(xi) In 2007 Cao et al [32] proposed a method to usepolynomials over noncommutative rings or semi-groups to build cryptographic scheme This methodis referred to as the Z-modular method Furtherthe protocol application was based on nonabeliandihedral order 6 by Kubo in 2008 [33] which is theinitial order for this group and construction is basedon three-dimensional revolutions

(xii) In 2008 Reddy et al [34] Z-modular method wasused to build signature schemes over noncommutativegroups and division rings

(xiii) The cryptographic protocol implementation wasconstructed on four-dimensional considerations byD N Moldovyan and N A Moldovyan in 2010 [35]The perspectives were the generalizations for securityenhancement on the basis of noncommutativegroups

(xiv) In 2014 Myasnikov and Ushakov [36] cryptanalyzedthe authentication scheme proposed by Shpilrainand public key encryption to use the hardness ofthe Conjugacy Search Problem in noncommutativemonoids A heuristic algorithm was devised bythose to solve these problems and declared that theseprotocols are anxious

(xv) Svozil in 2014 [37] proposed the metaphorical recog-nized hidden variable onnoncontextual indecisivenessthat cannot be comprehended by quantum systemsThe cryptanalytic attacks are not accompanied andaligned by quasi configurations and the theorems donot subsist assembled proofs reclining over the same

12 Motivation and Our Contribution The issues related tothe ring structure of the group elements are one of the mostmotivational concerns A typical semiring structure such assparse matrices shows the potential advantages towards apossible way to avoid the various attacks The initial orderfor general and monomials [original parameters are hiddenand monomials structures provably equivalent consideration

takes part in computation process] structure on polynomialZ-modular noncommutative cryptography is the foundation

Our contribution is inmultidisciplinary scenario on extraspecial group on the cryptographic protocol regarding thekey exchange encryption-decryption and authentication infour-dimensional perspectiveThe key idea is based on a spe-cial case of prime order with more resistance to attacks andproposed approach works on the bigger range of probabilistictheories

13 Manuscript Organization The content of manuscriptis organized into its subsequent sections The next sec-tion presents cryptographic preliminaries for modular poly-nomial assumptions on general scalar multiplication andmonomials like scalar multiplication on group ring andsemiring elements Section 3 presents the fundamental of theproposed work on the extra special group and its elementaryanalysis is elaborated Sections 4 and 5 are our core partswhere our considerations are perfectly set aside on thegeneral protocol schemes for the session key establishmentencryption-decryption and authentication schemes furthersimilar schemes on monomials are presented on a combi-national congruence on group ring or semiring elementsIn Section 6 a brief idea is presented to achieve the biggersearch space for the length based attack which gives itssecurity guarantees Finally the work concludes along withreferences

2 Preliminaries

21 Z-Modular Assumptions on Noncommutative Cryptog-raphy The scalar multiplication is the basis for all crypto-graphic computationsThemajor goal of scalarmultiplicationis to generate the discrete logarithmic value A new publickey cryptography on polynomials scalar multiplication overthe noncommutative ring 119877 is proposed by Cao et al in2007 [32] The developed scheme is based on modulo primeintegers namedZ-modularmethodThe derivedZ-modularstructure on ring is Z(119903) and this structure applies topositive Z+[119903] andor negative Zminus[119903] on noncommutativering 119877 elements where 119903 isin 119877 is undetermined Also groupand semiring are comprehensively applicable on Z-modularassumptions

211 Noncommutative Rings on Z-Modular Method Theintegral coefficient polynomial on additive noncommutativecharacterization is defined on ring (119877 + 0) and for multi-plicative noncommutative (119877 sdot 1) the scalar multiplicationover 119877 is well defined for 119896 isin Z+ and 119903 isin 119877(119896) 119903 cong 119903 + sdot sdot sdot + 119903⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119896 times (1)

Further for 119896 isin Zminus(119896) 119903 cong (minus119903) + sdot sdot sdot + (minus119903)⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟minus119896 times

(2)

Finally if it is to be defined on scalar 119896 = 0 it is likely to be(119896)119903 = 0

4 Security and Communication Networks

Proposition 1 In general scalar multiplication on noncom-mutative property follows (119886)119903 sdot (119887)119904 = (119887)119904 sdot (119886)119903 when 119903 = 119904Recall a polynomial with positive integral coefficient 119891(119909) =1198860 + 1198861119909 + sdot sdot sdot + 119886119899119909119899 isin Z+ for all 119909 To assign the component119909 as an element 119903 isin 119877 then attain a precise element in ring 119877as

119891 (119903) = 119899sum119894=0

(119886119894)119903119894 = 1198860 sdot 1 + 1198861 sdot 119909 + sdot sdot sdot + 119886119899 sdot 119909119899 (3)

In addition suppose 119903 to be undetermined then polynomialover119891(119903) is univariable polynomial lying on119877The univariablepolynomial over 119877 as a whole set is denoted as Z+[119903] and it isdefined as follows for the respective functions on two differentring elements

119891 (119903) = 119899sum119894=0

(119886)119894119903119894 isin Z+ [119903]

ℎ (119903) = 119898sum119895=0

(119887)119895119903119895 isin Z+ [119903] (4)

Again if 119899 ge 119898 then

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895)= 119898sum119894=0

(119886119894 + 119887119894) 119903119894 + 119899sum119894=119898+1

(119886119894)119903119894 (5)

and according to the property of distributive law it generalizesthe above equation as

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895) = (119899+119898sum119894=0

(119901119894)119903119895) (6)

where

119901119894 = ( 119894sum119895=0

(119886119895119887119894minus119895)119903119894) = sum119895+119896=119894

(119886119895) (119887119896) (7)

Theorem 2 119891(119903) sdot ℎ(119903) = ℎ(119903) sdot 119891(119903) 119891(119903) isin Z+[119903] andℎ(119903) isin Z+[119903] where signify for all elements

Proof Here ring 119903 is a subset of ring119877 applying to polynomialfunctions of 119891(119903) and ℎ(119903) for all positive integers of Z+[119903]A ring is a set of elements with two binary operationsof addition and multiplication satisfying the following caseproperties on commutative law associative law identityinverse and closure In addition to the same some moreproperties are also satisfying for all ring elements as follows

(i) Closure undermultiplication if 119886 and 119887 belong to ringelement then 119886119887 is also in ring

(ii) Associative law of multiplication 119886(119887119888) = (119886119887)119888 for all119886 119887 119888

(iii) Distributive laws 119886(119887+119888) = 119886119887+119886119888 or (119886+119887)119888 = 119886119888+119887119888for all 119886 119887 119888

(iv) Commutative multiplication 119886119887 = 119887119886 for 119886 119887(v) Multiplicative identity 119886 sdot 1 = 1 sdot 119886 = 119886 for all 119886(vi) No zero divisors for all 119886 and 119887 in 119877 and 119886119887 = 0 then

either 119886 = 0 or 119887 = 0 and this does not follow ondividing by zero

Therefore this theorem proofs itself on the above propertiesof (i) (iii) and (iv)

22 TwoWell-KnownCryptographic Assumptions The assump-tions of security strength are due to the difficulty of thefollowing two problems

(i) Conjugacy Decisional Problem (CDP) It is on thegiven two group elements 119886 and 119887 to determinea random 119909 to produce the value of other groupelements such that 119887 = 119886119909 or to produce the sameusing the Conjugacy multiplicative inverse as 119887 =119909minus1119886119909

(ii) Conjugacy Search Problem (CSP) It is for the twogroup elements of 119886 and 119887 in a group 119866 to findwhether there exists 119909 in 119866 such that 119887 = 119886119909 orConjugacy multiplicative inverse 119887 = 119909minus1119886119909

If no algorithm exists to solve the CSP by applying 119909 onone group of elements to determine the other group ofelements that is 119886 rarr 119887119909 then this is considered tobe a one-way function In the contemporary computationboth problems on general noncommutative group 119866 aretoo complicated enough to determine the assumptions oncryptographic primitives The CSP assumptions are difficultenough to solve this problem on probabilistic polynomialtime whereas CDP assumptions are a unique representationfor any group ring or semiring elements for cryptographicuse The CDP transition on all these assumptions finishingefficiently over each other is one of the major advantages

23 Using Monomials in Z-Modular Method The polyno-mials used in Z-modular method are constrained to bemonomials that is if the original information of groupelements is hidden with its equivalents ring or semiringelements such participation in computation is viewed asa special case Under these considerations new creationsof public key encryption schemes from Conjugacy SearchProblems are proposed

231 Conjugacy Search Problem Let (119866 sdot 1) be a noncom-mutative monomial for an element 119886 isin 119866 the other groupelement being 119887 isin 119866 such that 119886 sdot 119887 = 119887 sdot 119886 then it assumedthat group 119886 is invertible and call 119887 an inverse of 119886 Notall elements in 119866 are invertible If the inverse of 119886 exists itis unique and denoted by 119886minus1 In monomials the positivepower of 119886 group element for 119899 integer is described as follows119886119899 = 119886 + sdot sdot sdot + 119886⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119899 timesfor 119899 gt 1 If 119887 is the inverse of 119886 one can also

define the negative power of 119886 by setting 119886minus1 = 119887 + sdot sdot sdot + 119887⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟119899 times

for119899 gt 1 The Conjugacy Search Problem can be extended to

Security and Communication Networks 5

monomials119866 for forall119886 isin 119866 and forall119909 isin 119866minus1 119909119886119909minus1 is a conjugateto 119886 and call 119909 as conjugator of the pair (119886 119909119886119909minus1)Definition 3 (Conjugacy Search Problem (CSP)) Let 119866 be anoncommutative monomial the two elements 119886 119887 isin 119866 sothat 119887 = 119909119886119909minus1 for some unknown element 119909 isin 119866minus1 andthe objective of the CSP in 119866 is to find 119909 isin 119866minus1 such that119887 = 11990910158401198861199091015840minus1Definition 4 (left self-distributive system) Suppose that 119878 isa nonempty set 119865 119878 times 119878 rarr 119878 is a well-defined functionand let one denote 119865(119886 119887) by 119865119886(119887) If the rewritten formula119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) (forall119901 119903 119904 isin 119878) holds then call 119865sdot(sdot)as a left self-distributive system (LD)

Theorem5 Let119866 be noncommutativemonomial the function119865 on conjugate follows as 119865 119866minus1 times 119866 rarr 119866 (119886 119887) 997891rarr 119886119887119886minus1and is known by LD system also abbreviated as Conj-LD

Proof According toDefinition 4 the termLD is an analogicalobservation from 119865119903(119904) as a binary operation in 119903 lowast 119904 thenthis is observed as 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast (119903 lowast 119901) whereldquolowastrdquo is left distributive with respect to itselfThe proof of theseobservations is following from left-hand side to right-handside as follows 119865119903(119865119904(119901)) = 119865119903(119904 lowast 119901) = 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast(119903 lowast 119901) = 119865119903(119904) lowast 119865119903(119901) = 119865119865119903(119904)(119865119903(119901)) Here it is satisfyingthe function 119865 on 119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) as an LD systemThus Theorem 5 proof is based on these observations

Proposition 6 Let 119865 be a Conj-LD system defined over anoncommutative monomial 119866 then for the given 119886 isin 119866minus1 and119887 119888 isin 119866 the following proposals are well-defined according to[38]

(i) 119865119886(119886) = 119886(ii) 119865119886(119887) = 119888 hArr 119865119886minus1(119888) = 119887(iii) 119865119886(119887119888) = 119865119886(119887)119865119886(119888)

