7 research outputs found

    Heisenberg Groups as Platform for the AAG key-exchange protocol

    Full text link
    Garber, Kahrobaei, and Lam studied polycyclic groups generated by number field as platform for the AAG key-exchange protocol. In this paper, we discuss the use of a different kind of polycyclic groups, Heisenberg groups, as a platform group for AAG by submitting Heisenberg groups to one of AAG's major attacks, the length-based attack.Comment: arXiv admin note: text overlap with arXiv:1305.054

    Analysis of a Group of Automorphisms of a Free Group as a Platform for Conjugacy-Based Group Cryptography

    Full text link
    Let F be a finitely generated free group and Aut(F) its group of automorphisms. In this monograph we discuss potential uses of Aut(F) in group-based cryptography. Our main focus is on using Aut(F) as a platform group for the Anshel-Anshel-Goldfeld protocol, Ko-Lee protocol, and other protocols based on different versions of the conjugacy search problem or decomposition problem, such as Shpilrain-Ushakov protocol. We attack the Anshel-Anshel-Goldfeld and Ko-Lee protocols by adapting the existing types of the length-based attack to the specifics of Aut(F). We also present our own version of the length-based attack that significantly increases the attack\u27 success rate. After discussing attacks, we discuss the ways to make keys from Aut(F) resistant to the different versions of length-based attacks including our own

    A new cramer-shoup like methodology for group based provably secure encryption schemes

    Get PDF
    Proceedings of: TCC 2005: Theory of Cryptography Conference, 10-12 February 2005, Cambridge, MA, USA.A theoretical framework for the design of - in the sense of IND-CCA - provably secure public key cryptosystems taking non-abelian groups as a base is given. Our construction is inspired by Cramer and Shoup's general framework for developing secure encryption schemes from certain language membership problems; thus all our proofs are in the standard model, without any idealization assumptions. The skeleton we present is conceived as a guiding tool towards the construction of secure concrete schemes from finite non-abelian groups (although it is possible to use it also in conjunction with finite abelian groups)

    Exploring platform (semi)groups for non-commutative key-exchange protocols

    Full text link
    In this work, my advisor Delaram Kahrobaei, our collaborator David Garber, and I explore polycyclic groups generated from number fields as platform for the AAG key-exchange protocol. This is done by implementing four different variations of the length-based attack, one of the major attacks for AAG, and submitting polycyclic groups to all four variations with a variety of tests. We note that this is the first time all four variations of the length-based attack are compared side by side. We conclude that high Hirsch length polycyclic groups generated from number fields are suitable for the AAG key-exchange protocol. Delaram Kahrobaei and I also carry out a similar strategy with the Heisenberg groups, testing them as platform for AAG with the length-based attack. We conclude that the Heisenberg groups, with the right parameters are resistant against the length-based attack. Another work in collaboration with Delaram Kahrobaei and Vladimir Shpilrain is to propose a new platform semigroup for the HKKS key-exchange protocol, that of matrices over a Galois field. We discuss the security of HKKS under this platform and advantages in computation cost. Our implementation of the HKKS key-exchange protocol with matrices over a Galois field yields fast run time

    Length-based attacks in polycyclic groups

    Get PDF
    The Anshel–Anshel–Goldfeld (AAG) key-exchange protocol was implemented and studied with the braid groups as its underlying platform. The length-based attack, introduced by Hughes and Tannenbaum, has been used to cryptanalyze the AAG protocol in this setting. Eick and Kahrobaei suggest to use the polycyclic groups as a possible platform for the AAG protocol. In this paper, we apply several known variants of the length-based attack against the AAG protocol with the polycyclic group as the underlying platform. The experimental results show that, in these groups, the implemented variants of the length-based attack are unsuccessful in the case of polycyclic groups having high Hirsch length. This suggests that the length-based attack is insucient to cryptanalyze the AAG protocol when implemented over this type of polycyclic groups. This implies that polycyclic groups could be a potential platform for some cryptosystems based on conjugacy search problem, such as non-commutative Die–Hellman, El Gamal and Cramer–Shoup key-exchange protocols. Moreover, we compare for the rst time the success rates of the dierent variants of the length-based attack. These experiments show that, in these groups, the memory length-based attack introduced by Garber, Kaplan, Teicher, Tsaban and Vishne does better than the other variants proposed thus far in this context

    Some applications of noncommutative groups and semigroups to information security

    Full text link
    We present evidence why the Burnside groups of exponent 3 could be a good candidate for a platform group for the HKKS semidirect product key exchange protocol. We also explore hashing with matrices over SL2(Fp), and compute bounds on the girth of the Cayley graph of the subgroup of SL2(Fp) for specific generators A, B. We demonstrate that even without optimization, these hashes have comparable performance to hashes in the SHA family

    Algorithmic properties of poly-Z groups and secret sharing using non-commutative groups

    Full text link
    Computational aspects of polycyclic groups have been used to study cryptography since 2004 when Eick and Kahrobaei proposed polycyclic groups as a platform for conjugacy based cryptographic protocols. In the first chapter we study the conjugacy problem in polycyclic groups and construct a family of torsion-free polycyclic groups where the uniform conjugacy problem over the entire family is at least as hard as the subset sum problem. We further show that the conjugacy problem in these groups is in NP, implying that the uniform conjugacy problem is NP-complete over these groups. This is joint work with Delaram Kahrobaei. We also present an algorithm for the conjugacy problem in groups of the form Znâ‹ŠĎ•Z\Z^n \rtimes_\phi \Z. We continue by studying automorphisms of poly-Z\Z groups and successive cyclic extensions of arbitrary groups. We study a certain kind of extension that we call deranged , and show that the automorphisms of the resulting group have a strict form. We also show that the automorphism group of a group obtained by iterated extensions of this type contains a non-abelian free group if and only if the original base group does. Finally we show that it is possible to verify that a finitely presented by infinite cyclic group is finitely presented by infinite cyclic, but that determining that a general finitely presented group is finitely generated by infinite cyclic is undecidable. We then discuss implications the latter result has for calculating the Bieri-Neumann-Strebel invariant. This is joint work with Jordi Delgado, Delaram Kahrobaei, Ha Lam, and Enric Ventura and is currently in preparation. In the final chapter we discuss secret sharing schemes and variations. We begin with classical secret sharing schemes and present variations that allow them to be more practical. We then present a secret sharing scheme due to Habeeb, Kahrobaei, and Shpilrain. Finally, we present an original adjustment to their scheme that involves the shortlex order on a group and allows less information to be transmitted each time a secret is shared. Additionally, we propose additional steps that allow participants to update their information independently so that the scheme remains secure over multiple rounds. This is joint work with Delaram Kahrobaei
    corecore