Next Article in Journal
Cost Evaluation for Capacity Planning Based on Patients’ Pathways via Semi-Markov Reward Modelling
Previous Article in Journal
A Hybrid Model for Carbon Price Forecasting Based on Improved Feature Extraction and Non-Linear Integration
Previous Article in Special Issue
Coherent Chaotic Communication Using Generalized Runge–Kutta Method
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Key Exchange in Tropical Cryptography: Leveraging Efficiency with Advanced Block Matrix Protocols

by
Mariana Durcheva
1,2,* and
Kiril Danilchenko
3
1
Department of Mathematics, Sami Shamoon College of Engineering, Ashdod 77245, Israel
2
Department of Informatics, Faculty of Applied Mathematics and Informatics, Technical University of Sofia, 1797 Sofia, Bulgaria
3
Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON N2L 3G1, Canada
*
Author to whom correspondence should be addressed.
Mathematics 2024, 12(10), 1429; https://doi.org/10.3390/math12101429
Submission received: 29 March 2024 / Revised: 30 April 2024 / Accepted: 5 May 2024 / Published: 7 May 2024
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)

Abstract

:
In the quest for robust and efficient digital communication, this paper introduces cutting-edge key exchange protocols leveraging the computational prowess of tropical semirings and the structural resilience of block matrices. Moving away from the conventional use of finite fields, these protocols deliver markedly faster processing speeds and heightened security. We present two implementations of our concept, each utilizing a different platform for the set of commuting matrices: one employing tropical polynomials of matrices and the other employing Linde–de la Puente matrices. The inherent simplicity of tropical semirings leads to a decrease in operational complexity, while using block matrices enhances our protocols’ security profile. The security of these protocols relies on the Matrix Decomposition Problem. In addition, we provide a comparative analysis of our protocols against existing matrix block-based protocols in finite fields. This research marks a significant shift in cryptographic protocol design, is specifically tailored for demanding engineering applications, and sets a new standard in secure and efficient digital communication.

1. Introduction and Motivation

In an era where digital communication underpins the fabric of global connectivity, the role of cryptography is more critical than ever. Ensuring the security and integrity of data in transit has led to the evolution of sophisticated cryptographic protocols. Traditional approaches often rely on the well-established mathematical frameworks of finite fields; however, with the advent of advanced computational capabilities and emerging cyber threats, the need for innovative and more efficient cryptographic methods is evident. This paper contributes to this ongoing evolution by introducing a groundbreaking approach to key exchange protocols utilizing the untapped potential of tropical semirings and block matrices.
This research transcends the conventional boundaries of cryptographic solutions, delving into the realms of tropical mathematics to harness the simplicity and computational efficiency offered by tropical semirings. Coupled with this, the use of block matrices introduces a structural robustness that enhances security measures. This combination serves as a novel approach and sets a new benchmark in operational efficiency, steering away from the computational complexities inherent in finite fields F q .
Classical asymmetric cryptographic schemes, such as the Diffie–Hellman key exchange protocol, the ElGamal encryption scheme, and the RSA algorithm, are based on number theory and utilize various group structures. However, the emerging prospect of quantum computing is reshaping the world of cryptography, and there is a continuing need to increase key sizes to maintain desired levels of security. In response, researchers have proposed a range of algebraic structures over the years to enhance existing cryptosystems and develop new cryptographic methods. Consequently, many cryptoscientists have shifted their focus to non-Abelian groups, such as matrix groups, exploring their potential to strengthen encryption mechanisms.
Historically, matrices have been instrumental in various cryptographic mechanisms. The lineage of matrix-based cryptosystems, stretching back to foundational works such as [1], has been marked by continual advancements. Diverse matrix forms were incorporated, ranging from singular [2,3] and non-singular matrices [4] to matrices over bit strings [5], Tribonacci matrices [6], Hadamar matrices [7], non-negative matrices [8], and lattice matrices [9].
Interest in the application of tropical algebra to cryptography surged after it was discovered that certain problems, such as the solvability of systems of tropical polynomials, are NP-complete (see for example [10]). Since 2013, numerous tropical cryptosystems have emerged, drawn by the structural advantages such as high efficiency that they offer. Tropical schemes are based on min-plus or max-plus semirings, eliminating the need for multiplication, as it is replaced by addition. Additionally, tropical-based protocols enhance security, as they are considered resistant to linear algebra attacks.
Various schemes using tropical matrices have been suggested in [11,12,13,14,15,16]; yet, despite these developments, vulnerabilities have persisted, as evidenced by different documented attacks (see for example [17,18,19,20,21,22]).
These attacks exploit what is known as the almost-linear periodicity observed in tropical matrices, which arises because the powers of a tropical matrix tend to exhibit certain patterns. To effectively use tropical matrices as building blocks for cryptographic protocols, it is advisable to conceal this periodicity. Employing block matrices is one approach to mitigate such attacks.
In recent years, a variety of block matrix cryptosystems have emerged: Ref. [23] introduced a method employing the Hilbert matrix for authentication and confidentiality, emphasizing shared key encryption; Ref. [24] constructed an invertible block matrix using Fibonacci sequences and devised an asymmetric cryptosystem utilizing the skewed affine cipher over elliptic curves; and Ref. [25] proposed a novel block-cipher mechanism for ensuring information security in cloud systems, prioritizing high defense, low complexity, and random operations. Together, these studies showcase the potential of block matrix cryptosystems for enhancing data security.
The protocols that we propose in this work are designed to counteract the vulnerabilities of schemes based on tropical matrices by employing the commutative properties of block matrices, resulting in a more streamlined and secure key exchange process.
The contributions of this study are multifaceted and significant:
  • We introduce two key exchange protocols that exploit the commutative properties of tropical block matrices, thereby simplifying the key exchange process while enhancing security.
  • A thorough analysis is presented to demonstrate the reduced operational overhead compared to existing block matrix schemes. This includes comparative evaluations showing lower computational complexity while maintaining equivalent key sizes.
  • We anchor our security claims in the inherent difficulty of matrix decomposition within tropical semirings, a challenge that poses significant barriers to conventional attack methodologies.
  • Finally, this paper includes illustrative examples and comparative analyses to underscore the tangible efficiency gains that our protocols offer.
This paper is structured to guide the reader through the critical aspects of our research. Section 2 sets the mathematical foundation by introducing block matrices, tropical semirings, and commutative matrices. Section 3 provides a detailed exposition of our proposed key exchange protocols. Section 5 delves into the security analysis, benchmarking our approach against current cryptographic standards. Finally, we conclude in Section 6 with reflections on the broader implications of our work and its potential to inspire future research in cryptography.

