×

Cryptography from the tropical Hessian pencil. (English) Zbl 1362.14027

Summary: Recent work by Grigoriev and Shpilrain [8] suggests looking at the tropical semiring for cryptographic schemes. In this contribution we explore the tropical analogue of the Hessian pencil of plane cubic curves as a source of group-based cryptography. Using elementary tropical geometry on the tropical Hessian curves, we derive the addition and doubling formulas induced from their Jacobian and investigate the discrete logarithm problem in this group. We show that the DLP is solvable when restricted to integral points on the tropical Hesse curve, and hence inadequate for cryptographic applications. Consideration of point duplication, however, provides instances of solvable chaotic maps producing random sequences and thus a source of fast keyed hash functions.

MSC:

14G50 Applications to coding theory and cryptography of arithmetic geometry
14H40 Jacobians, Prym varieties
14H52 Elliptic curves
14K25 Theta functions and abelian varieties
37E05 Dynamical systems involving maps of the interval
37F10 Dynamics of complex polynomials, rational maps, entire and meromorphic functions; Fatou and Julia sets
Full Text: DOI

References:

[1] Artebani M. and Dolgachev I., The Hesse pencil of plane cubic curves, preprint 2006, .; Artebani, M.; Dolgachev, I., The Hesse pencil of plane cubic curves (2006) · Zbl 1192.14024
[2] Bellon P. M. and Viallet C.-M., Algebraic entropy, Comm. Math. Phys. 204 (1999), no. 2, 425-437.; Bellon, P. M.; Viallet, C.-M., Algebraic entropy, Comm. Math. Phys., 204, 2, 425-437 (1999) · Zbl 0987.37007
[3] Chauvet J. and Mahe E., Key agreement under tropical parallels, Groups Complex. Cryptol. 7 (2015), no. 2, 195-198.; Chauvet, J.; Mahe, E., Key agreement under tropical parallels, Groups Complex. Cryptol., 7, 2, 195-198 (2015) · Zbl 1354.94024
[4] Dehli Vigeland M., The group law on a tropical elliptic curve, preprint 2004, .; Dehli Vigeland, M., The group law on a tropical elliptic curve (2004) · Zbl 1167.14018
[5] Dunkelman O., Keller N. and Shamir A., Minimalism in cryptography: The even-mansour scheme revisited, Technical Report 2011/541, IACR Cryptology ePrint Archive, 2011, .; Dunkelman, O.; Keller, N.; Shamir, A., Minimalism in cryptography: The even-mansour scheme revisited (2011) · Zbl 1297.94065
[6] Farashahi R. R. and Joye M., Efficient arithmetic on Hessian curves, Public Key Cryptography, Lecture Notes in Comput. Sci. 6056, Springer, Berlin (2010), 243-260.; Farashahi, R. R.; Joye, M., Efficient arithmetic on Hessian curves, Public Key Cryptography, 243-260 (2010) · Zbl 1279.94072
[7] Grammaticos B., Ramani A. and Viallet C., Solvable chaos, Phys. Lett. A 336 (2005), no. 2-3, 152-158.; Grammaticos, B.; Ramani, A.; Viallet, C., Solvable chaos, Phys. Lett. A, 336, 2-3, 152-158 (2005) · Zbl 1369.37046
[8] Grigoriev D. and Shpilrain V., Tropical cryptography, Comm. Algebra 42 (2014), no. 6, 2624-2632.; Grigoriev, D.; Shpilrain, V., Tropical cryptography, Comm. Algebra, 42, 6, 2624-2632 (2014) · Zbl 1301.94114
[9] Joye M. and Quisquater J.-J., Hessian elliptic curves and side-channel attacks, Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2001, Lecture Notes in Comput. Sci. 2162, Springer, Berlin (2001), 402-410.; Joye, M.; Quisquater, J.-J., Hessian elliptic curves and side-channel attacks, Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2001, 402-410 (2001) · Zbl 1012.94547
[10] Kajiwara K., Kaneko M., Nobe A. and Tsuda T., Ultradiscretization of a solvable two-dimensional chaotic map associated with the hesse cubic curve, Kyushu J. Math. 63 (2009), no. 2, 315-338.; Kajiwara, K.; Kaneko, M.; Nobe, A.; Tsuda, T., Ultradiscretization of a solvable two-dimensional chaotic map associated with the hesse cubic curve, Kyushu J. Math., 63, 2, 315-338 (2009) · Zbl 1177.14061
[11] Kotov M. and Ushakov A., Analysis of a key exchange protocol based on tropical matrix algebra, Technical Report 2015/852, Cryptology ePrint Archive, 2015, .; Kotov, M.; Ushakov, A., Analysis of a key exchange protocol based on tropical matrix algebra (2015) · Zbl 1397.94082
[12] Maclagan D. and Sturmfels B., Introduction to Tropical Geometry, Grad. Stud. Math. 161, American Mathematical Society, Providence, 2015.; Maclagan, D.; Sturmfels, B., Introduction to Tropical Geometry (2015) · Zbl 1321.14048
[13] Mikhalkin G., Tropical geometry and its applications, preprint 2006, .; Mikhalkin, G., Tropical geometry and its applications (2006) · Zbl 1103.14034
[14] Nobe A., A tropical analogue of the Hessian group, preprint 2011, .; Nobe, A., A tropical analogue of the Hessian group (2011) · Zbl 1254.37049
[15] Nobe A., The group law on the tropical Hesse pencil, preprint 2011, .; Nobe, A., The group law on the tropical Hesse pencil (2011) · Zbl 1362.14066
[16] Richter-Gebert J., Sturmfels B. and Theobald T., First steps in tropical geometry, preprint 2003, .; Richter-Gebert, J.; Sturmfels, B.; Theobald, T., First steps in tropical geometry (2003) · Zbl 1093.14080
[17] Smart N., The Hessian form of an elliptic curve, Cryptographic Hardware and Embedded Systems - CHES 2001, Lecture Notes in Comput. Sci. 2162, Springer, Berlin (2001), 118-125.; Smart, N., The Hessian form of an elliptic curve, Cryptographic Hardware and Embedded Systems - CHES 2001, 118-125 (2001) · Zbl 1021.94522
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.