IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i18p3343-d915474.html
   My bibliography  Save this article

Public Key Protocols over Skew Dihedral Group Rings

Author

Listed:
  • Javier de la Cruz

    (Department of Mathematics and Statistics, Universidad del Norte, Barranquilla 081007, Colombia)

  • Edgar Martínez-Moro

    (Institute of Mathematics, Universidad de Valladolid, 47011 Valladolid, Spain)

  • Ricardo Villanueva-Polanco

    (Department of Computer Science and Engineering, Universidad del Norte, Barranquilla 081007, Colombia)

Abstract

This paper introduces skew dihedral group rings and their applications for public-key cryptography. We present a specific skew group ring that is the underlying algebraic platform for our cryptographic constructions. We then build a two-party key exchange protocol and present an analysis of its security. We then exploit it to derive a group key agreement protocol, a probabilistic public-key scheme, and a key encapsulation mechanism. In addition to the security analysis of our cryptographic constructions, we present a proof-of-concept implementation.

Suggested Citation

  • Javier de la Cruz & Edgar Martínez-Moro & Ricardo Villanueva-Polanco, 2022. "Public Key Protocols over Skew Dihedral Group Rings," Mathematics, MDPI, vol. 10(18), pages 1-18, September.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:18:p:3343-:d:915474
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/18/3343/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/18/3343/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. María Dolores Gómez Olvera & Juan Antonio López Ramos & Blas Torrecillas Jover, 2022. "Secure Group Communications Using Twisted Group Rings," Mathematics, MDPI, vol. 10(16), pages 1-16, August.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.

      Corrections

      All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:18:p:3343-:d:915474. See general information about how to correct material in RePEc.

      If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

      If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

      If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

      For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

      Please note that corrections may take a couple of weeks to filter through the various RePEc services.

      IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.