Proof of (i) Since 119886119886119886minus1 = 119886 so 119865119886(119886) = 119886Proof of (ii) 119865119886(119887) = 119888 yields997888997888997888997888rarr 119886119887119886minus1 = 119888 yields997888997888997888997888rarr 119886minus1119888119886 =119887 yields997888997888997888997888rarr 119865119886minus1(119888) = 119887Proof of (iii) 119865119886(119887119888) = 119886(119887119888)119886minus1 = (119886119887119886minus1)(119886119888119886minus1) =119865119886(119887)119865119886(119888)24 Symmetry and Generalization Assumptions over Noncom-mutative Groups To explain the symmetries the generaliza-tions on the noncommutative cryptography are the followingproblems on group 119866

(i) Symmetrical Decomposition Problem (SDP) Given(119886 119887) isin 119866 and 119898 119899 isin 119885 find 119909 isin 119866 such that119887 = 119909119898 sdot 119886 sdot 119909119899(ii) Generalized Symmetrical Decomposition Problem

(GSDP) Given (119886 119887) isin 119866 119878 sube 119866 and 119898 119899 isin 119885 find119909 isin 119866 such that 119887 = 119909119898 sdot 119886 sdot 119909119899

TheGSDP is evidently a sort of constrained SDP and if subset119878 is large enough then membership information in generaldoes not help one to extract 119909 from 119909119898 sdot 119886 sdot 119909119899 Now it isunderstood thatGSDP is at least as rigid as SDPThe followingGSDP hypothesis says that it is not flexible to solve the samein probabilistic polynomial timewith nonnegligible precisionwith respect to problem scale In this regard these works arelike discrete logarithm problem (DLP) over group 11986625 Computational Diffie-Hellman (CDH) Problem over Non-commutative Group 119866 The CDH problem with respect toits subset 119878 on noncommutative group determines 11988611990911199092 or11988611990921199091 for known 119886 1198861199091 and 1198861199092 where 119909 isin 119866 1199091 1199092 isin 119878The commutative law keeps an extraction property from 1199091 isin119866(1199092) if it holds the relation for 11988611990911199092 = 11988611990921199091 It is noticeablethat DLP in GSDP over 119866 is tractable But the converse ofthe same is not true At present no clue is available to resolvethis problem without extracting 1199091 (or 1199092) from 119886 and 1198861199091(or 1198861199092) Then the CDH hypothesis over 119866 says that problemover 119866 is intractable In this regard no such probabilisticpolynomial time algorithm exists to solve the dilemma withsignificant accuracy to problem extent The same definitionis also well distinct for a noncommutative semiring HenceDLP of GSDP and CDH assumptions over noncommutativesemigroup are well appropriate

3 Extra Special Group

The definition says that any prime 119901 to the power 1 + 2119899that is 1199011+2119899 sustains the twofold properties (i) Heisenberggroup and semidirect product of cyclic group order andor(ii) dihedral order 8 and quaternion groupThe two belonginggroup elements revolve around fixed center known by extraspecial group [39] These are based on finite size fields onmodulo primes and analogues to group elements follow-ing sparse matrices properties Due to this reason groupcontains the dual identity which meets the requirement forperfect cryptography The quotients or remainders belong tolowastnontrivial (lowastnontrivial refers to terms or variables that arenot equal to zero or identity after resultant) element whosecenter is cyclic Since its size is prime so its classification isbased on either prime 119901 = 2 or 119901 = oddThe reason is clearlythat any prime starts from 2 and the remaining primes onlybelong to odd numbers

At119901 = 119900119889119889The extra special group for119901 odd is given below(i) The group of triangular 3times3matrices is over the field

with 119901 elements with 1s on the diagonalThe group isexponent119901 for119901 oddThese are known byHeisenberggroup elements

(ii) There is the semidirect product of a cyclic groupof order 1199012 by a cyclic group of order 119901 actingnontrivially on it

Again if 119899 is a positive integer then for 119901 odd the followingis given

(i) The central product of 119899 extra special group of order1199013 all of exponent 119901 this extra special group also hasexponent 119901

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

4 Security and Communication Networks

Proposition 1 In general scalar multiplication on noncom-mutative property follows (119886)119903 sdot (119887)119904 = (119887)119904 sdot (119886)119903 when 119903 = 119904Recall a polynomial with positive integral coefficient 119891(119909) =1198860 + 1198861119909 + sdot sdot sdot + 119886119899119909119899 isin Z+ for all 119909 To assign the component119909 as an element 119903 isin 119877 then attain a precise element in ring 119877as

119891 (119903) = 119899sum119894=0

(119886119894)119903119894 = 1198860 sdot 1 + 1198861 sdot 119909 + sdot sdot sdot + 119886119899 sdot 119909119899 (3)

In addition suppose 119903 to be undetermined then polynomialover119891(119903) is univariable polynomial lying on119877The univariablepolynomial over 119877 as a whole set is denoted as Z+[119903] and it isdefined as follows for the respective functions on two differentring elements

119891 (119903) = 119899sum119894=0

(119886)119894119903119894 isin Z+ [119903]

ℎ (119903) = 119898sum119895=0

(119887)119895119903119895 isin Z+ [119903] (4)

Again if 119899 ge 119898 then

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895)= 119898sum119894=0

(119886119894 + 119887119894) 119903119894 + 119899sum119894=119898+1

(119886119894)119903119894 (5)

and according to the property of distributive law it generalizesthe above equation as

( 119899sum119894=0

(119886119894)119903119894) + ( 119898sum119895=0

(119887119895)119903119895) = (119899+119898sum119894=0

(119901119894)119903119895) (6)

where

119901119894 = ( 119894sum119895=0

(119886119895119887119894minus119895)119903119894) = sum119895+119896=119894

(119886119895) (119887119896) (7)

Theorem 2 119891(119903) sdot ℎ(119903) = ℎ(119903) sdot 119891(119903) 119891(119903) isin Z+[119903] andℎ(119903) isin Z+[119903] where signify for all elements

Proof Here ring 119903 is a subset of ring119877 applying to polynomialfunctions of 119891(119903) and ℎ(119903) for all positive integers of Z+[119903]A ring is a set of elements with two binary operationsof addition and multiplication satisfying the following caseproperties on commutative law associative law identityinverse and closure In addition to the same some moreproperties are also satisfying for all ring elements as follows

(i) Closure undermultiplication if 119886 and 119887 belong to ringelement then 119886119887 is also in ring

(ii) Associative law of multiplication 119886(119887119888) = (119886119887)119888 for all119886 119887 119888

(iii) Distributive laws 119886(119887+119888) = 119886119887+119886119888 or (119886+119887)119888 = 119886119888+119887119888for all 119886 119887 119888

(iv) Commutative multiplication 119886119887 = 119887119886 for 119886 119887(v) Multiplicative identity 119886 sdot 1 = 1 sdot 119886 = 119886 for all 119886(vi) No zero divisors for all 119886 and 119887 in 119877 and 119886119887 = 0 then

either 119886 = 0 or 119887 = 0 and this does not follow ondividing by zero

Therefore this theorem proofs itself on the above propertiesof (i) (iii) and (iv)

22 TwoWell-KnownCryptographic Assumptions The assump-tions of security strength are due to the difficulty of thefollowing two problems

(i) Conjugacy Decisional Problem (CDP) It is on thegiven two group elements 119886 and 119887 to determinea random 119909 to produce the value of other groupelements such that 119887 = 119886119909 or to produce the sameusing the Conjugacy multiplicative inverse as 119887 =119909minus1119886119909

(ii) Conjugacy Search Problem (CSP) It is for the twogroup elements of 119886 and 119887 in a group 119866 to findwhether there exists 119909 in 119866 such that 119887 = 119886119909 orConjugacy multiplicative inverse 119887 = 119909minus1119886119909

If no algorithm exists to solve the CSP by applying 119909 onone group of elements to determine the other group ofelements that is 119886 rarr 119887119909 then this is considered tobe a one-way function In the contemporary computationboth problems on general noncommutative group 119866 aretoo complicated enough to determine the assumptions oncryptographic primitives The CSP assumptions are difficultenough to solve this problem on probabilistic polynomialtime whereas CDP assumptions are a unique representationfor any group ring or semiring elements for cryptographicuse The CDP transition on all these assumptions finishingefficiently over each other is one of the major advantages

23 Using Monomials in Z-Modular Method The polyno-mials used in Z-modular method are constrained to bemonomials that is if the original information of groupelements is hidden with its equivalents ring or semiringelements such participation in computation is viewed asa special case Under these considerations new creationsof public key encryption schemes from Conjugacy SearchProblems are proposed

231 Conjugacy Search Problem Let (119866 sdot 1) be a noncom-mutative monomial for an element 119886 isin 119866 the other groupelement being 119887 isin 119866 such that 119886 sdot 119887 = 119887 sdot 119886 then it assumedthat group 119886 is invertible and call 119887 an inverse of 119886 Notall elements in 119866 are invertible If the inverse of 119886 exists itis unique and denoted by 119886minus1 In monomials the positivepower of 119886 group element for 119899 integer is described as follows119886119899 = 119886 + sdot sdot sdot + 119886⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

119899 timesfor 119899 gt 1 If 119887 is the inverse of 119886 one can also

define the negative power of 119886 by setting 119886minus1 = 119887 + sdot sdot sdot + 119887⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟119899 times

for119899 gt 1 The Conjugacy Search Problem can be extended to

Security and Communication Networks 5

monomials119866 for forall119886 isin 119866 and forall119909 isin 119866minus1 119909119886119909minus1 is a conjugateto 119886 and call 119909 as conjugator of the pair (119886 119909119886119909minus1)Definition 3 (Conjugacy Search Problem (CSP)) Let 119866 be anoncommutative monomial the two elements 119886 119887 isin 119866 sothat 119887 = 119909119886119909minus1 for some unknown element 119909 isin 119866minus1 andthe objective of the CSP in 119866 is to find 119909 isin 119866minus1 such that119887 = 11990910158401198861199091015840minus1Definition 4 (left self-distributive system) Suppose that 119878 isa nonempty set 119865 119878 times 119878 rarr 119878 is a well-defined functionand let one denote 119865(119886 119887) by 119865119886(119887) If the rewritten formula119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) (forall119901 119903 119904 isin 119878) holds then call 119865sdot(sdot)as a left self-distributive system (LD)

Theorem5 Let119866 be noncommutativemonomial the function119865 on conjugate follows as 119865 119866minus1 times 119866 rarr 119866 (119886 119887) 997891rarr 119886119887119886minus1and is known by LD system also abbreviated as Conj-LD

Proof According toDefinition 4 the termLD is an analogicalobservation from 119865119903(119904) as a binary operation in 119903 lowast 119904 thenthis is observed as 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast (119903 lowast 119901) whereldquolowastrdquo is left distributive with respect to itselfThe proof of theseobservations is following from left-hand side to right-handside as follows 119865119903(119865119904(119901)) = 119865119903(119904 lowast 119901) = 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast(119903 lowast 119901) = 119865119903(119904) lowast 119865119903(119901) = 119865119865119903(119904)(119865119903(119901)) Here it is satisfyingthe function 119865 on 119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) as an LD systemThus Theorem 5 proof is based on these observations

Proposition 6 Let 119865 be a Conj-LD system defined over anoncommutative monomial 119866 then for the given 119886 isin 119866minus1 and119887 119888 isin 119866 the following proposals are well-defined according to[38]

(i) 119865119886(119886) = 119886(ii) 119865119886(119887) = 119888 hArr 119865119886minus1(119888) = 119887(iii) 119865119886(119887119888) = 119865119886(119887)119865119886(119888)

