Skip to main content
Log in

A Reaction Attack on a Public Key Cryptosystem Based on the Word Problem

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract.

Wagner and Magyarik outlined a conceptual public key cryptosystem based on the hardness of the word problem for finitely presented groups. At the same time, they gave a specific example of such a system. We prove that in the present form their approach is vulnerable to so-called reaction attacks. In particular, for the proposed instance it is possible to retrieve the private key just by watching the performance of a legitimate recipient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel, I., Anshel, M., Fisher, B., Goldfeld, D.: New Key Agreement Protocols in Braid Group Cryptography. In: D. Naccache (ed.), ‘‘Topics in Cryptology – CT-RSA 2001’’, volume 2020 of Lecture Notes in Computer Science, Springer, 2001, pp. 13–27

  2. Anshel, I., Anshel, M., Goldfeld, D.: An Algebraic Method for Public-Key Cryptography. Math. Res. Lett. 6, 287–291 (1999)

    MathSciNet  MATH  Google Scholar 

  3. Anshel, I., Anshel, M., Goldfeld, D.: A Method and Apparatus for Cryptographically Secure Algebraic Key Establishment Protocols. International Application Published Under the Patent Cooperation Treaty (PCT). International Publication Number WO 99/44324, September 1999

  4. Blackburn, S.R., Galbraith, S.: Cryptanalysis of two cryptosystems based on group actions. In: K.-Y. Lam, E. Okamoto and C. Xing (eds), Advances in Cryptology – ASIACRYPT ‘99, volume 1716 of Lecture Notes in Computer Science, Springer, 1999, pp. 52–61

  5. Lee, E., Lee, S.J., Hahn, S.G.: Pseudorandomness from Braid Groups. In: J. Kilian (ed.), Advances in Cryptology – CRYPTO 2001, volume 2139, Springer, 2001, pp. 486–502

  6. Garzon, M., Zalcstein, Y.: The Complexity of Grigorchuk groups with application to cryptography. Theor. Comput. Sci. 88, 83–98 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  7. Gennaro, R., Micciancio, D.: Cryptanalysis of a Pseudorandom Generator Based on Braid Groups. In: L. Knudsen (ed.), Advances in Cryptology – EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, Springer, 2002, pp. 1–13

  8. Hall, C., Goldberg, I., Schneider, B.: Reaction Attacks Against Several Public-Key Cryptosystems. In: V. Varadharajan, Y. Mu (eds), Information and Communication Security, Second International Conference, ICICS’99, volume 1726 of Lecture Notes in Computer Science, Springer, 1999, pp. 2–12

  9. Hughes, J.: A Linear Algebraic Attack on the AAFG1 Braid Group Cryptosystem. In: L. Batten and J. Seberry (eds), Information Security and Privacy. 7th Australasian Conference, ACISP 2002, volume 2384 of Lecture Notes in Computer Science, Springer, 2002, pp. 176–189

  10. Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J.s., Park, C.: New Public-Key Cryptosystem Using Braid Groups. In: M. Bellare (ed.), Advances in Cryptology – CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, Springer, 2000, pp. 166–183

  11. Lee, S.J., Lee, E.: Potential Weaknesses of the Commutator Key Agreement Protocol Based On Braid Groups. In: L. Knudsen (ed.), Advances in Cryptology – EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, Springer, 2002, pp. 14–28

  12. Steinwandt, R.: Loopholes in Two Public Key Cryptosystems Using the Modular Group. In: K. Kim (ed.), Public Key Cryptography, 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001, volume 1992 of Lecture Notes in Computer Science, Springer, 2001, pp. 180–189

  13. Wagner, N.R.: Searching for Public-Key Cryptosystems. In: Proceedings of the 1984 Symposium on Security and Privacy (SSP ‘84), Los Angeles, Ca., USA, 1990, pp. 91–98. IEEE Computer Society Press

  14. Wagner, N.R., Magyarik, M.R.: A Public Key Cryptosystem Based on the Word Problem. In: G. R. Blakley and D. Chaum (eds), Advances in Cryptology: Proceedings of CRYPTO 84, volume 196 of Lecture Notes in Computer Science, Springer, 1985, pp. 19–36

  15. Yamamura, A.: Public-Key Cryptosystems Using the Modular Group. In: H. Imai and Y. Zheng (eds), Public Key Cryptography. First International Workshop on Practice and Theory in Public Key Cryptography, PKC’98, volume 1431 of Lecture Notes in Computer Science, Springer, 1998, pp. 203–216

  16. Yamamura, A.: A Functional Cryptosystem Using a Group Action. In: J. Pieprzyk, R. Savafi-Naini, J. Seberry (eds), Information Security and Privacy. 4th Australasian Conference, ACISP’99, volume 1587 of Lecture Notes in Computer Science, Springer, 1999, pp. 314–325

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rainer Steinwandt.

Additional information

Keywords: Finitely presented groups, Word problem, Public key encryption, Cryptanalysis.

Work partially supported by the projects BFM2001-3239-C03-01, GE-EXP01-08

Rights and permissions

Reprints and permissions

About this article

Cite this article

Vasco, M., Steinwandt, R. A Reaction Attack on a Public Key Cryptosystem Based on the Word Problem. AAECC 14, 335–340 (2004). https://doi.org/10.1007/s00200-003-0135-3

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-003-0135-3

Keywords

Navigation