2025, Vol. 6, Issue 2, Part D
Trends in algebraic structures and their applications in cryptography
Author(s): Rukmani Devi, Jyoti Gupta and BK Chaturvedi
Abstract:
This research paper discusses the recent discoveries and the new trends in the use of algebraic structures in cryptography and how it has helped to enhance the security of digital information in the age of fast growing and changing technology. Encryption has historically been based on algebraic structures, including groups, rings, fields, lattices and so on, in which security communication over global networks is achieved. Modular arithmetic-based systems such as RSA, DiffieHellman, and ElGamal, information security revolutionaries, have become more vulnerable to attack under the rise of quantum computing. Equally, Elliptic Curve Cryptography (ECC) based on the difficulty of the Elliptic Curve Discrete Logarithm Problem, provides compact key sizes and efficiency, but is quantum-sensitive. The recent trends point to a paradigm shift to post-quantum cryptography. Lattice-based cryptography with the Learning With Errors (LWE) problem and its structures have become the top contenders to long-term security, and algorithms like CRYSTALS-Kyber and Dilithium are on the road to becoming international standards. Another potential post-quantum solution is isogeny-based cryptography, which is based on algebraic geometry and has compact key sizes, only requiring additional development to be resilient. Also, new innovations like homomorphic encryption and coding-theoretic methods broaden the usage of algebra in cloud and distributed systems by providing the ability to perform secure computations and data privacy. Based on a qualitative review of the recent literature and cryptographic standards, the paper can prove that algebraic structures are not only the theoretical foundation of cryptography but also are developing as the tools that cannot be dismissed to meet the new challenges. The results confirm that the multiplicity of algebra is the factor that guarantees its long-term relevance in protecting the digital communication against classical and quantum attacks.
DOI: https://doi.org/10.22271/math.2025.v6.i2d.255
Pages: 657-660 | Views: 123 | Downloads: 66
Download Full Article: Click Here