Proof of (i) Since 119886119886119886minus1 = 119886 so 119865119886(119886) = 119886Proof of (ii) 119865119886(119887) = 119888 yields997888997888997888997888rarr 119886119887119886minus1 = 119888 yields997888997888997888997888rarr 119886minus1119888119886 =119887 yields997888997888997888997888rarr 119865119886minus1(119888) = 119887Proof of (iii) 119865119886(119887119888) = 119886(119887119888)119886minus1 = (119886119887119886minus1)(119886119888119886minus1) =119865119886(119887)119865119886(119888)24 Symmetry and Generalization Assumptions over Noncom-mutative Groups To explain the symmetries the generaliza-tions on the noncommutative cryptography are the followingproblems on group 119866

(i) Symmetrical Decomposition Problem (SDP) Given(119886 119887) isin 119866 and 119898 119899 isin 119885 find 119909 isin 119866 such that119887 = 119909119898 sdot 119886 sdot 119909119899(ii) Generalized Symmetrical Decomposition Problem

(GSDP) Given (119886 119887) isin 119866 119878 sube 119866 and 119898 119899 isin 119885 find119909 isin 119866 such that 119887 = 119909119898 sdot 119886 sdot 119909119899

TheGSDP is evidently a sort of constrained SDP and if subset119878 is large enough then membership information in generaldoes not help one to extract 119909 from 119909119898 sdot 119886 sdot 119909119899 Now it isunderstood thatGSDP is at least as rigid as SDPThe followingGSDP hypothesis says that it is not flexible to solve the samein probabilistic polynomial timewith nonnegligible precisionwith respect to problem scale In this regard these works arelike discrete logarithm problem (DLP) over group 11986625 Computational Diffie-Hellman (CDH) Problem over Non-commutative Group 119866 The CDH problem with respect toits subset 119878 on noncommutative group determines 11988611990911199092 or11988611990921199091 for known 119886 1198861199091 and 1198861199092 where 119909 isin 119866 1199091 1199092 isin 119878The commutative law keeps an extraction property from 1199091 isin119866(1199092) if it holds the relation for 11988611990911199092 = 11988611990921199091 It is noticeablethat DLP in GSDP over 119866 is tractable But the converse ofthe same is not true At present no clue is available to resolvethis problem without extracting 1199091 (or 1199092) from 119886 and 1198861199091(or 1198861199092) Then the CDH hypothesis over 119866 says that problemover 119866 is intractable In this regard no such probabilisticpolynomial time algorithm exists to solve the dilemma withsignificant accuracy to problem extent The same definitionis also well distinct for a noncommutative semiring HenceDLP of GSDP and CDH assumptions over noncommutativesemigroup are well appropriate

3 Extra Special Group

The definition says that any prime 119901 to the power 1 + 2119899that is 1199011+2119899 sustains the twofold properties (i) Heisenberggroup and semidirect product of cyclic group order andor(ii) dihedral order 8 and quaternion groupThe two belonginggroup elements revolve around fixed center known by extraspecial group [39] These are based on finite size fields onmodulo primes and analogues to group elements follow-ing sparse matrices properties Due to this reason groupcontains the dual identity which meets the requirement forperfect cryptography The quotients or remainders belong tolowastnontrivial (lowastnontrivial refers to terms or variables that arenot equal to zero or identity after resultant) element whosecenter is cyclic Since its size is prime so its classification isbased on either prime 119901 = 2 or 119901 = oddThe reason is clearlythat any prime starts from 2 and the remaining primes onlybelong to odd numbers

At119901 = 119900119889119889The extra special group for119901 odd is given below(i) The group of triangular 3times3matrices is over the field

with 119901 elements with 1s on the diagonalThe group isexponent119901 for119901 oddThese are known byHeisenberggroup elements

(ii) There is the semidirect product of a cyclic groupof order 1199012 by a cyclic group of order 119901 actingnontrivially on it

Again if 119899 is a positive integer then for 119901 odd the followingis given

(i) The central product of 119899 extra special group of order1199013 all of exponent 119901 this extra special group also hasexponent 119901

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 5

monomials119866 for forall119886 isin 119866 and forall119909 isin 119866minus1 119909119886119909minus1 is a conjugateto 119886 and call 119909 as conjugator of the pair (119886 119909119886119909minus1)Definition 3 (Conjugacy Search Problem (CSP)) Let 119866 be anoncommutative monomial the two elements 119886 119887 isin 119866 sothat 119887 = 119909119886119909minus1 for some unknown element 119909 isin 119866minus1 andthe objective of the CSP in 119866 is to find 119909 isin 119866minus1 such that119887 = 11990910158401198861199091015840minus1Definition 4 (left self-distributive system) Suppose that 119878 isa nonempty set 119865 119878 times 119878 rarr 119878 is a well-defined functionand let one denote 119865(119886 119887) by 119865119886(119887) If the rewritten formula119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) (forall119901 119903 119904 isin 119878) holds then call 119865sdot(sdot)as a left self-distributive system (LD)

Theorem5 Let119866 be noncommutativemonomial the function119865 on conjugate follows as 119865 119866minus1 times 119866 rarr 119866 (119886 119887) 997891rarr 119886119887119886minus1and is known by LD system also abbreviated as Conj-LD

Proof According toDefinition 4 the termLD is an analogicalobservation from 119865119903(119904) as a binary operation in 119903 lowast 119904 thenthis is observed as 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast (119903 lowast 119901) whereldquolowastrdquo is left distributive with respect to itselfThe proof of theseobservations is following from left-hand side to right-handside as follows 119865119903(119865119904(119901)) = 119865119903(119904 lowast 119901) = 119903 lowast (119904 lowast 119901) = (119903 lowast 119904) lowast(119903 lowast 119901) = 119865119903(119904) lowast 119865119903(119901) = 119865119865119903(119904)(119865119903(119901)) Here it is satisfyingthe function 119865 on 119865119903(119865119904(119901)) = 119865119865119903(119904)(119865119903(119901)) as an LD systemThus Theorem 5 proof is based on these observations

Proposition 6 Let 119865 be a Conj-LD system defined over anoncommutative monomial 119866 then for the given 119886 isin 119866minus1 and119887 119888 isin 119866 the following proposals are well-defined according to[38]

(i) 119865119886(119886) = 119886(ii) 119865119886(119887) = 119888 hArr 119865119886minus1(119888) = 119887(iii) 119865119886(119887119888) = 119865119886(119887)119865119886(119888)

Proof of (i) Since 119886119886119886minus1 = 119886 so 119865119886(119886) = 119886Proof of (ii) 119865119886(119887) = 119888 yields997888997888997888997888rarr 119886119887119886minus1 = 119888 yields997888997888997888997888rarr 119886minus1119888119886 =119887 yields997888997888997888997888rarr 119865119886minus1(119888) = 119887Proof of (iii) 119865119886(119887119888) = 119886(119887119888)119886minus1 = (119886119887119886minus1)(119886119888119886minus1) =119865119886(119887)119865119886(119888)24 Symmetry and Generalization Assumptions over Noncom-mutative Groups To explain the symmetries the generaliza-tions on the noncommutative cryptography are the followingproblems on group 119866

(i) Symmetrical Decomposition Problem (SDP) Given(119886 119887) isin 119866 and 119898 119899 isin 119885 find 119909 isin 119866 such that119887 = 119909119898 sdot 119886 sdot 119909119899(ii) Generalized Symmetrical Decomposition Problem

(GSDP) Given (119886 119887) isin 119866 119878 sube 119866 and 119898 119899 isin 119885 find119909 isin 119866 such that 119887 = 119909119898 sdot 119886 sdot 119909119899

TheGSDP is evidently a sort of constrained SDP and if subset119878 is large enough then membership information in generaldoes not help one to extract 119909 from 119909119898 sdot 119886 sdot 119909119899 Now it isunderstood thatGSDP is at least as rigid as SDPThe followingGSDP hypothesis says that it is not flexible to solve the samein probabilistic polynomial timewith nonnegligible precisionwith respect to problem scale In this regard these works arelike discrete logarithm problem (DLP) over group 11986625 Computational Diffie-Hellman (CDH) Problem over Non-commutative Group 119866 The CDH problem with respect toits subset 119878 on noncommutative group determines 11988611990911199092 or11988611990921199091 for known 119886 1198861199091 and 1198861199092 where 119909 isin 119866 1199091 1199092 isin 119878The commutative law keeps an extraction property from 1199091 isin119866(1199092) if it holds the relation for 11988611990911199092 = 11988611990921199091 It is noticeablethat DLP in GSDP over 119866 is tractable But the converse ofthe same is not true At present no clue is available to resolvethis problem without extracting 1199091 (or 1199092) from 119886 and 1198861199091(or 1198861199092) Then the CDH hypothesis over 119866 says that problemover 119866 is intractable In this regard no such probabilisticpolynomial time algorithm exists to solve the dilemma withsignificant accuracy to problem extent The same definitionis also well distinct for a noncommutative semiring HenceDLP of GSDP and CDH assumptions over noncommutativesemigroup are well appropriate

3 Extra Special Group

The definition says that any prime 119901 to the power 1 + 2119899that is 1199011+2119899 sustains the twofold properties (i) Heisenberggroup and semidirect product of cyclic group order andor(ii) dihedral order 8 and quaternion groupThe two belonginggroup elements revolve around fixed center known by extraspecial group [39] These are based on finite size fields onmodulo primes and analogues to group elements follow-ing sparse matrices properties Due to this reason groupcontains the dual identity which meets the requirement forperfect cryptography The quotients or remainders belong tolowastnontrivial (lowastnontrivial refers to terms or variables that arenot equal to zero or identity after resultant) element whosecenter is cyclic Since its size is prime so its classification isbased on either prime 119901 = 2 or 119901 = oddThe reason is clearlythat any prime starts from 2 and the remaining primes onlybelong to odd numbers

At119901 = 119900119889119889The extra special group for119901 odd is given below(i) The group of triangular 3times3matrices is over the field

with 119901 elements with 1s on the diagonalThe group isexponent119901 for119901 oddThese are known byHeisenberggroup elements

(ii) There is the semidirect product of a cyclic groupof order 1199012 by a cyclic group of order 119901 actingnontrivially on it

Again if 119899 is a positive integer then for 119901 odd the followingis given

(i) The central product of 119899 extra special group of order1199013 all of exponent 119901 this extra special group also hasexponent 119901

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

6 Security and Communication Networks

(ii) The central product of order 1199013 at least one of theexponents should be 1199012

Now consider prime 119901 = 2 the minimum order starts from119899 = 1 so extra special group order 8 = 23 is described asfollows

(i) The dihedral group 1198638 in order 8 this group has 4elements of order 4

(ii) The quaternion group of order 8 it has six elementsof order 4 for example

[[[[[[1 119886 119887 1198880 1 119889 1198900 0 1 1198910 0 0 1

]]]]]] (8)

Again if we consider 119899 as a positive integer for quaterniongroups then

(i) for an odd integer the central product is in thequaternion group

(ii) for an even integer the central product is in thequaternion group

31 Heisenberg Group A group of 3 times 3 upper triangularmatrices contains the several representations in terms offunctional spaces whose center acts nontrivially on it Amatrix multiplication is in the form

(1 119886 1198870 1 1198880 0 1) (9)

where elements of 119886 119887 119888 belong to commutative ring ele-ments Further the realinteger numbers belong to ring struc-tured elements known by respective continuousdiscreteHeisenberg group [40] The continuous group comes fromthe description of quantum systems in one dimension Theassociation with 119899-dimensional systems is more general inthis regard The products of two Heisenberg matrices in thethree-dimensional case are given by

