Skip to main content
Log in

An improvement of the Diffie–Hellman noncommutative protocol

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The main purpose of this paper is to propose a new version of the Diffie–Hellman noncommutative key exchange protocol invented in 2000 by Ko, Lee, Cheon, Han, Kang, and Park. This new version is resistant to linear algebra attacks. It is based on a new complex algorithmic problem using the concept of a marginal set. In particular, it is resistant to attacks by the methods of Cheon and Jun and Tsaban, as well as to attacks by the methods of linear and nonlinear decompositions, developed by the author.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel I., Anshel M., Goldfeld D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6(3), 287–291 (1999).

  2. Anshel I., Anshel M., Goldfeld D.: Non-abelian key agreement protocols, Discrete Appl. Math. 130 (1), 312 (2003). The 2000 Com 2MaC Workshop on Cryptography (Pohang).

  3. Ben-Zvi A., Kalka A., Tsaban B.: Cryptanalysis via algebraic span. Preprint https://eprint.iacr.org/2014/041.

  4. Ben-Zvi A., Kalka A., Tsaban B.: Cryptanalysis via algebraic span. In: Shacham H., Boldyreva A. (eds.) Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part I, vol. 10991, pp. 255–274. Springer, Cham (2018).

    Google Scholar 

  5. Bigelow S.: Braid groups are linear. J. Am. Math. Soc. 14, 471–486 (2001).

    Article  MathSciNet  Google Scholar 

  6. Cha J., Ko K., Lee S., Han J., Cheon J.: An Efficient Implementations of Braid Groups. In: Proc. of Asiacrypt 2001, Lecture Notes in Computer Science, Vol. 2248, Springer-Verlag, pp. 144-156 (2001).

  7. Cheon J.H., Jun B.: A polynomial time algorithm for the braid Diffie–Hellman conjugacy problem. In: Boneh D. (ed.) Advances in Cryptology—CRYPTO 2003, vol. 2729, pp. 212–25. Lecture Notes in Comp. Sci. Springer, Heidelberg (2003).

    Chapter  Google Scholar 

  8. Diffie W., Hellman M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976).

    Article  MathSciNet  Google Scholar 

  9. Hall P.: Verbal and marginal subgroups, Journal f\(\ddot{\rm u}\)r die reine und angewandte Mathematik 182, 156–157 (1940).

  10. Hofheinz D., Steinwandt R.: A practical attack on some braid group based cryptography primitives. In: Proc. of PKC 2003, Lexture Notes in Computer Science, vol. 2567, Springer, pp. 187–198 (2003).

  11. Kalka A., Teicher M.: Iterated LD-problem in non-associative key establishment. arXiv:1312.6791 (2013).

  12. Kalka A.: Non-associative Public-Key Cryptography, Algebra and Computer Science, Contemp. Math., vol. 677, pp. 85–112. Amer. Math. Soc, Providence (2016).

    MATH  Google Scholar 

  13. Kalka A., Teicher M.: Non-associative key establishment for left distributive systems. Groups Complex. Cryptol. 5(2), 169–191 (2013).

    Article  MathSciNet  Google Scholar 

  14. Kalka A., Teicher M.: Non-associative key establishment protocols and their implementation. In: Algebra and Computer Science, Contemp. Math., vol. 677, pp. 112–128. Amer. Math. Soc, Providence (2016).

    Google Scholar 

  15. Ko K.H., Lee S.J., Cheon J.H., Han J.W., Kang J.V., Park C.: New public-key cryptosystem using braid groups. In: Bellare M. (ed.) Advances in Cryptology—CRYPTO 2000, Lecture Notes in Comp. Sci., vol. 1880, pp. 166–183. Springer, Berlin, Heidelberg (2000).

    Chapter  Google Scholar 

  16. Krammer D.: Braid groups are linear. Ann. Math. 155, 131–156 (2002).

    Article  MathSciNet  Google Scholar 

  17. Lee E., Park J.: Cryptanalysis of the public-key encryption based on braid groups. In: Advances in Cryptology—EUROCRYPT 2003. International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003 Proceedings, pp. 477–490 (2003).

  18. Merz S.-P., Petit C.: Factoring Products of Braids via Garside Normal Form. Cryptology ePrint Archive: Report 2018/1142. https://eprint.iacr.org/2018/1142

  19. Myasnikov A., Roman’kov V.: A linear decomposition attack. Groups Complex. Cryptol. 7(1), 81–94 (2015).

  20. Robinson D.J.S.: A Course in the Group Theory, p. 481. Springer, New York, Heidelberg, Berlin (1982).

    Book  Google Scholar 

  21. Roman’kov V.A.: Cryptanalysis of some schemes applying automorphisms (in Russian). Prikladnaya Discretnaya Matematika 3, 35–51 (2013).

  22. Roman’kov V.A.: Algebraic Cryptography (in Russian), p. 136. Omsk State University, Omsk (2013).

  23. Roman’kov V.: A nonlinear decomposition attack. Groups Complex. Cryptol. 8(2), 197–207 (2016).

  24. Roman’kov V.A.: Essays in Algebra and Cryptology: Algebraic Cryptanalysis, p. 207. Omsk State University, Omsk (2018).

  25. Roman’kov V.: Two general schemes of algebraic cryptography. Groups Complex. Cryptol. 10(2), 83–98 (2018).

  26. Roman’kov V.: An improved version of the AAG cryptographic protocol. Groups Complex. Cryptol. 11(1), 35–42 (2019).

  27. Tsaban B.: Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography. J. Cryptol. 28(3), 601–622 (2015).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The author is grateful to reviewers for their constructive comments and recommendations in their reviews. They have helped significantly improve the content of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vitaly Roman’kov.

Additional information

Communicated by O. Ahmadi.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Funding: The research was supported with a Grant from the Russian Science Foundation (Project No. 19-71-10017).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Roman’kov, V. An improvement of the Diffie–Hellman noncommutative protocol. Des. Codes Cryptogr. 90, 139–153 (2022). https://doi.org/10.1007/s10623-021-00969-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-021-00969-2

Keywords

Mathematics Subject Classification

Navigation