2. Preliminaries

Definition 1
(Block Matrix). A block matrix is a matrix partitioned into submatrices, referred to as blocks. For instance, a block matrix M comprising four blocks can be denoted as
M = A B C D ,
where A, B, C, and D are such blocks. These blocks may vary in size, and the total number of blocks and their configuration is dependent on how the original matrix is partitioned.
Definition 2
(Semiring). A semiring is an algebraic structure represented by ( S , , , 0 , 1 ) , where S is a set, and the operations (addition) and (multiplication) satisfy the following conditions:
  • ( S , , 0 ) forms a commutative monoid with identity element 0.
  • ( S , , 1 ) forms a monoid with identity element 1.
  • distributes over .
  • For all a S , 0 a = 0 = a 0 .
The semiring is commutative if a b = b a for all a , b S .

2.1. Exponentiation of Block Matrices

We examine block matrices formed as follows:
B l ( A , B , C ) = A B O C
where A, B, and C are square matrices of the same order over a considered semiring and O is the corresponding zero matrix.
Theorem 1
([26]). Let
B l ( A , B , C ) = A B O C
be a block matrix. Then, for any natural number k, it holds that
B l ( A , B , C ) k = A k B k O C k ,
with
B k = n = 0 k 1 A k 1 n B C n ,
as well as that
B l ( A , B , C ) k l = B l ( A , B , C ) l k = A k l B k , l O C k l
with B k , l = B l , k for all k , l N .
Theorem 2
([26]). Let A , B , C , D , and E be square matrices of the same order such that A D = D A and C E = E C , and consider the block matrices B l ( A , B , C ) and B l ( D , B , E ) . Then, B k , l = B l , k for all k , l N .

2.2. Tropical Semirings

A tropical semiring such as R max , + (or R min , + ) is a set equipped with two operations that mimic conventional addition and multiplication, but instead are defined using the maximum and addition (or minimum and addition), respectively. This semiring and its operations enable the definition of tropical matrix operations and polynomials.
Definition 3
(Tropical Polynomial). A tropical polynomial of a variable x with coefficients in a tropical semiring is an expression of the form
P ( x ) = i = 0 n a i x i ,
where n indicates the degree of the polynomial.
Proposition 1.
For tropical polynomials p ( x ) and q ( x ) and a matrix M over a tropical semiring, it holds that
p ( M ) q ( M ) = q ( M ) p ( M ) .
Proof. 
The commutativity follows from the properties of matrix multiplication in tropical semirings.    □

2.3. Commutative Matrices in Tropical Semirings

Commutative matrices in tropical semirings have the property that their product yields the same result irrespective of the order. This property is crucial for the development of cryptographic protocols that rely on the difficulty of matrix decomposition in tropical semirings.
Definition 4
(Linde–de la Puente Matrix). A matrix L in the semiring R max , + is called a Linde–de la Puente matrix if it satisfies certain criteria based on a specified non-negative real number c for its diagonal entries and if its off-diagonal entries are from the range [ 2 r , r ] , where r is a non-positive real number. Such a matrix is denoted as L c r .
Theorem 3
([16]). Given a tropical semiring R max , + , all Linde–de la Puente matrices A and B commute under the multiplication in this semiring.
Corollary 1.
Given a tropical semiring R max , + , for Linde–de la Puente matrices A and B and natural numbers m and n, the matrices A m and B n commute.
Proof. 
This result is a direct consequence of the commutative property of Linde–de la Puente matrices.    □

3. Block Matrix Key Exchange Protocols

In this section, we propose an improvement on a well-known Block Matrix Key Exchange Protocol (BMKEP) proposed by [26].

3.1. The Original Protocol

We first recall the BMKEP suggested in [26]. The domain parameters of this protocol are a prime number p and a square matrix B with entries from the finite field F q (where q is a power of p).
  • Alice chooses as her private keys one positive integer l and a matrix A M ( F q ) . She transmits the set E A of matrices commuting with A.
  • Bob chooses as his private keys one positive integer k and a matrix Y M ( F q ) . He transmits the set E Y of matrices commuting with Y.
  • Alice chooses as her second private key a matrix C E Y . She calculates
    B l ( A , B , C ) l = A l B l O C l
    and sends B l to Bob.
  • Bob chooses as his second private key a matrix X E A . He calculates
    B l ( X , B , Y ) k = X k B k O Y k
    and sends B k to Alice.
  • Alice computes the common private key
    K A B = ( B k ) l .
  • Bob computes the common private key
    K B A = ( B l ) k .
At the end of the protocol, the users obtain the same key due to the fact that A X = X A , C Y = Y C and the properties of the block matrices (Theorem 2).
This protocol requires the exchange of sets of matrices E A and E Y commuting with A and Y, respectively. This requires more time and space. To overcome this problem, we suggest avoiding these steps by using properly selected commutative matrices. In general, our idea for improving this protocol is as follows:
  • Alice selects matrices A and B and Bob selects matrices C and D, with the property that A and C commute while B and D also commute. This means that A and C belong to the same set of commuting matrices, while B and D also belong to the same set of commuting matrices. Alice and Bob agree on a matrix T. The secret keys of the users are positive integers a and b, respectively,
  • Alice computes
    B l ( A , T , B ) = A T O B ,
    B l ( A , T , B ) a = A a T a O B a ,
    where
    T a = n = 0 a 1 A ( a 1 n ) · T · B n .
    She sends her public key K A = T a to Bob.
  • Bob computes
    B l ( C , T , D ) = C T O D ,
    B l ( C , T , D ) b = C b T b O D b ,
    where
    T b = m = 0 b 1 C ( b 1 m ) · T · D m .
    He sends his public key K B = T b to Alice.
  • Alice computes the common key
    K A B = n = 0 a 1 A ( a 1 n ) · K B · B n .
  • Bob computes the common key
    K B A = m = 0 b 1 C · ( b 1 m ) · K A · D m .
The implementation of the protocol is shown in Figure 1.

3.2. Proposed Solution

The main idea behind our protocols is to utilize block matrices with commutative matrix blocks in order to simplify the key exchange process. By selecting matrix blocks that commute, we eliminate the need to publicly transmit sets of commuting matrices.
We construct block matrices of the following form:
A T O B , C T O D
where A , B , C , D , and T are square matrices of the same order and O is the zero matrix of this order. Alice and Bob each select their own pair of matrices ( A , B ) and ( C , D ) such that A commutes with C and B commutes with D. This allows them to compute a common key.

3.3. Protocol Steps

The refined protocol unfolds in the following sequence:
  • Both parties agree on a common matrix T.
  • Alice opts for matrices A and B, while Bob picks matrices C and D. They ensure that A commutes with C and that B commutes with D.
  • Alice calculates [ B l ( A , T , B ) ] a . Her public key is set as K A = T a .
  • Bob, in a parallel manner, computes [ B l ( C , T , D ) ] b . He sets his public key as K B = T b .
  • They exchange their public keys.
  • Using Bob’s public key and her private matrices, Alice computes the shared key K A B .
  • Similarly, using Alice’s public key and his private matrices, Bob computes the shared key K B A .
  • Due to the inherent commutative properties, both parties find that K A B = K B A .
Here, we provide two examples for implementation of the above presented protocol based on a tropical semiring.