(1 119886 1198870 1 1198880 0 1)(1 1198861015840 11988710158400 1 11988810158400 0 1)= (1 119886 + 1198861015840 119887 + 1198871015840 + 11988611988810158400 1 119888 + 11988810158400 0 1 )

(10)

The Heisenberg neutral element of group is the identitymatrixThe discrete Heisenberg group 119909 119910 119911 generator is thenonabelian group of ring elements on the integers 119886 119887 119888

119909 = (1 1 00 1 00 0 1) 119910 = (1 0 00 1 10 0 1)

(11)

and relations 119911 = 119909119909minus1119910119910minus1 119909119911 = 119911119909 and 119910119911 = 119911119910 where119911 = ( 1 0 10 1 00 0 1

) is the generator with the center A polynomialgrowth rate of order 3 using Bassrsquos theorem is used to generateany element through

119909 = (1 119886 1198870 1 1198880 0 1) = 119910119887119911119888119909119886 (12)

The behavior of the Heisenberg group to modulo odd prime119901 over a finite field is called extra special group of exponent119901311 Security Strength of Heisenberg Group The Heisenberggroup on public key cryptography follows polycyclic behav-iors if and only if a subseries 1198661 ⊳ 1198662 ⊳ sdot sdot sdot ⊳ 119866119899+1 = 1for a group 119866 (where ⊳ denotes variations of 119866 in cyclicform) Each positive integer of the 119899th elements ofHeisenberggenerates an infinite nonabelian form (using the binaryaddition and multiplication operations on matrix or sparsematrix elements) which makes the scheme of Heisenberg bepractical choice for an efficient implementation on hardwareand softwareThis gives a unique normal form just after groupoperations so the group may be considered to be an effectivesolution provider for cryptographic use

32 Dihedral Order 8 The dihedral order is a group ofoperations on a finite set of elements that includes theproblems of mathematics and physics A cycle of rotationsand reflections on group elements is the basis that forms theproperties of this group One of the simplest examples ofnonabelian group is dihedral order 6 [41]

In the proposed work the minimum order is dihedralorder 8 denoted by1198638 (or also called1198634) [42]The subgroupsof this (dihedral order group 119866) are generated by rotationsandor reflections those are forming a cyclic subgroup whichis one of the key advantages For representing the dihedralorder 8 a glass square of certain thickness with letter ldquoFrdquo isconsidered The identity element is denoted by 119890 The letterldquoFrdquo makes a visible difference upon rotation on 0∘ 90∘ 180∘and 270∘ in clockwise directions as shown in Figure 1 it isfurther used in cryptographic purposes

One more ldquo119887rdquo (reflection) operation is used relative toits corresponding above four rotations Further to define the

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 7

a

b ba

e

a2

a3

ba2 ba3

Figure 1 Symmetries of dihedral order 8

e

aba

b

a2

a3

ba2

ba3

Figure 2 Four-dimensional representations

composition movement such as ldquo119887119886rdquo first do the operationfor ldquo119886rdquo and after that apply ldquo119887rdquo as shown For the remainingtwo of 1198871198862 and 1198871198863 are working as the previous one now afterthe corresponding operation the same can be represented infour dimensions as depicted in Figure 2 The group elementis a property whose center and derived subgroup are fixed onexplicit limitations under it

The abstract movements of all operations are fixed oncertain boundaries and these are generally represented byCayley graph The graph is mixed with eight vertices fouredges and eight arrows This is one of the fundamental toolsin combinatorial theory to make group elements revolvearound the fixed axis as elaborated in Figure 3

Again a table known by Cayley table is presented for afinite set of elements in all possible permutations by arrangingits products in a square table reminiscent to multiplicationFor the same the dihedral order 8 basedCayley table is shownin Table 1

Finally we are correlating the same concept from math-ematics Here the composition of eight different but inter-related operations for 1198638 is particularly specified for the

Table 1 Cayley table119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119890 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863119886 119886 1198862 1198863 119890 1198871198863 119887 119887119886 11988711988621198862 1198862 1198863 119890 119886 1198871198862 1198871198863 119887 1198871198861198863 1198863 119890 119886 1198862 119887119886 1198871198862 1198871198863 119887119887 119887 119887119886 1198871198862 1198871198863 119890 1198863 1198862 119886119887119886 119887119886 1198871198862 1198871198863 119887 119886 119890 1198863 11988621198871198862 1198871198862 1198871198863 119887 119887119886 1198862 119886 119890 11988631198871198863 1198871198863 119887 119887119886 1198871198862 1198863 1198862 119886 119890

a

b

ba

e

a2

a3

ba3

ba2

Figure 3 Cayley graph of1198634mathematical suites that will be used in cryptographic appli-cations where mathematics is the foundation for almost allapplications Here is a similar consideration of the aboveconcept on square glass a different perspective to distinguishthe same for the cryptography purposes is presented as aschematic representation in Figure 4These are in the orderedgroup elements from 1198661 to 1198668 for rotationsmovementsand reflections in 119890 119886 1198862 1198863 119887 119887119886 1198871198862 1198871198863 as a resultant Adetailed cryptographic application scheme is considered inSections 53 and 54

33 Quaternion Group The quaternion group [43] is anonabelian order of eight elements that forms of four-dimensional vector space over the real numbers These areisomorphic to a subset of certain eight elements undermultiplication The group is generally indicated by 119876 or 1198768and is given by the group representation 119876 = (minus1 119894 119895 119896) |(minus1)2 = 1 1198942 = 1198952 = 1198962 = 119894119895119896 = minus1 where 1 is theidentity element and minus1 commutes with the same This is thesame order as dihedral order 1198638 but the only difference isin its structure So it may be considered an immoderation ofdihedral order 8 Depicted in Table 2 is a Cayley table for 1198768331 Security Strength of Quaternion Group Quaterniongroup using number theory gives multifold security prop-erties in cryptography The real beauty of quaternion isnoncommutative nature and multiplication on these groupslies on a sphere in four-dimensional space Due this nature

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

8 Security and Communication Networks

2 31 2 3 44 1

4 3

4 3

3 2 1 42 1

23 2 1

2

4

1 4 1

1

3 4 2 3

e a

b ba

a2 a3

ba2 ba3

Figure 4 Schematic representation on dihedral order 8

Table 2 Cayley table (quaternion group)1 minus1 119894 minus119894 119895 minus119895 119896 minus1198961 1 minus1 119894 minus119894 119895 minus119895 119896 minus119896minus1 minus1 1 minus119894 119894 minus119895 119895 minus119896 119896119894 119894 minus119894 minus1 1 119896 minus119896 minus119895 119895minus119894 minus119894 119868 1 minus1 minus119896 119896 119895 minus119895119895 119895 minus119895 minus119896 119896 minus1 1 119894 minus119894minus119895 minus119895 119869 119896 minus119896 1 minus1 minus119894 119894119896 119896 minus119896 119895 minus119895 minus119894 119894 minus1 1minus119896 minus119896 119896 minus119895 119895 119894 minus119894 1 minus1highest level of probable confusion can be achieved in appliedapplications and it can derive for enormous applicationsThe used matrices and algebra (where multiplication orderis important for end user applications) make quaternionnatured group elements bigger significance for the futuresecurity proposals The resultant of quaternion easily con-verts to other representations just like the two originalunit quaternions where from the adversary side it is likelyto be impossible to break such kind of scheme Furtherstill analysis and implementation in cryptography are theneed which may give a high security specification on thequaternion group

4 Noncommutative Cryptography onGroups and Rings

Themathematical rationalization overmatrix group or ring isexemplified on119872(Z119873) based on119873 = 119901sdot119902 where 119901 and 119902 aretwo secure primes This is intractable in view of the fact that119860 = ( 119886 00 0 ) isin 119872(Z119873) 119886 isin (Z119873) from 1198602 = ( 1198862 0

0 0) isin 119872(Z119873)

with no significant factors of119873 [32]The above-mentioned ring can be enhanced with respect

to security by using special or peculiar sparse matrices ofrings elements as our contribution which shows the strongersecurity specifications on described Sections 311 and 331which are based on Heisenberg and quaternion grouprespectively Further noncommutative nature of generatedsemiring elements for dihedral order of 8 (presented in nextsection) also satisfies the properties of119873 very well

41 Key Exchange Algorithm on Noncommutative Cryptogra-phy Thenoncommutative key exchange cryptographyworksreminiscent of Diffie-Hellman key exchange [44] similar to acommutative case but the major distinction is the itineraryactions on selection of global parameters generation of pri-vate keys production rule for shared secret session keys andencryption-decryption The effectiveness of the algorithmdepends on the impenetrability of computing the DLP Thesecurity of the algorithm lies in the prime factorization on twosecure primes random private polynomial chosen by user119860 and user 119861 respectively A detailed elaboration throughthe numerical example on ring and quaternion group forkey exchange and encryption-decryption is presented in thissection which belongs to the extra special group

The key exchange agreement over matrix ring elements isdepicted as follows

Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 ring elements

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 9

The global parameters are

119898 = 3119899 = 5119886 = (17 57 4) 119887 = (1 93 2) 119873 = 7 lowast 11

(13)

User 119860 chose their random polynomial 119891(119909) = 31199093 + 41199092 +5119909 + 1 Evaluate the polynomial 119891(119886) if 119891(119886) = 0 then thepolynomial will be considered as a private key for user119860The119860rsquos private key is as follows119891 (119886) = 3(17 57 4)3 + 4(17 57 4)2 + 5(17 57 4) + 1 sdot 119868

= (19 2028 44) mod 77 (14)

Now the generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (19 2028 44)3 sdot (1 93 2) sdot (19 2028 44)5= (3 569 2 ) mod 77

(15)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Further evaluate the polynomial ℎ(119886) andif ℎ(119886) = 0 then this polynomial value will be considered asprivate key

ℎ (119886) = (17 57 4)5 + 5(17 57 4) + 1 sdot 119868= (70 5242 58) mod 77 (16)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (70 5242 58)3 sdot (1 93 2) sdot (70 5242 58)5= ( 0 3935 68) mod 77

(17)

Finally the session key is extracted by the user 119860 as 119870119860119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (19 2028 44)3 sdot ( 0 3935 68) sdot (19 2028 44)5= (21 3749 69) mod 77

(18)

and the session key is extracted from user 119861 as 119870119861119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (70 5242 48)3 sdot (3 569 2 ) sdot (70 5242 48)5= (21 3749 69) mod 77

(19)

42 Key Exchange Using Heisenberg Group (Upper TriangularMatrices) Further we applied the same algorithm for sessionkey establishment over a Heisenberg group It is demon-strated on the global parameters where assumptions are119898 = 3119899 = 5

119886 = (1 5 70 1 40 0 1) 119887 = (1 6 90 1 30 0 1) 119873 = 7 lowast 11

(20)

For user 119860 a random polynomial is chosen 119891(119909) = 31199093 +41199092+5119909+6 Evaluate the polynomial on119891(119886) and if119891(119886) = 0then polynomial value is considered as a private key for user119860

119891 (119886) = 3(1 5 70 1 40 0 1)3 + 4(1 5 70 1 40 0 1)

2

+ 5(1 5 70 1 40 0 1) + 6119868= (18 33 290 18 110 0 18) mod 77

(21)

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

10 Security and Communication Networks

The generation of public key119883119860 by user 119860 is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (1 6 90 1 30 0 1)sdot (18 33 290 18 110 0 18)

5 = (9 32 100 9 710 0 9 ) mod 77(22)

At the other end user 119861 chose their own random polynomialℎ(119909) = 1199095+5119909+1 Evaluating the polynomial ℎ(119886) the privatekey is as follows

ℎ (119886) = (1 5 70 1 40 0 1)5 + 5(1 5 70 1 40 0 1) + 1119868

= (7 50 390 7 400 0 7 ) mod 77(23)

and the generation of public key for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 390 7 400 0 7 )

