Skip to main content
Log in

Cryptanalysis of a key exchange protocol based on the endomorphisms ring End\({(\mathbb{Z}_{p} \times \mathbb{Z}_{p^2})}\)

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Climent et al. (Appl Algebra Eng Commun Comput 22:91–108, 2011) identified the elements of the endomorphisms ring End\({(\mathbb{Z}_p \times \mathbb{Z}_{p^2})}\) with elements in a set, E p , of matrices of size 2 × 2, whose elements in the first row belong to \({\mathbb{Z}_{p}}\) and the elements in the second row belong to \({\mathbb{Z}_{p^2}}\). By taking advantage of matrix arithmetic, they proposed a key exchange protocol using polynomial functions over E p defined by polynomials in \({\mathbb{Z}[X]}\). In this note, we show that this protocol is insecure; it can be broken by solving a set of 10 consistent homogeneous linear equations in 8 unknowns over \({\mathbb{Z}_{p^2}}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Climent J.J., Navarro P.R., Tortosa L.: On the arithmetic of the endomorphisms ring \({End(\mathbb{Z}_p \times Z_p^2)}\). Appl. Algebra Eng. Commun. Comput. 22, 91–108 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bergman G.M.: Examples in PI ring theory. Israel J. Math. 18, 257–277 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  3. Myasnikov A., Shpilrain V., Ushakov A.: Non-Commutative Cryptography and Complexity of Group-Theoretic Problems in Mathematical, Surveys and Monographs. Vol. 177, American Mathematical Society, Providence (2011)

    Google Scholar 

  4. Tsaban, B.: Combinatorial Group Theory and Cryptography Bulletin (CGC Bulletin). http://u.cs.biu.ac.il/~tsaban/CGC/cgc.html

  5. Stickel, E.: A new method for exchanging secret keys. In: Proceedings of the thrid International Conference on Information Technology and Applications (ICITA’05), pp. 426–430. Sidney (2005)

  6. Shpilrain, V.: Cryptanalysis of Stickel’s key exchange scheme. In: Computer Science in Russia-CSR’08, Lecture Notes in Computer Science, vol. 5010, pp. 283–288. Springer, Berlin (2008)

  7. Sramka M.: On the security of Stickel’s key exchange scheme. Comb. Math. Comb. Comput. 66, 151–159 (2008)

    MathSciNet  MATH  Google Scholar 

  8. Mullan C.: Cryptanalysing variants of Stickel’s key agreement protocol. Math. Crypt. 4(4), 365–373 (2011)

    MathSciNet  Google Scholar 

  9. Mullan, C.: Some Results in Group-Based Cryptography, Thesis submitted to the University of London for the Degree of Doctor of Philosophy (2011)

  10. Cha, J.C., Ko, K.H., Lee, S., Han, J.W., Cheon, J.H.: An efficient implementation of braid groups. In: Advances in Cryptology-ASIACRYPT’01, Lecture Notes in Computer Science, vol. 2248, pp. 144–156. Springer, Berlin (2001)

  11. Ko K.H., Lee S., Cheon J.H., Han J.W., Kang J.S., Park C.: New public-key cryptosystem using braid groups. In: Bellare, M. (ed.) Advances in Cryptology-CRYPTO’00, Lecture Notes in Computer Science, vol. 1880, pp. 166–183. Springer, Berlin (2000)

    Google Scholar 

  12. Hughes, J.: A linear algebraic attack on the AAFG1 braid group cryptosystem. In: Australian Conference on Information Security and Privacy-ACISP’02, Lecture Notes in Computer Science, vol. 2384, pp. 176–189. Springer, Berlin (2002)

  13. Cheon, J.H., Jun, B.: A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem. In: Advances in Cryptology-CRYPTO’03, Lecture Notes in Computer Science, vol. 2729, pp. 212–225. Springer, Berlin (2003)

  14. Lee, E., Park, J.H.: Cryptanalysis of the public-key encryption based on braid groups. In: Advances in cryptology-EUROCRYPT’03, Lecture Notes in Computer Science, vol. 2656, pp. 477–490. Springer, Berlin (2003)

  15. Kalka A.G.: Representation attacks on the braid Diffie-Hellman public key encryption. Appl. Algebra Eng. Commun. Comput. 17, 257–266 (2006)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amr M. Youssef.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kamal, A.A., Youssef, A.M. Cryptanalysis of a key exchange protocol based on the endomorphisms ring End\({(\mathbb{Z}_{p} \times \mathbb{Z}_{p^2})}\) . AAECC 23, 143–149 (2012). https://doi.org/10.1007/s00200-012-0170-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-012-0170-z

Keywords

Navigation