3.4. Implementation One—Tropical Block Matrix KEP Using Polynomials of Matrices

The domain parameters of this protocol are: a tropical semiring R max , + = R { } , max , + or R min , + = R { + } , min , + and three arbitrary square tropical matrices M, N, and T of order n over this semiring.
  • Alice selects as her secret key two tropical polynomials p 1 ( x ) and q 1 ( x ) and a positive integer a. She computes
    A = p 1 ( M ) , B = q 1 ( N ) .
    For Alice,
    B l ( A , T , B ) = A T O B ,
    B l ( A , T , B ) a = A a T a O B a ,
    where
    T a = n = 0 a 1 A ( a 1 n ) T B n .
    She sends her public key K A = T a to Bob.
  • Bob selects as his secret key two tropical polynomials p 2 ( x ) and q 2 ( x ) and a positive integer b. He computes
    C = p 2 ( M ) , D = q 2 ( N ) .
    For Bob,
    B l ( C , T , D ) = C T O D ,
    B l ( C , T , D ) b = C b T b O D b ,
    where
    T b = m = 0 b 1 C ( b 1 m ) T D m .
    He sends his public key K B = T b to Alice.
  • Alice computes the common key
    K A B = n = 0 a 1 A ( a 1 n ) K B B n .
  • Bob computes the common key
    K B A = m = 0 b 1 C ( b 1 m ) K A D m .
At the end of the protocol, the users obtain the same secret key due to the following.
Theorem 4.
K A B = n = 0 a 1 A ( a 1 n ) K B B n = m = 0 b 1 C ( b 1 m ) K A D m = K B A .
Proof. 
In accordance with the choice of the matrices A, B, C, D, it follows that
A C = C A , B D = D B ,
as the multiplication of tropical polynomials of matrices is commutative. Additionally, conforming to Theorem 2,
K A B = n = 0 a 1 m = 0 b 1 A ( a 1 n ) C ( b 1 m ) T D ( m ) B ( n )
= m = 0 b 1 n = 0 a 1 C ( b 1 m ) A ( a 1 n ) T B ( n ) D ( m ) = K B A .
   □
To break this protocol, it is sufficient for an attacker to solve the following:
Problem 1.
Find unknown matrices A, B and an integer a from the equation
n = 0 a 1 A ( a 1 n ) T B n = K A ,
or solve a similar problem regarding Bob’s key K B .
The execution of this protocol is illustrated in Figure 2.

3.5. Implementation Two—Tropical Block Matrix KEP Using Linde–de la Puente Matrices

The domain parameters of this protocol are:
  • Tropical semiring R max , + = R { } , max , + .
  • One negative real number r and one positive real number c.
  • An arbitrary square tropical matrix T of order n over this semiring.
The protocol works as follows:
  • Alice selects as her secret key two Linde–de la Puente matrices A = L r 1 c 1 and B = L r 2 c 2 and a positive integer a. She computes
    B l ( A , T , B ) = A T O B ,
    B l ( A , T , B ) a = A a T a O B a ,
    where
    T a = n = 0 a 1 A ( a 1 n ) T B n .
    She sends her public key K A = T a to Bob.
  • Bob selects as his secret key two Linde–de la Puente matrices C = L r 3 c 3 and D = L r 4 c 4 and a positive integer b. He computes
    B l ( C , T , D ) = C T O D ,
    B l ( C , T , D ) b = C b T b O D b ,
    where
    T b = m = 0 b 1 C ( b 1 m ) T D m .
    He sends his public key K B = T b to Alice.
  • Alice computes the common key
    K A B = n = 0 a 1 A ( a 1 n ) K B B n .
  • Bob computes the common key
    K B A = m = 0 b 1 C ( b 1 m ) K A D m .
At the end of the protocol, the users obtain the same secret key due to Theorem 3 and Corollary 1.
To break this protocol, it is sufficient for an attacker to solve Problem 1 with A,B Linde–de la Puente matrices.
The execution of the protocol is shown in Figure 3.

3.6. Advantages of Our Protocols

Here, we outline some of the advantages of our protocols:
  • In the protocol suggested in [26], four messages are exchanged between the users via public (unsecured) channel. In our protocols, only two messages are exchanged. This results in improved security and saving time and resources.
  • Our protocols operate in tropical semirings, where the operations are only max/min and +. This means that operations in our protocols are significantly faster than operations in the finite field F q .
  • Our protocols do not use linear expressions for the general term, rendering traditional linear algebra tools ineffective.

4. Numerical Example: Tropical Block Matrix KEP Using Polynomials of Matrices

4.1. Definitions and Initial Setup

In the tropical semiring R max , + , we define the addition (⊕) and multiplication (⊗) operations as follows:
a b = max ( a , b ) , a b = a + b
for all a , b R { } .

4.1.1. Matrix Definitions

Let the users agree on the following three matrices M , N , and T:
M = 10 12 10 11 2 × 10 11 3 × 10 12 , N = 4 × 10 12 3 × 10 11 8 × 10 11 10 12 , T = 0 5 × 10 11 0 .

