Skip to main content

Generic Algorithms and Key Agreement Protocols Based on Group Actions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2223))

Abstract

We propose a Diffie-Hellman-like key agreement protocol based on the computational intractability of reversing group action. The concept of a group action generalizes exponentiation and provides an algorithmic problem harder than the discrete logarithm problem. Using the action of the general linear group on the direct product of two cyclic groups, we invent a key agreement protocol secure against an attacker who has power to solve the discrete logarithm problem. We discuss a semantic secure asymmetric encryption scheme as well. Its security is evaluated in terms of a generic algorithm, which is a model of probabilistic algorithms over black box groups (similar to a straight-line program) and does not depend on any specific property of the group representation.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Babai and E. Szemerédi On the complexity of matrix group problems, IEEE Symp. Found. of Computer Scienece (1984) 229–240.

    Google Scholar 

  2. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, 22 (1976) 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  3. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31 (1985) 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  4. M. Fischlin, A note on security proofs in the generic model, Advances in Cryptology (Asiacrypt’00) Lecture Notes in Computer Science, vol 1976 Springer-Verlag (2000) 458–469.

    Google Scholar 

  5. U. M. Maurer and S. Wolf, Lower bounds on generic algorithms in groups, Advances in Cryptology (Eurocrypt’98) Lecture Notes in Computer Science, vol 1403 Springer-Verlag (1998) 72–84.

    MATH  Google Scholar 

  6. V. I. Nechaev, Complexity of a determinate algorithm for the discrete logarithm, Math. Notes, 55 (1994) 165–172.

    Article  MathSciNet  MATH  Google Scholar 

  7. C. P. Schnorr, Small generic hardcore subsets for the discrete logarithm: Short secret DL-keys, Infor. Proc. Letters, 79 (2001) 93–98.

    Google Scholar 

  8. C. P. Schnorr and M. Jakobsson, Security of signed ElGamal encryption, Advances in Cryptology (Asiacrypt’00) Lecture Notes in Computer Science, vol 1976 Springer-Verlag (2000) 73–89.

    MATH  Google Scholar 

  9. J. T. Schwartz, Fast probabilistic algorithms for veri.cation of polynomial identities, J. ACM, 27(4) (1980) 701–717.

    Article  MATH  Google Scholar 

  10. V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology (Eurocrypt’97) Lecture Notes in Computer Science, vol 1233 Springer-Verlag (1997) 256–266.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yamamura, A., Kurosawa, K. (2001). Generic Algorithms and Key Agreement Protocols Based on Group Actions. In: Eades, P., Takaoka, T. (eds) Algorithms and Computation. ISAAC 2001. Lecture Notes in Computer Science, vol 2223. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45678-3_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-45678-3_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42985-2

  • Online ISBN: 978-3-540-45678-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics