Interactions between Group Theory, Symmetry and Cryptology

A special issue of Symmetry (ISSN 2073-8994). This special issue belongs to the section "Computer".

Deadline for manuscript submissions: closed (31 January 2020) | Viewed by 23913

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editor


E-Mail Website
Guest Editor
Department of Applied Mathematics, Materials Science and Engineering and Electronic Technology, Universidad Rey Juan Carlos, Calle Tulipán S/N, 28933 Móstoles, Spain
Interests: provable security; key establishment protocols; post-quantum cryptography; hard core functions

Special Issue Information

Dear Colleagues,

Cryptography lies at the heart of most technologies deployed today for secure communications.  At the same time, mathematics lies at the heart of cryptography, as most cryptographic constructions set ground on algebraic scenarios ruled by group or number theoretical laws.  Understanding the involved algebraic structures is, thus, essential to design robust cryptographic schemes.

This Special Issue is concerned with the interplay between group theory, symmetry and cryptography. Articles are solicited exploring the links and interactions between group theory, symmetry and cryptology. The topics of this Special Issue include, but are not limited to: The role of symmetry in analyzing the security of cryptographic schemes (such as multivariate post-quantum cryptosystems, hash functions, Boolean functions, etc.), cryptographic constructions using group theoretical tools, group theoretical results having an impact in cryptographic developments, etc.

Submissions that address only theoretical aspects are welcome; those that also address practical aspects are particularly encouraged.

Articles should be of one of the following types:

  1. Novel research contributions;
  2. Research contributions previously published or presented at conferences or workshops, but now substantially revised and containing substantial new contributions;
  3. Expository survey articles.

Prof. María Isabel González Vasco
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • public key cryptogaphy
  • secret key cryptogaphy
  • symmetry
  • group theory
  • post-quantum cryptogaphy

Published Papers (10 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

11 pages, 277 KiB  
Article
Building Group Key Establishment on Group Theory: A Modular Approach
by Jens-Matthias Bohli, María I. González Vasco and Rainer Steinwandt
Symmetry 2020, 12(2), 197; https://0-doi-org.brum.beds.ac.uk/10.3390/sym12020197 - 30 Jan 2020
Cited by 2 | Viewed by 1985
Abstract
A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a group-theoretic assumption, and a concrete example can be obtained with a decision Diffie–Hellman assumption. The protocol is derived from a two-party solution [...] Read more.
A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a group-theoretic assumption, and a concrete example can be obtained with a decision Diffie–Hellman assumption. The protocol is derived from a two-party solution by means of a protocol compiler presented by Abdalla et al. at TCC 2007, evidencing the possibility of meaningfully integrating cryptographic and group-theoretic tools in cryptographic protocol design. This compiler uses a standard ring configuration, where all users behave symmetrically, exchanging keys with their left and right neighbor, which are later combined to yield a shared group key. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

15 pages, 4195 KiB  
Article
Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation
by Yasir Nawaz and Lei Wang
Symmetry 2019, 11(12), 1485; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11121485 - 05 Dec 2019
Cited by 1 | Viewed by 3062
Abstract
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a [...] Read more.
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n b i t to n b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

26 pages, 5306 KiB  
Article
Randomness Analysis for the Generalized Self-Shrinking Sequences
by Sara D. Cardell, Verónica Requena, Amparo Fúster-Sabater and Amalia B. Orúe
Symmetry 2019, 11(12), 1460; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11121460 - 28 Nov 2019
Cited by 8 | Viewed by 2465
Abstract
In cryptography, the property of randomness in pseudo-random generators is very important to avoid any pattern in output sequences, to provide security against attacks, privacy and anonymity. In this article, the randomness of the family of sequences obtained from the generalized self-shrinking generator [...] Read more.
In cryptography, the property of randomness in pseudo-random generators is very important to avoid any pattern in output sequences, to provide security against attacks, privacy and anonymity. In this article, the randomness of the family of sequences obtained from the generalized self-shrinking generator is analyzed. Moreover, the characteristics, generalities and relationship between the t-modified self-shrinking generator and the generalized self-shrinking generator are presented. We find that the t-modified self-shrunken sequences can be generated from a generalized self-shrinking generator. Then, an in-depth analysis of randomness focused on the generalized sequences by means of complete and powerful batteries of statistical tests and graphical tools is done, providing a useful vision of the behaviour of these sequences and proving that they are suitable to be used in cryptography. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