4.1.2. Tropical Polynomials

Alice and Bob use tropical polynomials to compute their respective matrices.
Alice’s polynomials : p 1 ( x ) = x 2 x , q 1 ( x ) = x Bob’s polynomials : p 2 ( x ) = x 3 x 2 , q 2 ( x ) = 10 12 x

4.2. Computations by Alice

Alice calculates her matrices A and B using the given polynomials:
M 2 = 2 × 10 12 3.1 × 10 12 3.2 × 10 12 6 × 10 12 ,
A = M 2 M = 2 × 10 12 3.1 × 10 12 3.1 × 10 12 6 × 10 12 ,
B = N = 4 × 10 12 3 × 10 11 8 × 10 11 10 12 .
Additionally, Alice selects an integer a = 2 , constructs her block matrix, and computes T a .
T a = n = 0 1 A ( 1 n ) T B n = ( A T ) ( T B )
T a = 4 × 10 12 3.6 × 10 12 3.2 × 10 12 6 × 10 12
Her public key is
K A = T a .

4.3. Computations by Bob

Bob computes similarly using his matrices C and D to obtain K B . The details are analogous to Alice’s computation, producing a matrix K B .
Bob calculates his matrices C and D using the chosen polynomials:
M 3 = 3.3 × 10 12 6.1 × 10 12 6.2 × 10 12 9 × 10 12 ,
C = M 3 M 2 = 2 × 10 12 3.1 × 10 12 3.1 × 10 12 6 × 10 12 ,
D = 10 12 N = 5 × 10 12 1.3 × 10 12 1.8 × 10 12 2 × 10 12 .
Additionally, Bob selects an integer b = 3 , constructs his block matrix, and computes T b .
T b = n = 0 2 C ( 2 n ) T D n = ( C 2 T ) ( C T D ) ( T D 2 )
T b = 12.3 × 10 12 15.6 × 10 12 15.2 × 10 12 18 × 10 12
His public key is
K B = T b .

4.4. Shared Secret Key Computation

Alice computes the shared secret key using Bob’s public key according to the following algorithm:
K A B = n = 0 1 A ( 1 n ) K B B n .
Alice calculates
( A 1 K B B 0 ) ( A 0 K B B 1 ) .
Numerically, this is
K A B = 18.3 × 10 12 21.1 × 10 12 21.2 × 10 12 24 × 10 12 16.4 × 10 12 19 × 10 12 19.2 × 10 12 19 × 10 12 ,
K A B = 18.3 × 10 12 21.1 × 10 12 21.2 × 10 12 24 × 10 12 .
Bob computes the shared secret key using Alice’s public key according to the following algorithm:
K B A = m = 0 2 C ( 2 m ) K A D m .
Numerically, this is: K B A =
18.3 × 10 12 21.1 × 10 12 21.2 × 10 12 24 × 10 12 14.3 × 10 12 17 × 10 12 13.2 × 10 12 17 × 10 12 14 × 10 12 10.8 × 10 12 13.2 × 10 12 10 × 10 12 ,
K B A = 18.3 × 10 12 21.1 × 10 12 21.2 × 10 12 24 × 10 12 .
Because the polynomials of matrices are commutative under the tropical operations, K A B is equal to K B A . This completes the example, illustrating the detailed computational steps within the tropical semiring for matrix-based key exchange.    

5. Security Analysis

The security framework of our proposed tropical block matrix key exchange protocols is anchored in the computational hardness of the Matrix Decomposition Problem within tropical semirings. This problem is known for its formidable complexity, making it an ideal basis for cryptographic security. Crucially, our protocols are designed such that an adversary cannot feasibly distinguish the session key derived from the protocol from a random bitstring, even with knowledge of the communication transcript and public parameters. This aligns with contemporary standards for cryptographic protocol security [27].

5.1. Matrix Decomposition Problem

The core challenge underpinning our protocols is the difficulty of the solution of Problem 1.
Matrix Decomposition Problem (MDP): Given matrices K , T R max , + n × n , the problem is to find matrices A , B R max , + n × n and an integer a satisfying the equation
K = i = 0 a 1 A ( a 1 i ) T B i .
The Matrix Decomposition Problem (MDP) cannot be viewed as a special case of solving a two-sided linear equation in a tropical semiring, as the attacker lacks information about the matrix:
i = 0 a 1 A ( a 1 i ) B i .
Consequently, attacks such as those suggested in [21,22] are ineffective. More broadly, the problem of solving the tropical linear systems falls within the complexity class NP ∩ co-NP, as outlined in [10].
Another approach to solving the given problem is to try to decompose the matrix K into its constituent block matrices, which entails decomposing the matrix K into a series of operations involving its constituent block matrices. The best-known algorithms for such a decomposition, including Gauss–Jordan elimination and LU decomposition, exhibit exponential runtime complexity ( O ( 2 n ) ) for a matrix of dimension n. This level of computational demand renders the problem intractable for practical purposes, especially when considering the suggested parameter sizes [1].

