Geometric cryptography

Last updated

Geometric cryptography is an area of cryptology where messages and ciphertexts are represented by geometric quantities such as angles or intervals and where computations are performed by ruler and compass constructions. [1] The difficulty or impossibility of solving certain geometric problems like trisection of an angle using ruler and compass only is the basis for the various protocols in geometric cryptography. This field of study was suggested by Mike Burmester, Ronald L. Rivest and Adi Shamir in 1996. [1] Though the cryptographic methods based on geometry have practically no real life applications, they are of use as pedagogic tools for the elucidation of other more complex cryptographic protocols. [1] Geometric cryptography may have applications in the future once current mainstream encryption methods are made obsolete by quantum computing. [2]

Contents

A geometric one-way function

Some of the geometric cryptographic methods are based on the impossibility of trisecting an angle using ruler and compass. Given an arbitrary angle, there is a straightforward ruler and compass construction for finding the triple of the given angle. But there is no ruler and compass construction for finding the angle which is exact one-third of an arbitrary angle. Hence the function which assigns the triple of an angle to a given angle can be thought of as a one-way function, the only constructions allowed being ruler and compass constructions.

A geometric identification protocol

A geometric identification protocol has been suggested based on the one-way function indicated above.

Assume that Alice wishes to establish a means of proving her identity later to Bob.

Initialization: Alice publishes a copy of an angle YA which is constructed by Alice as the triple of an angle XA she has constructed at random. Because trisecting an angle is impossible Alice is confident that she is the only one who knows XA.

Identification Protocol:

  1. Alice gives Bob a copy of an angle R which she has constructed as the triple of an angle K that she has selected at random.
  2. Bob flips a coin and tells Alice the result.
  3. If Bob says "heads" Alice gives Bob a copy of the angle K and Bob checks that 3*K = R.
  4. If Bob says "tails" Alice gives Bob a copy of the angle L = K + XA and Bob checks that 3*L = R + YA.

The four steps are repeated t times independently. Bob accepts Alice's proof of identity only if all t checks are successful.

This protocol is an interactive proof of knowledge of the angle XA (the identity of Alice) with error 2t. The protocol is also zero-knowledge.

See also

Related Research Articles

<span class="mw-page-title-main">Constructible number</span> Number constructible via compass and straightedge

In geometry and algebra, a real number is constructible if and only if, given a line segment of unit length, a line segment of length can be constructed with compass and straightedge in a finite number of steps. Equivalently, is constructible if and only if there is a closed-form expression for using only integers and the operations for addition, subtraction, multiplication, division, and square roots.

RSA (Rivest–Shamir–Adleman) is a public-key cryptosystem that is widely used for secure data transmission. It is also one of the oldest. The acronym "RSA" comes from the surnames of Ron Rivest, Adi Shamir and Leonard Adleman, who publicly described the algorithm in 1977. An equivalent system was developed secretly in 1973 at Government Communications Headquarters (GCHQ) by the English mathematician Clifford Cocks. That system was declassified in 1997.

<span class="mw-page-title-main">Straightedge and compass construction</span> Method of drawing geometric objects

In geometry, straightedge-and-compass construction – also known as ruler-and-compass construction, Euclidean construction, or classical construction – is the construction of lengths, angles, and other geometric figures using only an idealized ruler and a pair of compasses.

In cryptography, a key-agreement protocol is a protocol whereby two or more parties can agree on a key in such a way that both influence the outcome. If properly done, this precludes undesired third parties from forcing a key choice on the agreeing parties. Protocols that are useful in practice also do not reveal to any eavesdropping party what key has been agreed upon.

<span class="mw-page-title-main">Ron Rivest</span> American cryptographer

Ronald Linn Rivest is a cryptographer and computer scientist whose work has spanned the fields of algorithms and combinatorics, cryptography, machine learning, and election integrity. He is an Institute Professor at the Massachusetts Institute of Technology (MIT), and a member of MIT's Department of Electrical Engineering and Computer Science and its Computer Science and Artificial Intelligence Laboratory.

<span class="mw-page-title-main">Angle trisection</span> Construction of an angle equal to one third a given angle

Angle trisection is a classical problem of straightedge and compass construction of ancient Greek mathematics. It concerns construction of an angle equal to one third of a given arbitrary angle, using only two tools: an unmarked straightedge and a compass.

A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value while keeping it hidden to others, with the ability to reveal the committed value later. Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it: that is, commitment schemes are binding. Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation.