16 pages, 507 KiB  
Article
Algebraic Properties of the Block Cipher DESL
by Kenneth Matheis, Rainer Steinwandt and Adriana Suárez Corona
Symmetry 2019, 11(11), 1411; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11111411 - 15 Nov 2019
Cited by 4 | Viewed by 2267
Abstract
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of [...] Read more.
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of DESL generate the alternating group and both ciphers resist multiple right-hand sides attacks. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

16 pages, 350 KiB  
Article
Ideals of Numerical Semigroups and Error-Correcting Codes
by Maria Bras-Amorós
Symmetry 2019, 11(11), 1406; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11111406 - 14 Nov 2019
Cited by 2 | Viewed by 2217
Abstract
Several results relating additive ideals of numerical semigroups and algebraic-geometry
codes are presented. In particular, we deal with the set of non-redundant parity-checks, the code
length, the generalized Hamming weights, and the isometry-dual sequences of algebraic-geometry
codes from the perspective of the related [...] Read more.
Several results relating additive ideals of numerical semigroups and algebraic-geometry
codes are presented. In particular, we deal with the set of non-redundant parity-checks, the code
length, the generalized Hamming weights, and the isometry-dual sequences of algebraic-geometry
codes from the perspective of the related Weierstrass semigroups. These results are related to
cryptographic problems such as the wire-tap channel, t-resilient functions, list-decoding, network
coding, and ramp secret sharing schemes. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
10 pages, 256 KiB  
Article
The Symmetric Key Equation for Reed–Solomon Codes and a New Perspective on the Berlekamp–Massey Algorithm
by Maria Bras-Amorós and Michael E. O’Sullivan
Symmetry 2019, 11(11), 1357; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11111357 - 02 Nov 2019
Cited by 1 | Viewed by 2241
Abstract
This paper presents a new way to view the key equation for decoding Reed–Solomon codes that unites the two algorithms used in solving it—the Berlekamp–Massey algorithm and the Euclidean algorithm. A new key equation for Reed–Solomon codes is derived for simultaneous errors and [...] Read more.
This paper presents a new way to view the key equation for decoding Reed–Solomon codes that unites the two algorithms used in solving it—the Berlekamp–Massey algorithm and the Euclidean algorithm. A new key equation for Reed–Solomon codes is derived for simultaneous errors and erasures decoding using the symmetry between polynomials and their reciprocals as well as the symmetries between dual and primal codes. The new key equation is simpler since it involves only degree bounds rather than modular computations. We show how to solve it using the Euclidean algorithm. We then show that by reorganizing the Euclidean algorithm applied to the new key equation we obtain the Berlekamp–Massey algorithm. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
15 pages, 311 KiB  
Article
The Root Extraction Problem for Generic Braids
by María Cumplido, Juan González-Meneses and Marithania Silvero
Symmetry 2019, 11(11), 1327; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11111327 - 23 Oct 2019
Cited by 1 | Viewed by 2113
Abstract
We show that, generically, finding the k-th root of a braid is very fast. More precisely, we provide an algorithm which, given a braid x on n strands and canonical length l, and an integer k > 1 , computes a [...] Read more.
We show that, generically, finding the k-th root of a braid is very fast. More precisely, we provide an algorithm which, given a braid x on n strands and canonical length l, and an integer k > 1 , computes a k-th root of x, if it exists, or guarantees that such a root does not exist. The generic-case complexity of this algorithm is O ( l ( l + n ) n 3 log n ) . The non-generic cases are treated using a previously known algorithm by Sang-Jin Lee. This algorithm uses the fact that the ultra summit set of a braid is, generically, very small and symmetric (through conjugation by the Garside element Δ ), consisting of either a single orbit conjugated to itself by Δ or two orbits conjugated to each other by Δ . Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
18 pages, 348 KiB  
Article
The Cracking of WalnutDSA: A Survey
by José Ignacio Escribano Pablos, María Isabel González Vasco, Misael Enrique Marriaga and Ángel Luis Pérez del Pozo
Symmetry 2019, 11(9), 1072; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11091072 - 23 Aug 2019
Cited by 1 | Viewed by 2729
Abstract
This paper reports on the Walnut Digital Signature Algorithm (WalnutDSA), which is an asymmetric signature scheme recently presented for standardization at the NIST call for post-quantum cryptographic constructions. WalnutDSA is a group theoretical construction, the security of which relies on the [...] Read more.
This paper reports on the Walnut Digital Signature Algorithm (WalnutDSA), which is an asymmetric signature scheme recently presented for standardization at the NIST call for post-quantum cryptographic constructions. WalnutDSA is a group theoretical construction, the security of which relies on the hardness of certain problems related to an action of a braid group on a finite set. In spite of originally resisting the typical attacks succeeding against this kind of construction, soon different loopholes were identified rendering the proposal insecure (and finally, resulting in it being excluded from Round 2 of the NIST competition). Some of these attacks are related to the well-structured and symmetric masking of certain secret elements during the signing process. We explain the design principles behind this proposal and survey the main attack strategies that have succeeded, contradicting its claimed security properties, as well as the recently-proposed ideas aimed at overcoming these issues. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
12 pages, 282 KiB  
Article
A Computational Approach to Verbal Width for Engel Words in Alternating Groups
by Jorge Martínez Carracedo
Symmetry 2019, 11(7), 877; https://0-doi-org.brum.beds.ac.uk/10.3390/sym11070877 - 03 Jul 2019
Viewed by 1803
Abstract
It is known that every element in the alternating group A n , with n 5 , can be written as a product of at most two Engel words of arbitrary length. However, it is still unknown if every element in an [...] Read more.
It is known that every element in the alternating group A n , with n 5 , can be written as a product of at most two Engel words of arbitrary length. However, it is still unknown if every element in an alternating group is an Engel word of Arbitrary length. In this paper, a different approach to this problem is presented, getting new results for small alternating groups. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Show Figures