5.2. Parameters for Enhanced Security

To strengthen its resistance to brute-force attacks and align with the cryptographic principle that an adversary should be unable to distinguish the session key from a random bitstring, we recommend the following parameter settings for our protocols:
  • Employ tropical matrices of at least order 60, ensuring a substantial level of complexity in the matrix operations.
  • Select matrix entries randomly within the range [ 10 5 , 10 5 ] , which expands the solution space significantly.
  • The secret integers a and b should be chosen to be no less than 10 5 , further increasing the computational challenge for any potential attacker.
With these parameters, our protocols not only meet but exceed the contemporary requirements for cryptographic security, effectively mitigating the risk of key exposure and unauthorized decryption.

5.3. Comparison with Existing Protocols

Compared to conventional commutative matrix-based key exchange protocols, the proposed tropical matrix protocols exhibit several advantages:
  • Reduced key sizes are a feature, as commuting matrix sets are not exchanged. For an n × n matrix, only n 2 values are transmitted instead of 2 n 4 .
  • Our protocols leverage the computational efficiency of tropical semirings, where matrix multiplication is performed in O ( n 3 ) time rather than O ( n 3 log n ) time as in finite fields.
  • A decrease in the number of message exchanges is observed, with the proposed protocols requiring only two exchanges compared to four in traditional approaches, resulting in reduced communication overhead.
The performance and resource usage metrics are detailed in Table 1, illustrating the duration (in seconds) and memory size (in MB) for each protocol variation across different matrix sizes. As matrix size increases, the resource demands tend to increase as well, which is a crucial factor in evaluating the scalability of the protocols.
Table 2 depicts the private and public key sizes (in KB) for each protocol variation. It shows the growth of key sizes with an increase in matrix dimension, highlighting the trade-off between security and resource requirements. The disproportionality between private and public key sizes is noteworthy, indicating the asymmetry in the computational load between key generation and verification processes.
The experiments were designed to systematically evaluate the performance and scalability of each protocol variation with respect to memory usage and execution time as the matrix size increases. For these calculations, we utilized Python 3.10 on a personal Windows PC, specifically employing libraries such as NumPy for efficient numerical operations and pandas for data management and analysis. To accurately measure these metrics, each algorithm was executed under controlled conditions with predefined matrix sizes ranging from 60 to 90. The execution time was measured using high-resolution timers available in Python libraries, while memory consumption was monitored using Python’s memory_profiler to record peak usage during the runtime of each algorithm. The computational resources for these experiments were provided by the Windows operating system on a machine equipped with a typical configuration used for high-performance tasks, although the exact specifications can vary. Furthermore, the security of each protocol variation was rigorously verified through a series of stress tests and cryptographic analysis conducted on this system. These tests included simulated attacks aiming to exploit potential vulnerabilities in key generation and data transmission processes, ensuring that the growth in key sizes directly correlates with enhanced security measures against increasingly sophisticated attack vectors. The experimental setup, including hardware specifications and software versions, is documented comprehensively in the supplementary materials accompanying this work, providing a robust framework for replicating and verifying the reported results.

6. Conclusions

In the dynamic realm of cryptographic research, innovation is imperative in order to address the ever-evolving challenges of digital security. Our study has ventured into the unique domain of tropical semirings and block matrices, presenting protocols that are poised to redefine the efficiency and security paradigms of key exchange mechanisms.
Central to our contribution is the operational efficiency that tropical semirings introduce. Moreover, our protocols do not employ linear expressions for the general term, which makes traditional linear algebra tools ineffective. By circumventing the computational intricacies typical of finite fields F q , our approach manifests both swiftness and an enhanced layer of security. This duality is paramount in today’s digital age, where secure communications underpin a plethora of applications from financial transactions to personal messaging.
Furthermore, our research does not stand as just an endpoint, but rather represents a launchpad for future explorations. The mathematical properties of tropical semirings juxtaposed with the versatility of block matrices hint at vast cryptographic landscapes yet to be charted. There is also the tantalizing opportunity of amalgamating our protocols with existing cryptographic frameworks, giving rise to hybrid systems that could potentially be more resilient than their individual counterparts.
In this paper, we propose a Diffie–Hellman like key-exchange protocol based on tropical algebra. It can be implemented in various real-world scenarios where such cryptographic mechanisms are required, including but not limited to SSL, SSH, and IPSec. The practical applications of our protocols extend beyond traditional cryptographic deployments; for instance, the robustness and efficiency of our tropical semiring-based protocols make them particularly suitable for modern IoT environments, where devices often operate under resource constraints and require rapid and secure communications. Moreover, these protocols can be integrated into blockchain technology to enhance the security of transactions and smart contracts, offering a new layer of protection against common vulnerabilities in decentralized systems. Their inherent resistance to certain types of algebraic attacks makes them ideal for securing data in cloud computing scenarios, where data integrity and privacy are paramount. This versatility opens up new avenues for implementing advanced cryptographic measures across a spectrum of digital platforms and applications.
In closing, our exploration underscores the profound impact that novel mathematical structures can impart to the field of cryptography. As we harness the capabilities of tropical semirings and block matrices, we are not only charting a new course for key exchange protocols but also kindling a beacon for future endeavors in the realm of secure communications. The cryptographic community now has fertile ground for further research, and it will be intriguing to witness the subsequent innovations that build upon our foundational work.

Author Contributions

Conceptualization, M.D.; Methodology, M.D. and K.D.; Validation, K.D.; Formal analysis, K.D.; Data curation, K.D.; Writing—original draft, M.D.; Writing—review & editing, M.D. and K.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors would like to thank the Sami Shamoon College of Engineering for the support.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Varadharajan, V.; Odoni, R. Extension of rsa cryptosystems to matrix rings. Cryptologia 1985, 9, 140–153. [Google Scholar] [CrossRef]
  2. Maxrizal, M. Public Key Cryptosystem Based on Singular Matrix. Trends Sci. 2022, 19, 2147. [Google Scholar] [CrossRef]
  3. Prayanti, B.D.A. Generalization of Public Key Cryptosystem Based on Singular Matrix Using Ring of Integer Modulo. In Proceedings of the 2022 4th International Conference on Cybernetics and Intelligent System (ICORIS), Prapat, Indonesia, 8–9 October 2022; pp. 1–4. [Google Scholar] [CrossRef]
  4. Irawadi, S. Nonsingular matrix as private key on ElGamal cryptosystem. J. Phys. Conf. Ser. 2021, 1821, 012018. [Google Scholar] [CrossRef]
  5. Rahman, N.; Shpilrain, V. MOBS: Matrices Over Bit Strings Public Key Exchange. IACR Cryptol. ePrint Arch. 2021, 1–7. Available online: https://ia.cr/2021/560 (accessed on 2 June 2021).
  6. Gupta, S.; Sanghi, M. A New Digital Signature Scheme Using Tribonacci Matrices. Int. J. Comput. Inf. Technol. 2020, 9, 64–71. [Google Scholar] [CrossRef]
  7. Koukouvinos, C.; Simos, D. Encryption Schemes based on Hadamard Matrices with Circulant Cores Design of Cryptographic Algorithms. Unkn. J. 2013, 3, 17–41. [Google Scholar]
  8. Zhang, L.; Tang, C.; Shen, Y.; He, H.; Tang, H.; Lei, Z. Optical single-channel cryptosystem based on the non-negative matrix factorization and face biometric in cyan-magenta-yellow-black color space. J. Opt. Soc. Am. A Opt. Image Sci. Vis. 2023, 40, 2146–2155. [Google Scholar] [CrossRef]
  9. Gudepu, R.; Rao, D. A public key cryptosystem based on lattice matrices. J. Math. Comput. Sci. 2020, 10, 2408–2421. [Google Scholar] [CrossRef]
  10. Grigoriev, D. Complexity in Tropical Algebra. In Proceedings of the International Workshop on Computer Algebra in Scientific Computing, Berlin, Germany, 9–13 September 2013; pp. 148–154. [Google Scholar]
  11. Durcheva, M. Semirings as Building Blocks in Cryptography; Cambridge Scholars Publishing: Cambridge, UK, 2020. [Google Scholar]
  12. Durcheva, M. TrES: Tropical Encryption Scheme Based on Double Key Exchange. Eur. J. Inf. Technol. Comput. Sci. 2022, 2, 11–17. [Google Scholar] [CrossRef]
  13. Huang, H.; Li, C.; Deng, L. Public-Key Cryptography Based on Tropical Circular Matrices. Appl. Sci. 2022, 12, 7401. [Google Scholar] [CrossRef]
  14. Huang, H. Cryptosystems Based on Tropical Congruent Transformation of Symmetric Matrices. Symmetry 2022, 14, 2378. [Google Scholar] [CrossRef]
  15. Huang, H.; Li, C. Tropical Cryptography Based on Multiple Exponentiation Problem of Matrices. Secur. Commun. Netw. 2022, 2022, 1024161. [Google Scholar] [CrossRef]
  16. Muanalifah, A.; Sergeev, S. Modifying the Tropical Version of Stickel’s Key Exchange Protocol. Appl. Math. 2020, 65, 727–753. [Google Scholar] [CrossRef]
  17. Battarbee, C.; Kahrobaei, D.; Shahandashti, S. Cryptanalysis of Semidirect Product Key Exchange Using Matrices over Non-Commutative Rings. arXiv 2021, arXiv:2105.07692. [Google Scholar]
  18. Battarbee, C.; Kahrobaei, D.; Tailor, D.; Shahandashti, S.F. On the efficiency of a general attack against the MOBS cryptosystem. J. Math. Cryptol. 2022, 16, 289–297. [Google Scholar] [CrossRef]