3 sdot (1 6 90 1 30 0 1) sdot (7 50 390 7 400 0 7 )5

= (42 56 350 42 00 0 42) mod 77(24)

Finally the session key extracted by the user 119860 as 119870119860 is asfollows

119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (18 33 290 18 110 0 18)

3 sdot (42 56 350 42 00 0 42)sdot (18 33 290 18 110 0 18)

5 = (70 42 280 70 00 0 70) mod 77(25)

and the session key extracted by user 119861 as 119870119861 is as follows119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899

= (7 50 390 7 400 0 7 )3 sdot (9 32 100 9 710 0 9 )

sdot (7 50 390 7 400 0 7 )5 = (70 42 280 70 00 0 70) mod 77

(26)

43 Encryption-Decryption Algorithm on Heisenberg GroupThe encryption-decryption procedure on Heisenberg groupis offered as follows

Encryption-Decryption Algorithm on Noncommutative Ring

Global Public Parameters

119898 119899 integers 119885+119886 119887 ring elements119872 message119867(119872) hashed message

User 119860 Key Generation

(i) Select private random polynomial 119891(119909)(ii) If 119891(119886) = 0 then 119891(119886) is considered as private key

(iii) Generation of public key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899User 119861 Key Generation

(i) Select private random polynomial ℎ(119909)(ii) If ℎ(119886) = 0 then ℎ(119886) is considered as private key

(iii) Generation of public key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899Encryption (by Sender 119861)

119862 ciphertext119863 decryption key119862 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899119863 = 119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872Decryption

119872 = 119867(119891(119886)119898 sdot 119862 sdot 119891(119886)119899) oplus 119863

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 11

The approach of noncommutative cryptography works likethe general case where our assumptions are as

119898 = 3119899 = 5119886 = (1 5 90 1 90 0 1) 119887 = (1 9 50 1 30 0 1) 119873 = 7 lowast 11119872 = (27 19 2534 8 745 5 9 )

(27)

User 119860 randomly chose a random polynomial 119891(119909) = 31199093 +41199092 + 5119909 + 6 then 119891(119886) is considered to be private key

119891 (119886) = 3(1 5 90 1 90 0 1)3 + 4(1 5 90 1 90 0 1)

2

+ 5(1 5 90 1 90 0 1) + 6119868= (18 33 130 18 440 0 18) mod 77

(28)

The generation of public key is as follows

119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (18 33 130 18 440 0 18)

3 sdot (1 9 50 1 30 0 1)sdot (18 33 130 18 440 0 18)

5 = (9 59 420 9 490 0 9 ) mod 77(29)

Moving onwards user 119861 randomly chose their own randompolynomial ℎ(119909) = 1199095 + 5119909 + 1 and computes private key ifℎ(119886) = 0

ℎ (119886) = (1 5 90 1 90 0 1)5 + 5(1 5 90 1 90 0 1) + 1 sdot 119868

= (7 50 10 7 130 0 7 ) mod 77(30)

and the public key generated for user 119861 is as follows

119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (7 50 10 7 130 0 7 )

3 sdot (1 9 50 1 30 0 1) sdot (7 50 10 7 130 0 7 )5

= (42 28 350 42 350 0 42) mod 77(31)

The sender of the public key is treated as ciphertext 119862 (in ourcase user 119861 is sender)

119862 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899 = (42 28 350 42 350 0 42) 119863 = 119867 (ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899) oplus 119872

= 119867((7 50 10 7 130 0 7 )3 sdot (9 59 420 9 490 0 9 )

sdot (9 59 420 9 490 0 9 )5)oplus(27 19 2534 8 745 5 9 )

= 119867((70 21 350 70 70 0 70)) oplus(27 19 2534 8 745 5 9 )= (12 42 5735 31 5244 4 30)

(32)

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 12: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

12 Security and Communication Networks

The original message is as follows1198721015840 = 119867 (119891 (119886)119898 sdot 119862 sdot 119891 (119886)119899) oplus 119863= 119867((18 33 130 18 440 0 18)

3 sdot (42 28 350 42 350 0 42)sdot (18 33 130 18 440 0 18)

5)oplus(12 42 5735 31 5244 4 30)= (27 19 2534 8 745 5 9 )

(33)

44 Analysis and Strength of Proposed Scheme We are nowexplaining the computational hardness or complexity anal-ysis with its related strength as security and performanceconsiderations (mostly on each parameter of algorithms)

Prime Factors of 119873 The proposed procedure stands onhidden prime factorization of119873 (119873 is absent in the proposedalgorithm but due to explicit clarification it is shown wher-ever needed) being the points mentioned below in support ofstrong security analysis

(i) Since 119873 = 7 lowast 11 is based on two prime factors andfactorization of 119873 has extreme difficulty in findingits exact factors due its computer intensive nature forlarge primes to find an algorithmwhich does it fast isone of unsolved problems of computer science

(ii) The time required into prime factor grows expo-nentially so if the algorithm uses large prime basedintegers it is unrealistic to crack it down

(iii) Prime factorization is mostly a unique problem andall integers (except 1 and 0) are made up of primesbecause this ingeniousness allows hardly encodingany information of any length as a single integer isinflexible

Private Keys A secret key generation is based on randomchosen polynomial 119891(119909) or ℎ(119909) since polynomial is calledirreducible if and only if it cannot be expressed as product oftwo polynomials An integer analogy of irreducible polyno-mial is called a prime polynomial A polynomial contains thethree classes of polynomials such as

(i) ordinary polynomial(ii) modulo prime based polynomial(iii) modulo prime based polynomial defined on another

polynomial whose power is in some integer 119899In class (i) arithmetic operation (addition subtraction andmultiplication) performs on polynomials using the ordinaryrules of algebra and division is only possible if the field

elements are coefficients of the same Class (ii) containsthe arithmetic operations as of (i) but the division resultis used (in general) in quotient and remainder forms Thisrepresents a special significance in cryptography because itgives a unique solution for the above prime factorization onspecified problem Here class (iii) is not elaborated becauseproposed approach is working on (i) andor (ii)

Public Keys The polynomial functions of 119891(119909) or ℎ(119909) tothe power of 119898 and 119899 with two multiplications on moduloprime are the basis for public key generation for respectivesenders and receivers The generated public key (whichpassed into the medium) is represented as a Discrete LogProblem (DLP) for the algorithm since it is established onmodulo prime based polynomials that are irreducible inthese contexts Adversaries try to conceptualize the secretkey on the global parameters and public key those are freelyavailable According to proposed scheme a large prime factorof119873 (standard length 160 bits) may be sufficient for makingadversaries against getting fruitful ideas or valid secret keys

Timing Attack Timing attacks is a stunning way abstractingthe pattern generated from the cryptographic algorithm andtrying to access the security appearance fromelectromagneticsignals released from the computer systems The release ofsignals and transmissions are the part of computer opera-tionsThe signals are alarming in the two senses (i) a randominterference comes first which can be only be burglars and(ii) these signals can be amplified through some auxiliaryequipment for some useful purposes A report is availablesuggesting electromagnetic radiation interference with radionavigation devices as (i) it is a general procedure and it isnot a point to be considerable issue and (ii) it applies to thoseinterested in such pattern of abstractions for decoding thatmay lead to vulnerable information safeties feedbacks obser-vations andor secret information leakage where an adver-sary tries to determine the private key by keeping track onhow long a computer takes to decipher the secrets messages

In practice polynomial modular exponentiation imple-mentation does lead to extreme timing variations Thereforethe uniqueness nature of polynomial based cryptographicmeasures makes a practical choice for future security workwith specific addition to noncommutative properties Insteadof the same there are some countermeasures whichmay leadto strengthening the measures in timing variation effects

Polynomial Exponentiation Time Since all exponen-tials take different amount of time before returningto final result this one is simply fix so performanceanalysis does not degrade its efficiency with its vari-ances

Random Delay One can get a better performance byadding a random delay to the exponentials in appliedalgorithms and may confuse the timing attacks

Blinding It can confuse the adversary by multiplyinga randomnumber into the ciphertext before perform-ing exponentiation This can be one way to makeadversaries outreach from original ciphers

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 13: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 13

Brute-Force Attacks The brute-force attacks refer to findingall the possible secret keys The defense against attacks showslarger randomness and unpredictability behavior on a shorterkey length on our proposed approach since it is a specialcase of Elliptic Curve Cryptography (ECC) therefore thealgorithm sufficiently works on a smaller length keys Theexecution time of smaller length key takes a shorter timeso it reflects a big impact on efficiency A lot of reports areavailable regarding the computational performance for ECCand RSA algorithms where our approach (noncommutative)regarding the efficiency speed and cryptanalysis is better inthem

Chosen Ciphertext Attacks This attack is a form of activeattack where adversaries try to find plaintext correspondingto its ciphertexts by its choiceThe first choicemay experiencedecryption module on a random chosen ciphertext beforethe actual ciphertext sent for an interested use The secondchoice involves the same module on input of onersquos choiceat any time where all these are recorded and try to gainthe actual plaintexts The presented algorithm experienceda blind feedback where the noncommutative cryptographyis not a vulnerable one to chosen ciphertext attacks (CCA)especially for ring or semiring group and Heisenberg ele-ments because in CCA an adversary chooses a number ofciphertexts and tries decryption with targeted private keyswhere the chosen ciphertext is hashedwith the correspondingpolynomial exponentials

Simulation and Importance of Hash Uses The simulation ofhash 119867 is based on power of 2 functions on Matlab toolwhere the importance of hash function dictates the followingproperties (i) output of hash generates pseudorandomnessfor the standard cryptographic tests (ii) hash is relativelyeasy to compute for any given input that makes a practicaluse for hardware and software implementation (iii) for anygiven hash 119867 it is computationally infeasible to find 119910 suchthat 119867(119910) = 119909 (iv) for any pair (119909 119910) it is computationallyinfeasible to find 119867(119909) = 119867(119910) is a strong collision resistantproperty and (v) for any block 119909 it is computationallyinfeasible to find 119910 = 119909 is a weak collision resistant property

5 Monomials Based Cryptography UsingNoncommutative Groups and Semirings

The polynomial used in Z-modular method for noncommu-tative cryptography is based on the group elements runningat the back end and its equivalent semirings elements workfrom the front known by the monomials generated schemesIn this regard the original information is hidden where foran adversary it will be practically impossible to decipherthe original information Such kind of participation in com-putation is viewed as a special case We have formulatedthe semiring elements that are working perfectly under theassumptions of our dihedral order 8 which is a part ofextra special group The section is first exploring the basicassumptions on monomials and then proposed works aredetailed

51 Extension of Noncommutative Groups For a noncommu-tative group (119866 sdot 1119866) and ring elements (119877 + sdot 1119877) monomi-als generations that are possible through the use of group andring elements can be defined as 120591 (119866 sdot 1119866) rarr (119877 sdot 1119877) Theinverse map 120591minus1 120591(119866) rarr 119866 is also a well-defined monomialIf 119886 119887 isin 119866 then it is true for 120591(119886)+120591(119887) isin 120591(119866) from the sameone can assign a new element 119888 isin 119866 as 119888 ≜ 120591minus1(120591(119886) + 120591(119887))which is possible Here 119888 is called as a quasi-sum of 119886 and 119887and is denoted by 119888 = 119886⊞119887 [31] Similarly for 119896 isin 119877 and 119886 isin 119866if 119896 sdot 120591(119886) isin 120591(119866) then one can assign a new element 119889 isin 119866 as119889 cong 120591minus1(119896 sdot 120591(119886)) and call 119889 as quasi-multiple of 119886 denoted by119889 = 119896 ⊠ 119886 Then the monomial 120591 in a linear sense holds thefollowing equalities

120591 (119896 ⊠ 119886 ⊞ 119887) = 120591 ((119896 ⊠ 119886) ⊞ 119887) = 120591 (119889 ⊞ 119887)= 120591 (120591minus1 (120591 (119889))) ⊞ 120591 (119887)= 120591 (120591minus1 (120591 (120591minus1 (119896 sdot 120591 (119886))))) ⊞ 120591 (119887)= 120591 (120591minus1 (119896 sdot 120591 (119886))) ⊞ 120591 (119887)= 119896 sdot 120591 (119886) + 120591 (119887)

(34)

For 119886 119887 isin 119866 and 119896 sdot 120591(119886) + 120591(119887) isin 120591(119866) function 119891(119909) =1199110 + 1199111119909 + sdot sdot sdot + 119911119899119909119899 isin 119885[119909] can be defined as

119891 (120591 (119886)) = 1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899 isin 120591 (119866) (35)

Now assign a new element 119890 isin 119866 as

119890 = 120591minus1 (119891 (119886))= 120591minus1 (1199110 sdot 1119877 + 1199111 sdot 120591 (119886) + sdot sdot sdot 119911119899 sdot 120591 (119886)119899) (36)

If it holds to find the inverse of polynomials call 119890 as quasi-polynomial of 119891 on 119886 denoted by 119890 = 119891(119886) For arbitrary119886 119887 isin 119866 119896 isin 119877 and 119891(119909) isin 119885[119909] 119886 ⊞ 119887 119896 ⊠ 119886 and 119891(119886)are not always well definedTheorem 7 is natural and generalscheme which works for noncommutative monomials

Theorem 7 For some 119886 isin 119866 and some 119891(119909) ℎ(119909) isin 119885[119909] if119891(119886) and ℎ(119886) are well defined then (i) 120591(119891(119886)) = 119891(120591(119886)) and(ii) 119891(119886) sdot ℎ(119886) = ℎ(119886) sdot 119891(119886)Proof (i) Due to property of monomials on quasi-polynomial the group element for any function 119891 applieswith its equivalent ring elements so in the intermediaryfunction 119891 results in ring or semiring 119877 and is observed onnumerical analysis it results in the same elements of ring 119877It can also be validated on LHS and RHS consideration

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 14: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

14 Security and Communication Networks

LHS

120591 (119891 (119886)) = 120591 (119866) (∵ 119891 (119886) = 119866 is group elements)= 119877 (∵ 120591 is a monomial so 120591 (119866) rarr 119877 since 119877 is inverse of Group) (37)

RHS119891 (120591 (a)) = 119891 (119877) (∵ 120591 (119886) = 119877 is ring elements)= 119877 (∵ 119891 (119877) generates ring elements) (38)

(ii)119891 (119886) sdot ℎ (119886) = 120591 (120591minus1 (119891 (119886))) sdot 120591 (120591minus1 (ℎ (119886)))(∵ 120591 (120591minus1 (119892)) = 119892 119892 isin 119866)

= 120591 (120591minus1 (119891 (119886)) sdot 120591minus1 (ℎ (119886)))(∵ 120591 is a monomial)= 120591 (120591minus1 (119891 (119886) sdot ℎ (119886)))(∵ 120591minus1 is monomial)

= 120591 (120591minus1 (ℎ (119886) sdot 119891 (119886))) (∵ Theorem 2)= 120591 (120591minus1 (ℎ (119886)) sdot 120591minus1 (119891 (119886)))= 120591 (120591minus1 (ℎ (119886))) sdot 120591 (120591minus1 (119891 (119886)))= ℎ (119886) sdot 119891 (119886)

(39)

52 Further Assumptions on Noncommutative Groups Con-sider the assumption on polynomial version over the non-commutative group for any randomly picked-up element of119886 isin 119866 and to define a polynomial set 119875119886 isin 119866 by 119875119886 cong 119891(119886) isin120591(119866) 119891(119909) isin 119885[119909]

Then the definition on group 119866 over (119866 sdot) says thefollowing

(i) Polynomial Symmetrical Decomposition (PSD) Prob-lems over Noncommutative Group G Given (119886 119909 119910) isin1198663 and119898 119899 isin 119885 find 119911 isin 119875119886 such that 119910 = 119911119898 sdot 119909 sdot 119911119899

(ii) Polynomial Diffie-Hellman (PDH) Problems over Non-commutative Group G Compute 11990911991111199112 or 11990911991121199111 forgiven 119886 119909 1199091199111 and 1199091199112 where 119886 119909 isin 119866 and 1199111 1199112 isin 119875119886

The PSD or PDH on cryptographic assumptions over (119866 sdot) isintractable and there is not any probabilistic polynomial timealgorithm subsisting to solve this problem with accuratenessadmiration [31]

Theorem 8 The generalized extra special 119901-group over themonomials is free from attacks

Proof Suppose the group on 119866 with (119866 sdot 1119866) is a noncom-mutative group and semiring 119877 on (119877 sdot 1119877) is semiring andits monomials are defined as (119866 sdot 1119866) rarr (119877 sdot 1119877) suchthat the group elements are always working at the back endand computation is only defined on the monomials semiringelements In this regard the original extent of the algorithmis always hidden The working of this prime 119901-group is anexample of hidden subgroup or subfield problem Hence thetheoremproves the generalized extra special119901-groupover themonomials is free from attacks

53 Monomials Like Key Exchange Algorithm The globalparameters of the proposed algorithm at dihedral order 8for key exchange using monomials are presented as follows

Monomials Key Exchange on Noncommutative Ring

Global Public Parameters119898 119899 integers 119885+119886 119887 group elements from ring

Supposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Generation of Secret Shared Session Key by User 119860119870119860 = 119891(119886)119898 sdot 119883119861 sdot 119891(119886)119899Generation of Secret Shared Session Key by User 119861119870119861 = ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 15: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 15

where our assumptions are as follows

119898 = 16119899 = 55119886 = ( 1 2 34 1 2 43 ) 119887 = ( 1 2 31 4 3 42 )

(40)

and the relativemonomials of group elements (119866 sdot 1119866) rarr(119877 sdot 1119877) are represented below respectively At dihedralgroup of order 8 there is a possibility of 8 groups weassumed the same from 1198661 to 1198668 and its corresponding ringmonomials from 1198771 to 1198778 Such group and ring elements areassigned in sequence as 1198661 rarr 1198771 1198662 rarr 1198772 1198663 rarr 11987731198664 rarr 1198774 1198665 rarr 1198775 1198666 rarr 1198776 1198667 rarr 1198777 and 1198668 rarr 1198778These all will be used in cryptographic primitives

1198661 = (1 2 3 41 2 3 4) 1198662 = (1 2 3 44 1 2 3) 1198663 = (1 2 3 43 4 1 2) 1198664 = (1 2 3 42 3 4 1) 1198665 = (1 2 3 44 3 2 1) 1198666 = (1 2 3 43 2 1 4) 1198667 = (1 2 3 42 1 4 3) 1198668 = (1 2 3 41 4 3 2) 1198771 = (1 00 1) 1198772 = ( 0 1minus1 0) 1198773 = (1 00 minus1)

1198774 = (minus1 00 1) 1198775 = ( 0 minus1minus1 0 ) 1198776 = (0 minus11 0 ) 1198777 = (minus1 00 minus1) 1198778 = (1 00 minus1)

(41)

In the computation process ring elements are generated onnegative modulo prime where Lemma 9 is well distinct

Lemma 9 The variability generation for equivalent monomi-als ring structured elements in the range of minus1 0 1 is negativemodulo prime of (minus2)Proof By inspection it is observed that the negative moduloprime on (minus2) results in the variations of minus1 0 1 whichwellsuits equivalence in the monomials like generation elementsto our proposed scheme of dihedral order of 8 (wheredihedral order 8 is specially a part of extra special group)

The user 119860 chooses a random polynomial 119891(119909) = 41199092 +119909 + 2 and on 119891(119886) = 0 the secretprivate key elected for user119860 as

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(4( 0 1minus1 0)2 + ( 0 1minus1 0) + 2)= 120591minus1 ((minus2 31 minus2) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997888997888997888997888997888rarr (1 2 3 44 3 2 1)

(42)

The generation of public key119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899

= (1 2 3 44 3 2 1)16 (1 2 3 41 4 3 2) (1 2 3 44 3 2 1)55= (1 2 3 43 2 1 4)

(43)

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 16: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

16 Security and Communication Networks

Further a random polynomial is chosen by user 119861 as ℎ(119909) =31199094 + 1199093 + 41199092 + 3119909 + 4 and computes private keyℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(3( 0 1minus1 0)4 + ( 0 1minus1 0)3 + 4( 0 1minus1 0)2+ 3( 0 1minus1 0) + 4)

= 120591minus1 ((3 62 3) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997888997888997888997888997888rarr (1 2 3 42 1 4 3)

(44)

and generation of public key for user 119861 afterwards sends it touser 119860119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899

= (1 2 3 42 1 4 3)16 (1 2 3 41 4 3 2) (1 2 3 42 1 4 3)55= (1 2 3 42 3 4 1)

(45)

Now user 119860 extracts the session key as119870119860 = 119891 (119886)119898 sdot 119883119861 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)16 sdot (1 2 3 42 3 4 1) sdot (1 2 3 44 3 2 1)55= (1 2 3 44 1 2 3)

(46)

and user 119861 extracts the session key as119870119861 = ℎ (119886)119898 sdot 119883119860 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)16 sdot (1 2 3 43 2 1 4) sdot (1 2 3 42 1 4 3)55= (1 2 3 44 1 2 3)

(47)

54 Monomials Like Encryption-Decryption Algorithm onNoncommutative Cryptography The way for encryption anddecryption module for monomials algorithm is presented atdihedral order 8 as follows on step-by-step procedure (ascarried out below)

Monomials Based NoncommutativeAlgorithm for Encryption-Decryption

Global Public Parameters119898 119899 integers 119885+

119886 119887 group elements from ring119901 119902 secure primes119892 generator function119872 messageSupposing (119866 sdot 1119866) is a noncommutative group(119877 sdot 1119877) is ring and (119866 sdot 1119866) rarr (119877 sdot 1119877) ismonomorphism

User 119860 Key Generation

(i) 119891(119909) is random polynomial chosen by 119860(ii) Select 119891(119909) isin 119885(119909) at random so that 119891(119886) is well

defined that is119891((119886)) isin (119866) then user119860 takes119891(119886)as private key119883119860119883119860 = 119891(119886)119898 sdot 119887 sdot 119891(119886)119899

User 119861 Key Generation

(i) ℎ(119886) is random polynomial chosen by 119861(ii) Select ℎ(119909) isin 119885(119909) at random so that ℎ(119886) is well

defined that is ℎ((119886)) isin (119866) then user 119861 takes ℎ(119886)as private key119883119861119883119861 = ℎ(119886)119898 sdot 119887 sdot ℎ(119886)119899

Encryption (User 119861)Ciphertext 119862Decryption key119863119862 sender public key119863119867(ℎ(119886)119898 sdot 119883119860 sdot ℎ(119886)119899) oplus 119872

Decryption (User 119860)Original message1198721015840119867(ℎ(119886)119898 sdot 119862 sdot ℎ(119886)119899) oplus 119872

The algorithm is presented on two random primes 119901 and119902 such that 119902 | 119901minus1 = 0 and generator function 119892 is an orderof 119902 and message 119872 The numerical dictation is elaboratinghere where global assumptions are119898 = 12

