Skip to main content

Completion Attacks and Weak Keys of Oleshchuk’s Public Key Cryptosystem

  • Conference paper
Progress in Cryptology - INDOCRYPT 2005 (INDOCRYPT 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3797))

Included in the following conference series:

  • 671 Accesses

Abstract

This paper revisits a public key cryptosystem which is based on finite string-rewriting systems. We consider a new approach for cryptanalysis of such proposals—the so-called completion attack. If a particular kind of weak key is generated, then a passive adversary is able to retrieve secret messages with a significant probability. Our idea can be applied to other rewriting based cryptosystems as well. Finally we discuss issues concerning the practical usage and present some experimental results. The described vulnerabilities lead to the conclusion that at least the key generation of Oleshchuk’s cryptosystem has to be revised.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Oleshchuk, V.A.: On Public-Key Cryptosystem Based on Church-Rosser String-Rewriting Systems. In: Li, M., Du, D.-Z. (eds.) COCOON 1995. LNCS, vol. 959, pp. 264–269. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  2. Oleshchuk, V.A.: Church-Rosser Codes. In: Boyd, C. (ed.) Cryptography and Coding 1995. LNCS, vol. 1025, pp. 199–204. Springer, Heidelberg (1995)

    Google Scholar 

  3. Book, R.V., Otto, F.: String-Rewriting Systems. Texts and Monographs in Computer Science. Springer, New-York (1993)

    MATH  Google Scholar 

  4. Book, R.V.: Confluent and other types of Thue systems. Journal of the ACM 29, 171–183 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  5. O’Dunlaing, C.: Undecidable questions related to Church-Rosser Thue systems. Theoretical Computer Science 23, 339–345 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  6. Bauer, G., Otto, F.: Finite Complete Rewriting Systems and the Complexity of the Word Problem. Acta Informatica 21, 521–540 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  7. Kapur, D., Krishnamoorthy, M.S., McNaughton, R., Narendran, P.: An O(|T|3) algorithm for testing the Church-Rosser property of Thue systems. Theoretical Computer Science 35, 109–114 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  8. McNaughton, R., Narendran, P., Otto, F.: Church-Rosser Thue systems and formal languages. Journal of the ACM 35, 324–344 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  9. Niemi, V.: Cryptology: Language-Theoretic Aspects. In: Rozenberg, G., Salomaa, A. (eds.) Handbook of Formal Languages. Springer, Berlin (1997)

    Google Scholar 

  10. Dershowitz, N., Jouannaud, J.-P.: Rewrite Systems. In: van Leeuwen, J. (ed.) Handbook of Theoretical Computer Science, vol. B. Elsevier Science Publishers, Amsterdam (1990)

    Google Scholar 

  11. Wagner, N.R., Magyarik, M.R.: A Public-Key Cryptosystem Based on the Word Problem. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 19–36. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  12. Salomaa, A.: On a public-key cryptosystem based on language theory. Computers and Security 7, 83–87 (1988)

    Article  Google Scholar 

  13. Siromoney, R., Mathew, L.: A Public Key Cryptosystem Based on Lyndon Words. Information Processing Letters 35, 33–36 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  14. Yamamura, A.: Public-Key Cryptosystems Using the Modular Group. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 203–216. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Vasco, M.I.G., Steinwandt, R.: Pitfalls in public key cryptosystems based on free partially commutative monoids and groups. Cryptology ePrint Archive: Report 2004/012 (2004)

    Google Scholar 

  16. Garcia, D.P., Vasco, M.G.: Attacking a Public Key Cryptosystem Based on Tree Replacement. Cryptology ePrint Archive: Report 2004/098 (2004)

    Google Scholar 

  17. Knuth, D.E., Bendix, P.B.: Simple word problems in universal algebras. In: Leech, J. (ed.) Computational Problems in Abstract Algebra, pp. 263–297. Pergamon Press, New-York (1970)

    Google Scholar 

  18. Matiyasevich, Y., Sénizergues, G.: Decision problems for semi-Thue systems with a few rules. In: Proceedings of the 11th IEEE Symposium on Logic in Computer Science, pp. 523–531. IEEE Computer Society Press, Los Alamitos (1996)

    Chapter  Google Scholar 

  19. Samuel, S.C., Thomas, D.G., Abisha, P.J., Subramanian, K.G.: Tree Replacement and Public Key Cryptosystem. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 71–78. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Rosen, B.K.: Tree-Manipulating Systems and Church-Rosser Theorems. Journal of the ACM 20, 160–187 (1973)

    Article  MATH  Google Scholar 

  21. Gallier, J.H., Book, R.V.: Reductions in Tree Replacement Systems. Theoretical Computer Science 37, 123–150 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  22. Dershowitz, N., Treinen, R.: The RTA list of open problems, http://www.lsv.ens-cachan.fr/rtaloop/

  23. Stamer, H.: Implementation of Oleshchuk’s Public Key Cryptosystem, http://www.theory.informatik.uni-kassel.de/~stamer/OlkPK2.tar.gz

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stamer, H. (2005). Completion Attacks and Weak Keys of Oleshchuk’s Public Key Cryptosystem. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds) Progress in Cryptology - INDOCRYPT 2005. INDOCRYPT 2005. Lecture Notes in Computer Science, vol 3797. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11596219_17

Download citation

  • DOI: https://doi.org/10.1007/11596219_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30805-8

  • Online ISBN: 978-3-540-32278-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics