×

RSA cryptosystem for rings with commuting ideals. (English) Zbl 1511.94144

Summary: This article presents a generalization of the RSA cryptosystem for rings with commuting ideals. An analogue of the Euler function for ideals and the concept of an RSA-ideal are defined. An analog of a cryptosystem for the ring with commuting ideals is formulated and a description of the RSA-ideals for which this is possible is obtained.

MSC:

94A60 Cryptography
13F05 Dedekind, Prüfer, Krull and Mori rings and their generalizations
16S99 Associative rings and algebras arising under various constructions
16D25 Ideals in associative algebras

References:

[1] Petukhova, K. A.; Tronin, S. N., RSA cryptosystem for dedekind rings, Lobachevskii J. Math., 37, 284-287 (2016) · Zbl 1398.94151 · doi:10.1134/S1995080216030197
[2] Rivest, R. L.; Shamir, A.; Adleman, L., A method for obtainig digital signatures and public-key cryptosystems, Commun. ACM, 21, 120-126 (1978) · Zbl 0368.94005 · doi:10.1145/359340.359342
[3] Song, Y., Yan, Cryptanalytic Attacks on RSA (2008), New York: Springer, New York · Zbl 1166.94003
[4] E. P. Armendariz, ‘‘Rings with commuting ideals,’’ in Proceedings of the 91th Annual Meeting Texas Section of the MAA (2011).
[5] N. Jacobson, The Theory of Rings, Vol. 2 of Mathematical Surveys and Monographs (Am. Math. Soc., Providence, RI, 1943). · Zbl 0060.07302
[6] Cohn, P. M., Free Ideal Rings and Localization in General Rings (2009), Cambridge: Cambridge Univ. Press, Cambridge · doi:10.1017/CBO9780511542794
[7] K. M. Rangaswamy, ‘‘The multiplicative ideal theory of leavitt path algebras of directed graphs: A survey,’’ in Advances in Rings, Modules and Factorizations. Rings and Factorizations, Ed. by A. Facchini, M. Fontana, A. Geroldinger, and B. Olberding, Vol. 321 of Springer Proceedings in Mathematics and Statistics (Springer, Cham, 2018). https://doi.org/10.1007/978-3-030-43416-8_16 · Zbl 1440.16032
[8] Faith, C., Algebra II, Ring Theory (1976), Berlin: Springer, Berlin · Zbl 0335.16002 · doi:10.1007/978-3-642-65321-6
[9] P. W. Shor, ‘‘Algorithms for quantum computation: Discrete logarithms and factoring,’’ in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, 1994, pp. 124-134. https://doi.org.10.1109/SFCS.1994.365700
[10] Tuganbaev, A. A., Multiplication modules, J. Math. Sci., 123, 3839-3905 (2004) · Zbl 1097.16003 · doi:10.1023/B:JOTH.0000036653.76231.05
[11] M. F. Nasrutdinov and S. N. Tronin, ‘‘Extension of RSA cryptosystems to rings with commuting ideals,’’ in Proceedings of the 17th International Conference Dedicated to the 100th Anniversary of the Birth of Professor N. I. Feldman and the 90th Anniversary of the Birth of Professors A. I. Vinogradov, A. V. Malyshev and B. F. Skubenko, 2019, Tula, pp. 93-95.
[12] Kondratyonok, N. V., “Analysis of the RSA-cryptosystem in abstract number rings,” J. Belarus. Univ, Mat. Inform., 1, 13-21 (2020) · doi:10.33581/2520-6508-2020-1-13-21
[13] I. N. Herstein, Noncommutative Rings, Vol. 15 of Carus Mathematical Monographs (Univ. of Chicago, Chicago, 1994). https://doi.org/10.5948/UPO9781614440154 · Zbl 0874.16001
[14] Redei, L., Algebra (1967), Oxford: Pergamon, Oxford · Zbl 0191.00502
[15] Conway, J. H.; Smith, D. A., On Quaternions and Octonions. Their Geometry, Arithmetic, and Symmetry (2003), New York: CRC, New York · Zbl 1098.17001 · doi:10.1201/9781439864180
[16] K. R. Goodear and E. S. Letzter, Prime Ideals in Skew and \(q\)-Skew Polynomoal Rings, Vol. 521 of Memoirs of the AMS (Am. Math. Soc., Providence, RI, 1994). · Zbl 0814.16026
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.