Skip to main content
Log in

On non-Abelian homomorphic public-key cryptosystems

  • Published:
Journal of Mathematical Sciences Aims and scope Submit manuscript

Abstract

An important problem of modern cryptography concerns secret public-key computations in algebraic structures. We construct homomorphic cryptosystems, which are (secret) epimorphisms f : G → H, where G and H are (publically known) groups and H is finite. A letter of a message to be encrypted is an element h ∈ H, while its encryption is an element g ∈ G such that f(g) = h. A homomorphic cryptosystem allows one to perform computations (in the group G) with encrypted information (without knowing the original message over H).

In this paper, homomorphic cryptosystems are constructed for the first time for non-Abelian groups H (earlier, homomorphic cryptosystems were known only in the Abelian case). In fact, we present such a system for any (fixed) solvable group H. Bibliography: 24 titles.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

REFERENCES

  1. D. M. Barrington, H. Straubing, and D. Therien, “Nonuniform automata over groups, Inform. Comput., 132, 89–109 (1990).

    Google Scholar 

  2. J. Benaloh, “Dense probabilistic encryption,” First Annual Workshop on Selected Areas in Cryptology (1994), pp. 120–128.

  3. S. Cook and R. A. Reckhow, “The relative efficiency of propositional proof systems,” J. Symbolic Logic, 44, 36–50 (1979).

    Google Scholar 

  4. D. Coppersmith and I. Shparlinski, “On polynomial approximation of the discrete logarithm and the Diffie-Hellman mapping,” J. Cryptology, 13, 339–360 (2000).

    Google Scholar 

  5. H. Davenport, Multiplicative Number Theory, Springer (1980).

  6. Do Long Van, A. Jeyanthi, R. Siromony, and K. Subramanian, “Public key cryptosystems based on word problems,” in: ICOMIDC Symp. Math. of Computations, Ho Chi Minh City (1988).

  7. J. Feigenbaum and M. Merritt, “Open questions, talk abstracts, and summary of discussions,” DIMACS Ser. Discrete Math. Theor. Comput. Sci., 2, 1–45 (1991).

    Google Scholar 

  8. S. Goldwasser and M. Bellare, Lect. Notes Cryptography, http://www-cse.ucsd.edu/users/mihir/papers/gb.html (2001).

  9. S. Goldwasser and S. Micali, “Probabilistic encryption,” J. Comput. System. Sci., 28, 270–299 (1984).

    Google Scholar 

  10. M. I. Kargapolov and Ju. I. Merzljakov, Fundamentals of the Theory of Groups, Springer-Verlag, New York (1979).

    Google Scholar 

  11. K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. Kang, and C. Park, “New public-key cryptosystem using braid groups,” Lect. Notes Comput. Sci., 1880, 166–183 (2000).

    Google Scholar 

  12. K. Koyama, U. Maurer, T. Okamoto, and S. Vanstone, “New public-key schemes based on elliptic curves over the ring ℤ n ,” Lect. Notes Comput. Sci., 576, 252–266 (1991).

    Google Scholar 

  13. W. Magnus, A. Karrass, and D. Solitar, Combinatorial Group Theory: Presentations of Groups in Terms of Generators and Relations, Interscience Publishers, New York-London-Sydney (1966).

    Google Scholar 

  14. U. Maurer and S. Wolf, “Lower bounds on generic algorithms in groups,” Lect. Notes Comput. Sci., 1403, 72–84 (1998).

    Google Scholar 

  15. R. Motwani and P. Raghavan, Randomized Algorithms, Cambridge University Press (1995).

  16. D. Naccache and J. Stern, “A new public key cryptosystem based on higher residues,” Proceedings of the 5th ACM Conference on Computer and Communication Security (1998), pp. 59–66.

  17. T. Okamoto and S. Uchiyama, “A new public-key cryptosystem as secure as factoring,” Lect. Notes Comput. Sci., 1403, 308–317 (1998).

    Google Scholar 

  18. S.-H. Paeng, D. Kwon, K.-C. Ha, and J. H. Kim, “Improved public key cryptosystem using finite non-Abelian groups,” Preprint NSRI Korea.

  19. P. Paillier, “Public-key cryptosystem based on composite degree residuosity classes,” Lect. Notes Comput. Sci., 1592, 223–238 (1999).

    Google Scholar 

  20. M. O. Rabin, “Probabilistic algorithms in finite fields,” SIAM J. Comput., 9, 273–280 (1980).

    Google Scholar 

  21. D. K. Rappe, “Algebraisch homomorphe kryptosysteme,” Diplomarbeit, Fachbereich Mathematik der Universität Dortmund (2000).

  22. R. L. Rivest, L. Adleman, and M. Dertouzos, “On data banks and privacy homomorphisms,” in: Foundation of Secure Computation, Academic Press (1978), pp. 169–177.

  23. T. Sander, A. Young, and M. Young, “Noninteractive cryptocomputing for NC1,” in: Proceedings of the 40th IEEE Symposium on Foundations of Computer Science (1999), pp. 554–566.

  24. A. Yao, “How to generate and exchange secrets,” in: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (1986), pp. 162–167.

Download references

Authors

Additional information

Translated from Zapiski Nauchnykh Seminarov POMI, Vol. 293, 2002, pp. 39–58.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Grigoriev, D., Ponomarenko, I. On non-Abelian homomorphic public-key cryptosystems. J Math Sci 126, 1158–1166 (2005). https://doi.org/10.1007/s10958-005-0077-3

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10958-005-0077-3

Keywords

Navigation