  19. Jiang, X.; Huang, H.; Pan, G. Cryptanalysis of Tropical Encryption Scheme Based on Double Key Exchange. J. Cyber Secur. Mobil. 2023, 12, 205–220. [Google Scholar] [CrossRef]
  20. Brown, D.; Koblitz, N.; Legrow, J. Cryptanalysis of “MAKE”. J. Math. Cryptol. 2022, 16, 98–102. [Google Scholar] [CrossRef]
  21. Isaac, S.; Kahrobaei, D. A closer look at the tropical cryptography. Int. J. Comput. Math. Comput. Syst. Theory 2021, 6, 137–142. [Google Scholar] [CrossRef]
  22. Kotov, M.; Ushakov, A. Analysis of a key exchange protocol based on tropical matrix algebra. J. Math. Cryptol. 2018, 12, 137–141. [Google Scholar] [CrossRef]
  23. Raja, P.V.K.; Chakravarthy, A.S.N.; Avadhani, P.S. A Cryptosystem Based on Hilbert Matrix using Cipher Block Chaining Mode. arXiv 2011, arXiv:1110.1498. [Google Scholar]
  24. Jayanti, S.; Chittibabu1, K.; Akkapeddi1, C.S. Cryptosystem of Skewed Affine Cipher Over Elliptic Curves with Block Matrix. ECS Trans. 2022, 107, 15071–15080. [Google Scholar] [CrossRef]
  25. Ramesh, M.; Kumar, B.H.; Srinagesh, A. A Novel Block-Cipher Mechanism for Information Security in Cloud System. In Proceedings of the 2016 IEEE 6th International Conference on Advanced Computing (IACC), Bhimavaram, India, 27–28 February 2016; pp. 524–528. [Google Scholar] [CrossRef]
  26. Zeriouh, M.; Chillali, A.; Boua, A. Cryptography based on the matrices. Bol. Soc. Parana. Mat. 2019, 37, 75–83. [Google Scholar] [CrossRef]
  27. An, J.H. Authenticated Encryption in the Public-Key Setting: Security Notions and Analyses. Available online: http://eprint.iacr.org/2001/079 (accessed on 12 September 2001).
Figure 1. Block matrix KEP.
Figure 1. Block matrix KEP.
Mathematics 12 01429 g001
Figure 2. Tropical block matrix KEP using polynomials of matrices between Alice and Bob.
Figure 2. Tropical block matrix KEP using polynomials of matrices between Alice and Bob.
Mathematics 12 01429 g002
Figure 3. Tropical block matrix KEP using Linde–de la Puente matrices.
Figure 3. Tropical block matrix KEP using Linde–de la Puente matrices.
Mathematics 12 01429 g003
Table 1. Duration (in seconds) and memory size (in MB) for each algorithm.
Table 1. Duration (in seconds) and memory size (in MB) for each algorithm.
Matrix SizeAlgo. 1 DurationAlgo. 2 DurationAlgo. 3 DurationAlgo. 1 MemoryAlgo. 2 MemoryAlgo. 3 Memory
600.030.010.020.050.050.05
650.040.020.030.060.060.06
700.060.030.040.070.070.07
750.080.040.060.080.080.08
800.120.060.090.090.090.09
850.180.090.130.100.100.10
900.240.130.180.120.120.12
Table 2. Private and public key size (in MB) for each algorithm.
Table 2. Private and public key size (in MB) for each algorithm.
Matrix SizeAlgo. 1 Private KeyAlgo. 1 Public KeyAlgo. 2 Private KeyAlgo. 2 Public KeyAlgo. 3 Private KeyAlgo. 3 Public Key
6027.32191.227.327.327.327.3
6532.32592.532.332.332.332.3
7037.53008.737.537.537.537.5
7543.03439.943.043.043.043.0
8048.83885.948.848.848.848.8
8554.84346.954.854.854.854.8
9061.04822.761.061.061.061.0
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Durcheva, M.; Danilchenko, K. Secure Key Exchange in Tropical Cryptography: Leveraging Efficiency with Advanced Block Matrix Protocols. Mathematics 2024, 12, 1429. https://doi.org/10.3390/math12101429

AMA Style

Durcheva M, Danilchenko K. Secure Key Exchange in Tropical Cryptography: Leveraging Efficiency with Advanced Block Matrix Protocols. Mathematics. 2024; 12(10):1429. https://doi.org/10.3390/math12101429

Chicago/Turabian Style

Durcheva, Mariana, and Kiril Danilchenko. 2024. "Secure Key Exchange in Tropical Cryptography: Leveraging Efficiency with Advanced Block Matrix Protocols" Mathematics 12, no. 10: 1429. https://doi.org/10.3390/math12101429

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop