Matrix Encryption Scheme - ASTESJ

1 downloads 0 Views 444KB Size Report
θ(logq). = M if such ki exist, where M is a random element on Gq. *Abdelhakim Chillali , FP , Taza, Morocco & [email protected] www.astesj.com.
Advances in Science, Technology and Engineering Systems Journal Vol. 2, No. 4, 56-58 (2016) www.astesj.com

ASTES Journal ISSN: 2415-6698

Matrix Encryption Scheme Abdelhakim Chillali* Sidi Mohamed Ben Abdellah University, Mathematics Physics and Computer Science, LSI, FP, Taza, Morocco ARTICLEINFO Article history: Received: 12 April, 2017 Accepted: 04 May, 2017 Online: 14 May, 2017 Keywords: Public key cryptography Discrete logarithm problem Finite field

1

ABSTRACT In classical cryptography, the Hill cipher is a polygraphic substitution cipher based on linear algebra. In this work, we proposed a new problem applicable to the public key cryptography, based on the Matrices, called ”Matrix discrete logarithm problem”, it uses certain elements formed by matrices whose coefficients are elements in a finite field. We have constructed an abelian group and, for the cryptographic part in this unreliable group, we then perform the computation corresponding to the algebraic equations, Returning the encrypted result to a receiver. Upon receipt of the result, the receiver can retrieve the sender’s clear message by performing the inverse calculation.

Introduction

Public key cryptographic is the fundamental technology in secure communications. It was devised by Diffie and Hellman in 1976 to secret key distribution. The mathematical problems more used are the discrete logarithm problem (DLP). In 1985 the elliptic curve discrete logarithm problem (ECDLP) was proposed independently by Koblitz and Miller. In this paper, we present the Matrix discrete logarithm problem in a new cryptographic scheme. Consider a finite field L = Fq , where q is a power of p the characteristic of L.[1, 2, 3] Throughout this work, we denote: L∗ multiplicative group of L. Let a, b ∈ L∗ and let x, y ∈ L, ! y x −1 b −1 x a My = y x b +1 a +1 G = {Myx det(Myx ) = 1} Gq = G mod p. x

x

x

My11 4My22 = My33

m = |Gq | The next theorem whose proof is evident. Theorem 1 The set Gq with the operator 4 defined by (1) is a abelian group. The identity element is M0a , that if M = Myx then N = x is the invertible element of M. M−y Remark 1 The MDLP consists of following for two elements M, N ∈ Gq , determine the scaler k ∈ Zm such that M 4k = N . It is necessary that M be a generator of the group Gq . Assumption 1 Given a group Gq and tow elements M and N ∈ Gq , there exists non polynomial time algorithm θ(logq) deciding the integer k such that M 4k = N if such a k exists.

where,     x3 = (1) :    y3 =

b2 x1 x2 +a2 y1 y2 ab2 x1 y2 +x2 y1 a

Assumption 2 Given a group Gq and θ(logq) elements Ni on Gq , there exists non polynomial time algorithm (θ(logq)) deciding the integers ki , such that 4k1

N1   Mk = 

k 2 +1 2k k 2 −1 2k

−1 +1

k 2 −1 2k k 2 +1 2k

−1 +1

   , k ∈ L∗ . 

4k2

4N2

4kθ(logq)

4.......4Nθ(logq) = M

if such ki exist, where M is a random element on Gq .

* Abdelhakim Chillali , FP , Taza, Morocco & [email protected]

www.astesj.com

56

A.Chillali / Advances in Science, Technology and Engineering Systems Journal Vol. 2, No. 4, 56-58 (2017)

2

Matrix Cryptosystem

1) Exchange of the key deprived between Alice and Bob: 13 Alice take a private key; l = 13 < 39, calculation; M23 = 2.1 Key distribution protocols 26 413 13 M and send to Bob M . In turn, Bob take a pri31 23 Let Myx be a generator of the group Gq . 15 26 421 and vate key; t = 21 < 39, calculation; M10 = M31 xl Alice take a private key 1 < l < m, and computes Myl = send it to Alice. Alice and Bob calculate separately : x 13 15 413 13 13 421 Myx 4l , then she transmits Myll to Bob. M18 = M10 and M18 = M23 . They determine their Similar, Bob takes a private key 1 < t < m, and computes secret key: x x Mytt = Myx 4t and transmits Mytt to Alice. x x 13 18 In the same way Alice and Bob compute Mytltl = Mytt 4l + = 6 mod 41 α= xlt xl 4t 2 5 and Mylt = Myl respectively. 2) Message to send: Theorem 2 Alice wants to send the following message xlt ylt xtl ytl 28 23 34 + = + mod p me = {M18 , M40 , M27 , M36 } a b a b The secret key is α =

2.2

xtl a

+

ytl b

It encrypts it using the encryption function

mod p

Mxy

Description of This Cryptosystem

M28 18

Let L = Fq with q = pn . 1)Space of lights: P = Gq . 2)Space of quantified: C = Gq . 3)Space of the keys: K = L∗ . 4)Function of encryption:∀α ∈ K , eα :

P Myx

M04 M23 27

−→ C 7−→ eα (Mxy ) = Myx 4Mα

5)Function of decryption:∀α ∈ K , dα :

C Myx

M34 36

−→ P 7−→ dα (Mxy ) = Myx 4M−α

e6 (Myx ) 39 40 1 0 15 37 39 17 28 13 17 30 28 25 27 30

! ! ! !

