67 research outputs found

    An improvement of cryptographic schemes based on the conjugacy search problem

    Get PDF
    The key exchange protocol is a method of securely sharing cryptographic keys over a public channel. It is considered as important part of cryptographic mechanism to protect secure communications between two parties. The Diffie — Hellman protocol, based on the discrete logarithm problem, which is generally difficult to solve, is the most well-known key exchange protocol. One of the possible generalizations of the discrete logarithm problem to arbitrary noncommutative groups is the so-called conjugacy search problem: given two elements g,h of a group G and the information that = h for some x G G, find at least one particular element x like that. Here gx stands for x-1gx. This problem is in the core of several known public key exchange protocols, most notably the one due to Anshel et al. and the other due to Ko et al. In recent years, effective algebraic cryptanalysis methods have been developed that have shown the vulnerability of protocols of this type. The main purpose of this short note is to describe a new tool to improve protocols based on the conjugacy search problem. This tool has been introduced by the author in some recent papers. It is based on a new mathematical concept of a marginal set

    Why you cannot even hope to use Gr\uf6bner bases in cryptography: an eternal golden braid of failures

    Get PDF
    In 1994, Moss Sweedler\u2019s dog proposed a cryptosystem, known as Barkee\u2019s Cryptosystem, and the related cryptanalysis. Its explicit aim was to dispel the proposal of using the urban legend that \u201cGr\uf6bner bases are hard to compute\u201d, in order to devise a public key cryptography scheme. Therefore he claimed that \u201cno scheme using Gr\uf6bner bases will ever work\u201d. Later, further variations of Barkee\u2019s Cryptosystem were proposed on the basis of another urban legend, related to the infiniteness (and consequent uncomputability) of non-commutative Gr\uf6bner bases; unfortunately Pritchard\u2019s algorithm for computing (finite) non-commutative Gr\uf6bner bases was already available at that time and was sufficient to crash the system proposed by Ackermann and Kreuzer. The proposal by Rai, where the private key is a principal ideal and the public key is a bunch of polynomials within this principal ideal, is surely immune to Pritchard\u2019s attack but not to Davenport\u2019s factorization algorithm. It was recently adapted specializing and extending Stickel\u2019s Diffie\u2013Hellman protocols in the setting of Ore extension. We here propose a further generalization and show that such protocols can be broken simply via polynomial division and Buchberger reduction

    Discrete logarithm for nilpotent groups and cryptanalysis of polylinear cryptographic system

    Get PDF
    We present an efficient algorithm to compute a discrete logarithm in a finite nilpotent group, or more generally, in a finitely generated nilpotent group. Special cases of a finite p-group (p is a prime) and a finitely generated torsion free nilpotent group are considered. Then we show how the derived algorithm can be generalized to an arbitrary finite or finitely generated nilpotent group respectively. We suppose that group is presented by generating elements and defining relators or as a subgroup of a triangular matrix group over a prime finite field (in finite case) or over the ring of integers (in torsion-free case). On the base of the derived algorithm we give a cryptanalysis of some schemes of polylinear cryptography known in the literature

    On semigroups of multivariate transformations constructed in terms of time dependent linguistic graphs and solutions of Post Quantum Multivariate Cryptography.

    Get PDF
    Time dependent linguistic graphs over abelian group H are introduced. In the case H=KH=K* such bipartite graph with point set P=HnP=H^n can be used for generation of Eulerian transformation of (K)n(K*)^n, i.e. the endomorphism of K[x1,x2,,xn]K[x_1, x_2,… , x_n] sending each variable to a monomial term. Subsemigroups of such endomorphisms together with their special homomorphic images are used as platforms of cryptographic protocols of noncommutative cryptography. The security of these protocol is evaluated via complexity of hard problem of decomposition of Eulerian transformation into the product of known generators of the semigroup. Nowadays the problem is intractable one in the Postquantum setting. The symbiotic combination of such protocols with special graph based stream ciphers working with plaintext space of kind KmK^m where m=ntm=n^t for arbitrarily chosen parameter tt is proposed. This way we obtained a cryptosystem with encryption/decryption procedure of complexity O(m1+2/t)O(m^{1+2/t})

    Some applications of noncommutative groups and semigroups to information security

    Full text link
    We present evidence why the Burnside groups of exponent 3 could be a good candidate for a platform group for the HKKS semidirect product key exchange protocol. We also explore hashing with matrices over SL2(Fp), and compute bounds on the girth of the Cayley graph of the subgroup of SL2(Fp) for specific generators A, B. We demonstrate that even without optimization, these hashes have comparable performance to hashes in the SHA family
    corecore