119899 = 19119886 = (1 2 3 43 2 1 4) 119887 = (1 2 3 41 4 3 2) 119901 = 23119902 = 11119892 = 6119872 = 17

(48)

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 17: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 17

The random polynomial 119891(119909) = 21199095 minus 51199092 + 3 is chosen byuser 119860 the private key is as follows

119891 (119886) = 120591minus1 (119891 (120591 (119886)))= 120591minus1(2 sdot (0 minus11 0 )5 minus 5 sdot (0 minus11 0 )2 + 3)= 120591minus1 ((8 15 8) mod (minus2)) [∵ Lemma 9]= 120591minus1 ( 0 minus1minus1 0 ) 1198775rarr1198665997904997904997904997904997904997904rArr (1 2 3 44 3 2 1)

(49)

The public key generated as119883119860 is as follows119883119860 = 119891 (119886)119898 sdot 119887 sdot 119891 (119886)119899= (1 2 3 44 3 2 1)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 44 3 2 1)19= (1 2 3 43 2 1 4)

(50)

Moving ahead user 119861 chose their own random polynomialℎ(119909) = 91199094 + 1199093 + 41199092 + 9119909 + 4 and computes private key as

ℎ (119886) = 120591minus1 (ℎ (120591 (119860)))= 120591minus1(9(0 minus11 0 )4 + (0 minus11 0 )3 + 4(0 minus11 0 )2+ 9(0 minus11 0 ) + 4)

= 120591minus1 (( 9 minus412 9 ) mod (minus2)) [∵ Lemma 9]= 120591minus1 (minus1 00 minus1) 1198777rarr1198667997904997904997904997904997904997904rArr (1 2 3 42 1 4 3)

(51)

The public key generation for user 119861 as119883119861 is as follows119883119861 = ℎ (119886)119898 sdot 119887 sdot ℎ (119886)119899= (1 2 3 42 1 4 3)12 sdot (1 2 3 41 4 3 2) sdot (1 2 3 42 1 4 3)19= (1 2 3 42 3 4 1)

(52)

In the next step we need to use a hash function where we areexploring the same through Lemma 10

Lemma 10 Then hash function is defined on

119867 ( 1 2 3 41205901 1205902 1205903 1205904) 997888rarr(11989220 sdot1205901+21 sdot1205902+22 sdot1205903+23 sdot1205904) mod 119901 (53)

Proof By hypothesis for hash 119867 assumed by Cao et al2007 [32] which is based on dihedral order of 6 for hash119867 ( 1 2 31205901 1205902 1205903

) in the present work as a contribution theauthenticity of hash is preserved by applying to dihedral orderof 8 (a part of extra special group) without hampering theoriginal concepts

Suppose user119861 is sender then according to our proposedalgorithm its public key is treated as our ciphertext Thedecryption key119863 is assigned as119863 = 119867(ℎ (119909)119898 sdot 119883119860 sdot ℎ (119909)119899) oplus 119872

= 119867((minus1 00 minus1)12 (0 minus11 0 ) (minus1 00 minus1)19) oplus 17= 119867(( 0 1minus1 0)) oplus 171198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 17

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 17= ((638) mod 23) oplus 17 = 6 oplus 17 = 23

(54)

Now the receiver 119860 decrypts the encrypted message as= 119867 (119891 (119909)119898 sdot Cipher sdot 119891 (119909)119899) oplus 119863= 119867(( 0 minus1minus1 0 )12 (minus1 00 1) ( 0 minus1minus1 0 )19) oplus 23= 119867( 0 1minus1 0) oplus 231198772rarr1198662997904997904997904997904997904997904rArr ((11989220 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 119901) oplus 23

[∵ Lemma 10]= ((620 sdot4+21 sdot1+22 sdot2+23 sdot3) mod 23) oplus 23= ((638) mod 23) oplus 23 = 6 oplus 23 = 17

(55)

55 Security Analysis on Monomials The security strengthanalysis as presented in Section 4 for general structureschemes also works in a similar fashion for monomialsstructures like schemes The following factors in correlation

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 18: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

18 Security and Communication Networks

with the same play a crucial role for the cryptographicschemes generation such as the following (i) One is gen-eration of equivalent monomials ring elements on negativemodulo prime behaving like semiring elements and these areconsidered as a natural generalization of noncommutativescheme in the sense that the binary addition and multipli-cation operations are not required to be commutative Thesemigroup action suggests the exponential growth on keywhich does not make any chance to find the solution (ii) Inhash generation (as Lemma 10) prime factorization of119875 keepsall the similar analysis results for cryptographic existenceas presented in previous section (iii) As the generation ofprivate keys and public keys is based on monomials likestructured elements where the working scheme is initiatedon monomials semiring elements for equivalent group ele-ments this means the original information of the groupelements is totally in hidden form The original elements areused for verification purposes only in proposed work Thegenerated discrete log value does not keep any significantinformation for adversaries (iv) DLP provides a big conflictof interests on randomness and unpredictability generationfor secret keys that also maintains a balance between keysizes and security extentsTherefore with regard to the above-mentioned points brute-force attacks and chosen ciphertextattacks are extremely resistant against the proposed scheme

56 Efficiency Issues on General and Monomials Noncommu-tative Schemes For noncommutative monoid 119865119886119905 (119887) = 119886119905 sdot 119887 sdot(119886119905) it first computes 119886119905 and then its inversion (119886119905) and finallytakes two multiplications in the underlying implementationHere 119905 represents either 119898 or 119899 for the polynomial function119865 When 119905 is considered to be a big digit the computer arith-metic successively does doubling rather than multiplyingldquo119886rdquo for 119905 times so in this case the performance evaluationtakes 119874(log2(119905)) times to complete the task In the presentscenario 160-bit long 119905 is enough to resist exhaustive attacksThe assumptions apply on length of group elements 119866 (hereproposed extra special groupwith one of the latest and longestgroup lengths) such as 119886 119887 119886119905 119865119886119905 (119887) being a polynomial asa system security parameter where the results are generatedusing the conventional (bit-by-bit) operations

Moreover for the secure and efficient architecture of thegroup elements it represents the following facts regarding thesame

(i) Using the above described representation of group 119866element is unique Otherwise the scheme (proposed)cannot work

(ii) The transition from group 119866 elements to its equiva-lent ring elements finishes efficiently Otherwise thescheme is impractical

(iii) 119865119886119905 (119887) does not reveal any information regarding poly-nomial 119886119905 Otherwise the proposed assumptions (inalgorithm) can suffer from the length based attacks

6 Basic Length Based Attacks

It is a heuristic procedure for finding the recipientrsquos secretkeys and is representing one of the procedures for recovering

e

g2 g3 g4

g1

gminus14 gminus1

3 gminus12 gminus1

1

Figure 5 Process of generating 119910 = 1198921119892minus12 1198923119892minus14 each of the conjugating factors as a major goalThe successfulprocedure results in actual conjugator as a product of groupelements The length based attack [45 46] on dihedral order6 is presented in [38] Our proposed approach is based ondihedral order 8 that is 119896 = 4 a number of elementsplay an enormous role of generation of a subset of 8 groupelements defined as 119878119866 = 119892plusmn11 119892plusmn12 119892plusmn13 119892plusmn14 We considera random input series 119910 = 1198921119892minus12 1198923119892minus14 for length 119899 = 4On choosing input sequence the operation performs on 2119896-ary tree It begins with an empty word 119890 and searches forone of the child nodes of 8 group elements with successfulgeneration of 8 individual groups For each element presentedin input sequence is traced on successful generation thisprocedure repeats until some 119899 input of 119910119899 length chosenfor 119910 = 11991011199102 sdot sdot sdot 119910119899 satisfies as shown in Figure 5 This isbased on the 119899th level that contains (2119896)119899 leaf-nodes elementsEach leaf-node is likely to be a potential value for 119910 The factbehind solving the CDP is easy but the fact to solve the CSPis unavailable so it can be considered to be secure against thebrute-force search

For example during the process of searching if there aretwo children-nodes 119875 and 119876 with equal length and if thealgorithmwrongly predicts any node in one of them it makesthe algorithm fall into an exponential search in the worst casefor negligible solution On average 8 candidates (in dihedralorder 8) nodes in each level represent the time complexity ofattack algorithmon119874(82119899) for all 119899wordper each level lengthon the success or failure attempts

The process of attack is reversed for instance searchingfor the 2119896-ary tree This means attack is a reversal procedurewhichworks on successful cryptanalysis at first level it shouldsatisfy 64 elements from 8 groups similarly for the secondlevel it should again satisfy the same and it should repeat toword length input An example is dictated on the target nodesrepresented as a dark node that forms the optimal search path(as shown in Figure 6) The best result of an attack algorithmis to find this path which indicates decomposition of 119910

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 19: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 19

g1 g2 g3 g4 gminus14 gminus1

3

gminus12

gminus11

z = yw = g1gminus12 g3g

minus14 w

Figure 6 Process of decomposing 119910 = 1198921119892minus12 1198923119892minus14 61 Analysis on Length Based Attacks Dihedral order of 8uses 4 (four) elements to form one group of 8 elements each(a total of 8 groups formation with a total of 64 elements)so adversaries (attackers) try to obtain the input sequence onlevel by level at the first level an adversary needs to satisfy64 corresponding elements and again for the second levelneeds to satisfy the next 64 corresponding elements and it willcontinue to repeat until length does not reach to maximumlength So one can represent its complexity in the worst casebeing 119874(82119899) Here Conjugacy Decisional Problem (CDP) iseasy to apply according to algorithm for the same but Conju-gacy Search Problem (CSP) does not work correctlyTheCDPandCSP are the two advantageous approaches formaking theexponential impulsiveness and arbitrariness for nonnegligi-ble solution Here no such Conjugacy Search Problem existsto solve such larger scaled problems Therefore in the con-cluding remarks it can bemention that our proposed problemismaking a big impact with regard to cryptographic schemes

Further the performance may also improve using thefollowing artillery variations by using memory uses rep-etitions avoidance look-ahead alternative solutions andautomorphism attacks implementation into the algorithmsA brief idea is presented below

Memory Uses To compute the 2119896119899-child nodes from the119873 subtrees the width of search memory increases whichchooses the shortest119873 ones as the roots of the subtrees for thenext computations As a result the search width is enhancedfrom 1 to 119873 According to principle the algorithm becomesefficient but it is still exponential For example if in any loopthe right node is not included in the119872 candidates then thealgorithm may degenerate to exponential If a random input119910119895 is chosen from an adversary that multiplies for a word(or key) length 119908119895 the necessary and sufficient conditionmay be incorporation on 119897(119910119895119908119895+1) lt 119897(119908119895+1) where 119908119895+1 =119910119895+1 to 119910119899 and 119910119895 left multiplying to 119908119895+1 forms its lengthreduction So it can be considered as corrected node is notincluded in the 119873 candidates list because length of child-node increases which happens incorrectly and thereforeperceptibly on successful attacks (rate) will decrease

Repetitions Avoidance Avoiding repetition is an improvementusually seen in researchThe algorithmmaintains a hash tableof recorded values of visited nodes and the chance may bethat the two nodes in the search tree have the same value Ifthe same node value appears again then from the candidatelist node value will be cancelled for same So to improvethe algorithm avoiding repetition method used in list notonly improves efficiency but also prevents the algorithm fromtrapping into a closed loop

Look-Ahead This increases depth of searching The originalalgorithm searches one level each time while the methodsearches 119899 levels each time here is a possible way to makea practical choice to avoid attacks For better algorithm this isone of the promising optional problems the cost of traversingtime at 119899-level subtree is (2119896)119899 The algorithm increases inlength of multiple right nodes for 119899-steps the look-aheadproblemnever finds the right nodeThus the algorithm againfalls in exponential search

