21 research outputs found

    Attacking a public key cryptosystem based on tree replacement

    Get PDF
    We point out several security flaws in the cryptosystem based on tree replacement systems proposed by Samuel, Thomas, Abisha and Subramanian at INDOCRYPT 2002. Due to the success of (among others) very simple ciphertext-only attacks, we evidence that this system does not, in its present form, offer acceptable security guarantees for cryptographic applications.Work partially supported by projects BFM2001-3239-C03-01 and BFM2001-1284

    Attacking a Public Key Cryptosystem Based on Tree Replacement

    Get PDF
    We point out several security flaws in the cryptosystem based on tree replacement systems proposed by Samuel, Thomas, Abisha and Subramanian at INDOCRYPT 2002. Due to the success of (among others) very simple ciphertext-only attacks, we evidence that this system does not, in its present form, offer acceptable security guarantees for cryptographic applications

    Cryptographic Protocols Based on Nielsen Transformations

    Get PDF
    We introduce in this paper cryptographic protocols which use combinatorial group theory. Based on a combinatorial distribution of shares we present secret sharing schemes and cryptosystems using Nielsen transformations. Nielsen transformations are a linear technique to study free groups and general infinite groups. In addition the group of all automorphisms of a free group F, denoted by ( )Aut F, is generated by a regular Nielsen transformation between two basis of F, and each regular Nielsen transformation between two bases of F defines an automorphism of F

    Generalized Learning Problems and Applications to Non-commutative Cryptography

    Get PDF
    Abstract. We propose a generalization of the learning parity with noise (LPN) and learning with errors (LWE) problems to an abstract class of group-theoretic learning problems that we term learning homomorphisms with noise (LHN). This class of problems contains LPN and LWE as spe-cial cases, but is much more general. It allows, for example, instantiations based on non-abelian groups, resulting in a new avenue for the applica-tion of combinatorial group theory to the development of cryptographic primitives. We then study a particular instantiation using relatively free groups and construct a symmetric cryptosystem based upon it

    Analysis of a Group of Automorphisms of a Free Group as a Platform for Conjugacy-Based Group Cryptography

    Full text link
    Let F be a finitely generated free group and Aut(F) its group of automorphisms. In this monograph we discuss potential uses of Aut(F) in group-based cryptography. Our main focus is on using Aut(F) as a platform group for the Anshel-Anshel-Goldfeld protocol, Ko-Lee protocol, and other protocols based on different versions of the conjugacy search problem or decomposition problem, such as Shpilrain-Ushakov protocol. We attack the Anshel-Anshel-Goldfeld and Ko-Lee protocols by adapting the existing types of the length-based attack to the specifics of Aut(F). We also present our own version of the length-based attack that significantly increases the attack\u27 success rate. After discussing attacks, we discuss the ways to make keys from Aut(F) resistant to the different versions of length-based attacks including our own

    Exploring platform (semi)groups for non-commutative key-exchange protocols

    Full text link
    In this work, my advisor Delaram Kahrobaei, our collaborator David Garber, and I explore polycyclic groups generated from number fields as platform for the AAG key-exchange protocol. This is done by implementing four different variations of the length-based attack, one of the major attacks for AAG, and submitting polycyclic groups to all four variations with a variety of tests. We note that this is the first time all four variations of the length-based attack are compared side by side. We conclude that high Hirsch length polycyclic groups generated from number fields are suitable for the AAG key-exchange protocol. Delaram Kahrobaei and I also carry out a similar strategy with the Heisenberg groups, testing them as platform for AAG with the length-based attack. We conclude that the Heisenberg groups, with the right parameters are resistant against the length-based attack. Another work in collaboration with Delaram Kahrobaei and Vladimir Shpilrain is to propose a new platform semigroup for the HKKS key-exchange protocol, that of matrices over a Galois field. We discuss the security of HKKS under this platform and advantages in computation cost. Our implementation of the HKKS key-exchange protocol with matrices over a Galois field yields fast run time

    Combinatorics of unique maximal factorization families (UMFFs)

    Get PDF
    Suppose a set W of strings contains exactly one rotation (cyclic shift) of every primitive string on some alphabet ÎŁ. Then W is a circ-UMFF if and only if every word in ÎŁ+ has a unique maximal factorization over W. The classic circ-UMFF is the set of Lyndon words based on lexicographic ordering (1958). Duval (1983) designed a linear sequential Lyndon factorization algorithm; a corresponding PRAM parallel algorithm was described by J. Daykin, Iliopoulos and Smyth (1994). Daykin and Daykin defined new circ-UMFFs based on various methods for totally ordering sets of strings (2003), and further described the structure of all circ-UMFFs (2008). Here we prove new combinatorial results for circ-UMFFs, and in particular for the case of Lyndon words. We introduce Acrobat and Flight Deck circ-UMFFs, and describe some of our results in terms of dictionaries. Applications of circ-UMFFs pertain to structured methods for concatenating and factoring strings over ordered alphabets, and those of Lyndon words are wide ranging and multidisciplinary

    Cryptanalysis of a Homomorphic Public-Key Cryptosystem

    Get PDF
    The aims of this research are to give a precise description of a new homomorphic public-key encryption scheme proposed by Grigoriev and Ponomarenko [7] in 2004 and to break Grigoriev and Ponomarenko homomorphic public-key cryptosystem. Firstly, we prove some properties of linear fractional transformations. We analyze the X_n-representation algorithm which is used in the decryption scheme of Grigoriev and Ponomarenko homomorphic public-key cryptosystem and by these properties of the linear fractional transformations, we correct and modify the X_n-representation algorithm. We implement the modified X_n-representation algorithm by programming it and we prove the correctness of the modified X_n-representation algorithm. Secondly, we find an explicit formula to compute the X(n,S)-representations of elements of the group \Lambda_n. The X(n,S)-representation algorithm is used in the decryption scheme of Grigoriev and Ponomarenko homomorphic public-key cryptosystem and we modify the X(n,S)-representation algorithm. We implement the modified X(n,S)-representation algorithm by programming it and we justify the modified X(n,S)-representation algorithm. By these two modified X_n-representation algorithm and X(n,S)-representation algorithm, we make its decryption scheme more efficient. Thirdly, by using those properties of the linear fractional transformations, we design new X_1-representation algorithms I and II and we mainly use these two X_1-representation algorithms to break Grigoriev and Ponomarenko homomorphic public-key cryptosystem. We implement the algorithms by programming them and we prove the correctness of these two algorithms. Fourthly, we analyze Grigoriev and Ponomarenko homomorphic public-key cryptosystem and we give a clear description of Grigoriev and Ponomarenko scheme with a practical example. We also consider implementation issues for its practical applications. Lastly, we show several attack methods with examples and experiments according as the attack methods and so we break Grigoriev and Ponomarenko homomorphic public-key cryptosystem
    corecore