17 research outputs found

    An Authenticated Group Key Agreement Protocol on Braid groups

    Get PDF
    In this paper, we extend the 2-party key exchange protocol on braid groups to the group key agreement protocol based on the hardness of Ko-Lee problem. We also provide authenticity to the group key agreement protocol

    Key Agreement Protocol Using Elliptic Curve Matrix Power Function

    Get PDF
    * Work is partially supported by the Lithuanian State Science and Studies Foundation.The key agreement protocol (KAP) using elliptic curve matrix power function is presented. This function pretends be a one-way function since its inversion is related with bilinear equation solution over elliptic curve group. The matrix of elliptic curve points is multiplied from left and right by two matrices with entries in Zn. Some preliminary security considerations are presented

    A New Key Agreement Scheme Based on the Triple Decomposition Problem

    Get PDF
    Abstract A new key agreement scheme based on the triple decomposition problem over non-commutative platforms is presented. A realization of the new scheme over braid groups is provided and the strengths of it over earlier systems that rely on similar decomposition problems are discussed. The new scheme improves over the earlier systems over braid groups by countering the linear algebra and length based attacks to the decomposition problem in braid groups

    Kayawood, a Key Agreement Protocol

    Get PDF
    Public-key solutions based on number theory, including RSA, ECC, and Diffie-Hellman, are subject to various quantum attacks, which makes such solutions less attractive long term. Certain group theoretic constructs, however, show promise in providing quantum-resistant cryptographic primitives because of the infinite, non-cyclic, non-abelian nature of the underlying mathematics. This paper introduces Kayawood Key Agreement protocol (Kayawood, or Kayawood KAP), a new group-theoretic key agreement protocol, that leverages the known NP-Hard shortest word problem (among others) to provide an Elgamal-style, Diffie-Hellman-like method. This paper also (i) discusses the implementation of and behavioral aspects of Kayawood, (ii) introduces new methods to obfuscate braids using Stochastic Rewriting, and (iii) analyzes and demonstrates Kayawood\u27s security and resistance to known quantum attacks

    The Twin Conjugacy Search Problem and Applications

    Get PDF
    We propose a new computational problem over the noncommutative group, called the twin conjugacy search problem. This problem is related to the conjugacy search problem and can be used for almost all of the same cryptographic constructions that are based on the conjugacy search problem. However, our new problem is at least as hard as the conjugacy search problem. Moreover, the twin conjugacy search problem has many applications. One of the most important applications, we propose a trapdoor test which can replace the function of the decision oracle. We also show other applications of the problem, including: a non-interactive key exchange protocol and a key exchange protocol, a new encryption scheme which is secure against chosen ciphertext attack, with a very simple and tight security proof and short ciphertexts, under a weak assumption, in the random oracle model

    A Practical Cryptanalysis of WalnutDSA

    Get PDF
    We present a practical cryptanalysis of WalnutDSA, a digital signature algorithm trademarked by SecureRF. WalnutDSA uses techniques from permutation groups, matrix groups and braid groups, and is designed to provide post-quantum security in lightweight IoT device contexts. The attack given in this paper bypasses the E-MultiplicationTM and cloaked conjugacy search problems at the heart of the algorithm and forges signatures for arbitrary messages in approximately two minutes. We also discuss potential countermeasures to the attack.</p

    Post-quantum public key-agreement scheme based on a new form of the hidden logarithm problem

    Get PDF
    A new form of the hidden discrete logarithm problem, proposed as primitive of the post-quantum public-key cryptoschemes, is defined over the 6-dimensional finite non-commutative associative algebra with a large set of the left-sided global units. The considered computationally difficult problem uses the mutual commutativity of the exponentiation operation and homomorphism mapping defined relatively a fixed unit element of the algebra. The related properties of the introduced algebra are described. Novel public key-agreement and zero-knowledge protocols based on the hidden logarithm problem are introduced as post-quantum cryptoschemes
    corecore