Skip to main content

On public-key cryptosystem based on Church-Rosser string-rewriting systems

Extended abstract

  • Session 4B: Combinatorics
  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 959))

Included in the following conference series:

Abstract

We propose an approach toward public-key cryptosystems based on finite string-rewriting systems with Church-Rosser property. The approach utilizes an existence of unique normal form for any congruence class modulo such a system and possibility to find it in linear time. Such cryptosystems can be used in the case we are dealing with a large network of communicating parties when it is impractical to use a distinct secret method signing for every pair users and we would like to have a unified secret method for all senders sending to a receiver.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bauer, G., Otto, F.: Finite complete rewriting systems and the complexity of the word problem. Acta Informatica 21 (1984) 521–540

    Article  Google Scholar 

  2. Book, R.: Confluent and other types of Thue systems. J. ACM 29 (1982) 171–183

    Article  Google Scholar 

  3. Book, R.: Thue systems as rewriting systems. J. Symb. Comput. 3 (1987) 39–68

    Google Scholar 

  4. Book, R., Otto, F.: String-Rewriting Systems. Springer: New-York, 1993

    Google Scholar 

  5. Book, R., Squier, C.: Almost all one-rule Thue systems have decidable word problem. Discrete Mathematics 49 (1984) 237–240.

    Article  Google Scholar 

  6. Garey, M., Johnson, D.: Computer and Intractability: A Guide to the Theory of NP-Completeness. Freeman, San Francisco, CA, 1979.

    Google Scholar 

  7. Kapur, D., Krishnamoorthy, M., McNaughton, R., Narendran, P.: An O(¦T¦3) algorithm for testing the Church-Rosser property of Thue systems. Theor. Comp. Sci. 35 (1985) 109–114

    Article  Google Scholar 

  8. Kari, J.: Observations concerning a public-key cryptosystem based on iterated morphisms. Theoretical Computer Science 66 (1989) 45–53

    Article  Google Scholar 

  9. Narendran, P., O'Dunlaing, C., Rolletschek, H.: Complexity of certain decision problems about congruential languages. J. Comp. Syst. Sci. 30 (1985) 343–358

    Article  Google Scholar 

  10. Nurmi, H., Salomaa, A.: Conducting secret ballot elections in computer networks: problems and solutions, Annals of Operations Research 5 (1994) 185–190

    Article  Google Scholar 

  11. O'Dunlaing, C.: Undecidable questions related to Church-Rosser Thue systems. Theoretical Computer Science 23 (1983) 339–345

    Article  Google Scholar 

  12. Rivest, R.: Cryptography. Handbook of Theoretical Computer Science, Vol. A, J. van Leeuwen, ed., (1990) 717–755

    Google Scholar 

  13. Salomaa, A.: Jewels of formal language theory. Comp. Sci. Press, Rockville, 1981

    Google Scholar 

  14. Salomaa, A.: A public-key cryptosystem based on language theory. Computer and Security 7 (1988) 83–87

    Article  Google Scholar 

  15. Salomaa, A., Yu, S.: On a public-key cryptosystem based on iterated morphisms and substitutions. Theoretical Computer Science 48 (1989) 283–246

    Article  Google Scholar 

  16. Salomaa, A.: Public-Key Cryptography. EATCS Monographs on Theoretical Computer Science 23, Springer-Verlag, 1993

    Google Scholar 

  17. Sardinas, A., Patterson, G.: A necessary and sufficient condition for the unique decomposition of coded messages, I.R.E. Int. Conv. Rec. 8 (1953) 104–108

    Google Scholar 

  18. Wagner, N. R., Magyarik, M. R.: A public-key cryptosystem based on the word problem. Lecture Notes in Computer Science 196 (1985) 19–37

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ding-Zhu Du Ming Li

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Oleshchuk, V.A. (1995). On public-key cryptosystem based on Church-Rosser string-rewriting systems. In: Du, DZ., Li, M. (eds) Computing and Combinatorics. COCOON 1995. Lecture Notes in Computer Science, vol 959. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030841

Download citation

  • DOI: https://doi.org/10.1007/BFb0030841

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60216-3

  • Online ISBN: 978-3-540-44733-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics