190 research outputs found

    Cryptanalysis of three matrix-based key establishment protocols

    Get PDF
    We cryptanalyse a matrix-based key transport protocol due to Baumslag, Camps, Fine, Rosenberger and Xu from 2006. We also cryptanalyse two recently proposed matrix-based key agreement protocols, due to Habeeb, Kahrobaei and Shpilrain, and due to Romanczuk and Ustimenko.Comment: 9 page

    Key agreement protocols for distributed secure multicast over the ring Ep(m)

    Get PDF
    Protocols for authenticated key exchange allow parties within an insecure network to establish a common session key which can then be used to secure their future communication. In this paper we introduce a protocol for distributed key agreement over a noncommutative ring with a large number of noninvertible elements. This protocol uses polynomials with coefficients in the center of the ring. We also present the necessary steps for recalculating the shared secret key when a new user joins the system, or when a user leaves the system.The work of the first author was partially supported by Spanish grant MTM2011-24858 of the Ministerio de Economía y Competitividad of the Gobierno de España. The work of the second author was partially supported by the grant FQM 0211 of the Junta de Andalucía

    A Post Quantum Key Agreement Protocol Based on a Modified Matrix Power Function over a Rectangular Matrices Semiring

    Full text link
    We present an improved post quantum version of Sakalauskas matrix power function key agreement protocol, using rectangular matrices instead of the original square ones. Sakalauskas matrix power function is an efficient and secure way to generate a shared secret key, and using rectangular matrices provides additional flexibility and security. This method reduces the computational burden by allowing smaller random integer matrices while maintaining equal security. Another advantage of using the rank deficient rectangular matrices over key agreement protocols is that it blocks linearization attacks.Comment: 6 pages, 20 reference

    Cryptanalysis of an oblivious PRF from supersingular isogenies

    Get PDF
    We cryptanalyse the SIDH-based oblivious pseudorandom function from supersingular isogenies proposed at Asiacrypt’20 by Boneh, Kogan and Woo. To this end, we give an attack on an assumption, the auxiliary one-more assumption, that was introduced by Boneh et al. and we show that this leads to an attack on the oblivious PRF itself. The attack breaks the pseudorandomness as it allows adversaries to evaluate the OPRF without further interactions with the server after some initial OPRF evaluations and some offline computations. More specifically, we first propose a polynomial-time attack. Then, we argue it is easy to change the OPRF protocol to include some countermeasures, and present a second subexponential attack that succeeds in the presence of said countermeasures. Both attacks break the security parameters suggested by Boneh et al. Furthermore, we provide a proof of concept implementation as well as some timings of our attack. Finally, we examine the generation of one of the OPRF parameters and argue that a trusted third party is needed to guarantee provable security.SCOPUS: cp.kinfo:eu-repo/semantics/publishe
    corecore