<span class="mw-page-title-main">Alice and Bob</span> Characters used in cryptography and science literature

Alice and Bob are fictional characters commonly used as placeholders in discussions about cryptographic systems and protocols, and in other science and engineering literature where there are several participants in a thought experiment. The Alice and Bob characters were invented by Ron Rivest, Adi Shamir, and Leonard Adleman in their 1978 paper "A Method for Obtaining Digital Signatures and Public-key Cryptosystems". Subsequently, they have become common archetypes in many scientific and engineering fields, such as quantum cryptography, game theory and physics. As the use of Alice and Bob became more widespread, additional characters were added, sometimes each with a particular meaning. These characters do not have to refer to people; they refer to generic agents which might be different computers or even different programs running on a single computer.

In cryptography, the interlock protocol, as described by Ron Rivest and Adi Shamir, is a protocol designed to frustrate eavesdropper attack against two parties that use an anonymous key exchange protocol to secure their conversation. A further paper proposed using it as an authentication protocol, which was subsequently broken.

Mental poker is the common name for a set of cryptographic problems that concerns playing a fair game over distance without the need for a trusted third party. The term is also applied to the theories surrounding these problems and their possible solutions. The name comes from the card game poker which is one of the games to which this kind of problem applies. Similar problems described as two party games are Blum's flipping a coin over a distance, Yao's Millionaires' Problem, and Rabin's oblivious transfer.

<span class="mw-page-title-main">Neusis construction</span> Geometric construction used in Ancient Greek mathematics

In geometry, the neusis is a geometric construction method that was used in antiquity by Greek mathematicians.

BB84 is a quantum key distribution scheme developed by Charles Bennett and Gilles Brassard in 1984. It is the first quantum cryptography protocol. The protocol is provably secure, relying on two conditions: (1) the quantum property that information gain is only possible at the expense of disturbing the signal if the two states one is trying to distinguish are not orthogonal ; and (2) the existence of an authenticated public classical channel. It is usually explained as a method of securely communicating a private key from one party to another for use in one-time pad encryption.

SARG04 is a 2004 quantum cryptography protocol derived from the first protocol of that kind, BB84.

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

The noisy-storage model refers to a cryptographic model employed in quantum cryptography. It assumes that the quantum memory device of an attacker (adversary) trying to break the protocol is imperfect (noisy). The main goal of this model is to enable the secure implementation of two-party cryptographic primitives, such as bit commitment, oblivious transfer and secure identification.

<span class="mw-page-title-main">Quadratrix of Hippias</span> Curve where spinning and moving lines cross

The quadratrix or trisectrix of Hippias is a curve which is created by a uniform motion. It is one of the oldest examples for a kinematic curve. Its discovery is attributed to the Greek sophist Hippias of Elis, who used it around 420 BC in an attempt to solve the angle trisection problem. Later around 350 BC Dinostratus used it in an attempt to solve the problem of squaring the circle.

<span class="mw-page-title-main">Three-stage quantum cryptography protocol</span>

The three-stage quantum cryptography protocol, also known as Kak's three-stage protocol is a method of data encryption that uses random polarization rotations by both Alice and Bob, the two authenticated parties, that was proposed by Subhash Kak. In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used. It is different from methods of QKD for it can be used for direct encryption of data, although it could also be used for exchanging keys.

Consider two remote players, connected by a channel, that don't trust each other. The problem of them agreeing on a random bit by exchanging messages over this channel, without relying on any trusted third party, is called the coin flipping problem in cryptography. Quantum coin flipping uses the principles of quantum mechanics to encrypt messages for secure communication. It is a cryptographic primitive which can be used to construct more complex and useful cryptographic protocols, e.g. Quantum Byzantine agreement.

Geometric Constructions is a mathematics textbook on constructible numbers, and more generally on using abstract algebra to model the sets of points that can be created through certain types of geometric construction, and using Galois theory to prove limits on the constructions that can be performed. It was written by George E. Martin, and published by Springer-Verlag in 1998 as volume 81 of their Undergraduate Texts in Mathematics book series.

Quantum secret sharing (QSS) is a quantum cryptographic scheme for secure communication that extends beyond simple quantum key distribution. It modifies the classical secret sharing (CSS) scheme by using quantum information and the no-cloning theorem to attain the ultimate security for communications.

References

  1. 1 2 3 Mike Burmester, Ronald L Rivest and Adi Shamir (1997-11-04). "Geometric Cryptography Identification by Angle Trisection" (PDF). US Department of Energy, OSTI. Archived from the original (PDF) on 2001-11-16. Retrieved 2014-06-19.
  2. Costello, Craig (2019-11-12), "Craig Costello: In the war for information, will quantum computers defeat cryptographers?", TED.com