3) Message received: Bob receives message crypt send by Alice ! ! ! 15 37 28 13 28 25 , , , mr = { 39 17 17 30 27 30

39 1

! 40 } 0

It decrypts it using the decryption function Remark 2 dα oeα (Myx ) = Myx 4Mα 4M−α

Remark 3 a) Secret key :α b) Public keys: 1) Space of lights; P 2) Space of quantified; C 3) Space of the keys; K 4) Generator of the group P ; Myx 5) Function of encryption; eα 6) Function of decryption; dα x

Mxy 39 40 1 0 15 37 39 17 28 25 27 30 28 13 17 30

= Myx

3

d6 (Myx ) ! M28 18 ! M04 ! M34 36 ! M23 27

Example for cryptography

x

Remark 4 The Myll , Mytt and m are public and can known by another person, but to obtain the private key α, it is necessary to solve the Matrix problem discrete logarithm in Gq , what returns the discovery of the difficult key α.

In this example we take p = 3, a = b = 1, n = 3, and α root of the polynomial X 3 + 2X + 1. We have P = G27 , ∗ C = G27 , and K = F27 and Mα2α+2 is a generator of the 2 group P .

1) Exchange of the key deprived: Alice take a private key l = 12 < 25, send to Bob Mαα+1 = 2 2α+2 4l Alice and Bob Choose the following public numbers; Mα 2 2 . Bob take a private key t = 20 < 25, send to Alice 2α +2 2α+2 4t . Their secret key is p = 41, a = 2, b = 5, and n = 1. They determine the M2α 2 +α+1 = Mα 2 26 2 group G41 =< M31 >, with the identity element M0 . β = 2α 2 + 2 + α 2 + 2α + 2 = 2α + 1.

2.3

Numerical Example

www.astesj.com

57

A.Chillali / Advances in Science, Technology and Engineering Systems Journal Vol. 2, No. 4, 56-58 (2017) 2) Message Encryption: 4 Conclusion It is known that the encryption functions and the decrypAlthough matrix multiplication can not provide security tion functions are defined by: for the encryption of a message [4, 5, 6], we have been able 2 +2 eβ (Myx ) = Myx 4Mα2α2 +2α+2 to construct a law of internal composition other than the law of multiplication, which allows us to create a crypx x 2α 2 +2 dβ (My ) = My 4M2α 2 +α+1 tography on the matrices and which is safer for a key of Lets x = iα 2 + jα + k and y = lα 2 + mα + n, we denote Myx reasonable length. by ijklmn. Each letter is represented by a ijklmn character. Of- References ten the simple The scheme a = 001000, b = 010112, ..., 1. A. Chillali, “Cryptography over elliptic curve of the z = 221102 is used, but this is Not an essential feature ring Fq[e], e4 = 0 .”, World Academy of Science, of encryption. To encrypt a message, each letter will be Engineering and Technology., 78 , 848-850, 2011. decrypted by the decryption function, for a message one obtains a block of n letters (considered as an n-component 2. A. Tadmori, A. Chillali, M. Ziane, “The binary opvector). Consider the message ’bonjour’ Which will be enerations calculus in Ea,b,c .”, International Journal crypted by the message: ”crvzrng”. of Mathematical Models and Methods in Applied Sciences., 9 , 171-175, 2015. Table of the Symbol Encryption Mxy 001000 010112 010220 012210 012122 122110 122222 202120 202212 011101 011201 112200 112102 002001 020112 020220 021210 021122 211110 211222 101120 101212 022101 022201 221200 221102

Symbol a b c d e f g h i j k l m n o p q r s t u v w x y z

www.astesj.com

eβ (Myx ) 202120 010220 012210 211110 010112 021210 112102 011101 001000 221102 202212 122110 022101 101212 021122 020112 020220 122222 221200 012122 002001 022201 101120 112200 011201 211222

Encrypt Symbol h c d s b q m j a z i f w v r o p g y e n x u l k t

3. A. Tadmori, A. Chillali, M. Ziane, “Elliptic Curve over Ring A4 .”, Applied Mathematical Sciences., 35(9), 1721-1733, 2015. 4. Lester S. Hill, “Cryptography in an Algebraic Alphabet.”, The American Mathematical Monthly., 36, 1929. 5. Lester S. Hill, “Concerning Certain Linear Transformation Apparatus of Cryptography.”, The American Mathematical Monthly., 38(9), 1931. 6. Christos Koukouvinos and Dimitris E. Simos, “Encryption Schemes based on Hadamard Matrices with Circulant Cores.”, Journal of Applied Mathematics and Bioinformatics., 1(3), 17-41, 2013.

58