Alternative Solutions The alternative solution is a specificone generated on themonomials like cryptographic schemesThis type of improvement is much more efficient and inaddition it does not change the search complexity It helpsto infinitely decrease the search time to find the right nodesBut one of the basic conditions involved with this algorithmis that search direction should be correct A large possibilityis available to make the algorithm fall into an exponentialsearch if once it enters into a wrong subtree

Automorphism Attacks Under the parameters selected therandom automorphism functions are extremely allied to eachother on random polynomial chosen for participants so thegeneration of these values is considered to be negligible

7 Conclusion

In the manuscript the noncommutative cryptographicscheme on the extra special group for the multidisciplinaryperspective has been considered Regarding this the mini-mum group of the dihedral changes from1198633 to1198634 enhancesthe search space and two additional group benefits ofHeisen-berg and quaternion groups make the proposal stronger thanall the previously predicted groups The scheme is processedat the noncommutative platform for the prospective advan-tages of typical sparse matrices for general structures likegroup ring or semiring elements The proposed securityassumptions are based on the hidden subgroup or subfieldsproblem (HSP) on the random polynomials chosen forend users and monomials generation is presented whereConjugacy Search Problem (CSP) is likely to be intractableFor the adversary the attacks like length based brute-forceautomorphism are being negligible

Competing Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 20: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

20 Security and Communication Networks

References

[1] W Diffie andM E Hellman ldquoNew directions in cryptographyrdquoIEEE Transaction on InformationTheory vol 22 no 6 pp 644ndash654 1976

[2] N Koblitz ldquoElliptic curve cryptosystemsrdquo Mathematics ofComputation vol 48 no 177 pp 203ndash209 1987

[3] V S Miller ldquoUse of elliptic curves in cryptographyrdquo in Proceed-ings of the ACMAdvances in Cryptology (CRYPTO rsquo85) pp 417ndash426 1985

[4] W S Peter ldquoAlgorithms for quantum computation discretelogarithms and factoringsrdquo in Proceedings of the 35th AnnualSymposium on Foundations of Computer Science pp 124ndash1341994

[5] A Kitaev ldquoQuantum Measurements and the Abelian Sta-bilizer Problem Electronic Colloquium on ComputationalComplexityrdquo Vol 3 1996 httpeccchpi-webdeeccc-reports1996TR96-003indexhtml

[6] E Lee ldquoBraid groups in Cryptologyrdquo ICICE Transactions onFundamentals vol 87 no 5 pp 986ndash992 2004

[7] J Proos and C Zalka ldquoShorrsquos discrete logarithm quantumalgorithm for elliptic curvesrdquo Quantum Information and Com-putation vol 3 no 4 pp 317ndash344 2003

[8] M Rotteler ldquoQuantum algorithm a survey of some recentresultsrdquo Information Forensic Entwistle vol 21 pp 3ndash20 2006

[9] N R Wagner and M R Magyarik ldquoA public-key cryptosystembased on the word problemrdquo in Advances in CryptologymdashProceedings of CRYPTO 84 G R Blakley and D ChaumEds vol 196 of Lecture Notes in Computer Science pp 19ndash36Springer Berlin Germany 1985

[10] J-C Birget S S Magliveras and M Sramka ldquoOn public-key cryptosystems based on combinatorial group theoryrdquo TatraMountainsMathematical Publications vol 33 pp 137ndash148 2006

[11] I Anshel M Anshel andD Goldfeld ldquoAn algebraic method forpublic-key cryptographyrdquoMathematical Research Letters vol 6no 3 pp 287ndash291 1999

[12] KH Ko S J Lee J H Cheon JWHan J-S Kang andC ParkldquoNew public-key cryptosystem using braid groupsrdquo inCRYPTO2000 M Bellare Ed vol 1880 of Lecture Notes in ComputerScience pp 166ndash183 Springer Berlin Germany 2000

[13] P Dehornoy ldquoBraid-based cryptographyrdquo Contemporary Math-ematics vol 360 pp 5ndash33 2004

[14] I Anshel M Anshel and D Goldfeld ldquoNon-abelian keyagreement protocolsrdquo Discrete Applied Mathematics vol 130no 1 pp 3ndash12 2003

[15] I Anshel M Anshel and D Goldfeld ldquoA linear timematrix keyagreement protocol over small finite fieldsrdquo Applicable Algebrain Engineering Communication and Computing vol 17 no 3pp 195ndash203 2006

[16] J C Cha K H Ko S J Lee J W Han and J H CheonldquoAn efficient implementation of braid groupsrdquo in Advancesin CryptologymdashASIACRYPT 2001 C Boyd Ed vol 2248 ofLectureNotes in Computer Science pp 144ndash156 Springer BerlinGermany 2001

[17] K H Ko D H Choi M S Cho and J-W Lee ldquoNew signaturescheme using conjugacy problemrdquo Cryptology ePrint ArchiveReport 2002168 2002 httpseprintiacrorg2002168

[18] J H Cheon and B Jun ldquoA polynomial time algorithm forthe braid diffie-hellman conjugacy problemrdquo in Advances inCryptologymdashCRYPTO 2003 D Boneh Ed vol 2729 of LectureNotes in Computer Science pp 212ndash225 Springer Berlin Ger-many 2003

[19] JHughes andATannenbaumLength-BasedAttacks for CertainGroup Based Encryption Rewriting Systems Institute for Math-ematics and Its Application 2000 httppurlumnedu3443

[20] J-M Bohli B Glas and R Steinwandt ldquoTowards provablesecure group key agreement building on group theoryrdquo Cryptol-ogy ePrint Archive Report 2006079 2006 httpseprintiacrorg2006079

[21] P Dehornoy ldquoBraid-based cryptographyrdquo in Group TheoryStatistics and Cryptography A G Myasnikov and V ShpilrainEds vol 360 of Contemporary Mathematics pp 5ndash33 2004

[22] S-H Paeng K-C Ha J H Kim S Chee and C Park ldquoNewpublic key cryptosystem using finite non abelian groupsrdquo inAdvances in CryptologymdashCRYPTO 2001 J Kilian Ed vol 2139of Lecture Notes in Computer Science pp 470ndash485 SpringerBerlin Germany 2001

[23] S S Magliveras D R Stinson and T van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[24] M I G Vasco C Martinez and R Steinwandt ldquoTowardsa uniform description of several group based cryptographicprimitivesrdquo Cryptology ePrint Archive Report 2002048 2002

[25] S S Magliveras D R Stinson and T Van Trung ldquoNewapproaches to designing public key cryptosystems using one-way functions and trapdoors in finite groupsrdquo Journal ofCryptology vol 15 no 4 pp 285ndash297 2002

[26] D Grigoriev and I Ponomarenko ldquoOn non-Abelian homo-morphic public-key cryptosystemsrdquo Journal of MathematicalSciences vol 126 no 3 pp 1158ndash1166 2002

[27] D Grigoriev and I Ponomarenko ldquoHomomorphic public-keycryptosystems over groups and ringsrdquo httpsarxivorgabscs0309010v1

[28] B Eick and D Kahrobaei ldquoPolycyclic groups a new platformfor cryptologyrdquo httpsarxivorgabsmath0411077v1

[29] V Shpilrain and A Ushakov ldquoThompsonrsquos group and public keycryptographyrdquo in Applied Cryptography and Network SecurityJ Ioannidis A Keromytis and M Yung Eds vol 3531 ofLecture Notes in Computer Science pp 151ndash163 Springer BerlinGermany 2005

[30] A Mahalanobis The diffie-hellman key exchange protocol itsgeneralization and nilpotent groups [PhD dissertation] FloridaAtlantic University Boca Raton Fla USA 2005

[31] L Wang L Wang Z Cao E Okamoto and J Shao ldquoNewconstructions of public-key encryption schemes from conju-gacy search problemsrdquo in Information Security and Cryptology6th International Conference Inscrypt 2010 Shanghai ChinaOctober 20ndash24 2010 Revised Selected Papers vol 6584 ofLectures Notes in Computer Science pp 1ndash17 Springer BerlinGermany 2010

[32] Z Cao X Dong and L Wang ldquoNew public key cryptosystemsusing polynomials over noncommutative rings rdquo Journal ofCryptologymdashIACR vol 9 pp 1ndash35 2007

[33] J Kubo ldquoThe dihedral group as a family grouprdquo in QuantumField Theory and Beyond W Zimmermann E Seiler and KSibold Eds pp 46ndash63World Science PublicationHackensackNJ USA 2008

[34] P V Reddy G S G N Anjaneyulu D V Ramakoti Reddyand M Padmavathamma ldquoNew digital signature scheme usingpolynomials over noncommutative groupsrdquo International Jour-nal of Computer Science and Network Security vol 8 no 1 pp245ndash250 2008

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 21: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

Security and Communication Networks 21

[35] D N Moldovyan and N A Moldovyan ldquoA new hard prob-lem over non-commutative finite groups for cryptographicprotocolsrdquo in Computer Network Security 5th InternationalConference on Mathematical Methods Models and Architecturesfor Computer Network Security MMM-ACNS 2010 St Peters-burg Russia September 8ndash10 2010 Proceedings vol 6258 ofLecture Notes in Computer Science pp 183ndash194 Springer BerlinGermany 2010

[36] A D Myasnikov and A Ushakov ldquoCryptanalysis of matrixconjugation schemesrdquo Journal of Mathematical Cryptology vol8 no 2 pp 95ndash114 2014

[37] K Svozil ldquoNon-contextual chocolate balls versus value indefi-nite quantum cryptographyrdquoTheoretical Computer Science vol560 part 1 pp 82ndash90 2014

[38] ldquoNoncommutative cryptographyrdquo in New Directions of ModernCryptography Z Cao Ed CRC Press New York NY USA2013

[39] S R Blackburn ldquoGroups of prime power order with derivedsubgroup of prime orderrdquo Journal of Algebra vol 219 no 2 pp625ndash657 1999

[40] B C Hall Lie Groups Lie Algebras and Representations AnElementary Introduction vol 222 Springer New York NYUSA 2003

[41] M Uno and M Kano ldquoVisual cryptography schemes withdihedral group access structurerdquo in Proceedings of the 3rdInternational Conference on Information Security Practice andExperience (ISPEC rsquo07) pp 344ndash359 Springer Berlin Germany2007

[42] D S Dummit and R M Foote Abstract Algebra John Wiley ampSons Hoboken NJ USA 3rd edition 2004

[43] T Y Lam Ed Introduction to Quadratic Forms Over FieldsQuaternion Algebras and Their Norm Forms vol 67 AmericanMathematical Society Berkeley Calif USA 2005

[44] ldquoDiffie-hellman algorithmrdquo in Cryptography and Network Secu-rity Principles and Practice W Stallings Ed chapter 10Pearson Education New York NY USA 5th edition 2011

[45] D Ruinskiy A Shamir and B Tsaban ldquoLength-based crypt-analysis the case ofThompsonrsquos grouprdquo Journal ofMathematicalCryptology vol 1 no 4 pp 359ndash372 2007

[46] A D Myasnikov and A Ushakov ldquoLength based attack andbraid groups cryptanalysis of ANShel-ANShel-Goldfeld keyexchange protocolrdquo in Public Key Cryptography vol 4450 ofLecture Notes in Computer Science pp 76ndash88 Springer BerlinGermany 2007

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 22: Novel Noncommutative Cryptography Scheme Using Extra ...downloads.hindawi.com/journals/scn/2017/9036382.pdf · ResearchArticle Novel Noncommutative Cryptography Scheme Using Extra

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of