Figure 1

13 pages, 285 KiB  
Article
MPF Problem over Modified Medial Semigroup Is NP-Complete
by Eligijus Sakalauskas and Aleksejus Mihalkovich
Symmetry 2018, 10(11), 571; https://0-doi-org.brum.beds.ac.uk/10.3390/sym10110571 - 01 Nov 2018
Cited by 7 | Viewed by 1982
Abstract
This paper is a continuation of our previous publication of enhanced matrix power function (MPF) as a conjectured one-way function. We are considering a problem introduced in our previous paper and prove that tis problem is NP-Complete. The proof is based on the [...] Read more.
This paper is a continuation of our previous publication of enhanced matrix power function (MPF) as a conjectured one-way function. We are considering a problem introduced in our previous paper and prove that tis problem is NP-Complete. The proof is based on the dual interpretation of well known multivariate quadratic (MQ) problem defined over the binary field as a system of MQ equations, and as a general satisfiability (GSAT) problem. Due to this interpretation the necessary constraints to MPF function for cryptographic protocols construction can be added to initial GSAT problem. Then it is proved that obtained GSAT problem is NP-Complete using Schaefer dichotomy theorem. Referencing to this result, GSAT problem by polynomial-time reduction is reduced to the sub-problem of enhanced MPF, hence the latter is NP-Complete as well. Full article
(This article belongs to the Special Issue Interactions between Group Theory, Symmetry and Cryptology)
Back to TopTop