Skip to main content
Log in

A note on the security of MST 3

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we study the recently proposed encryption scheme MST 3, focusing on a concrete instantiation using Suzuki-2-groups. In a passive scenario, we argue that the one wayness of this scheme may not, as claimed, be proven without the assumption that factoring group elements with respect to random covers for a subset of the group is hard. As a result, we conclude that for the proposed Suzuki 2-groups instantiation, impractical key sizes should be used in order to prevent more or less straightforward factorization attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bellare M., Desai A., Pointcheval D., Rogaway P.: Relations among notions of security for public-key encryption schemes. In: CRYPTO’98: Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology, pp. 26–45. Springer-Verlag, London, UK (1998).

  2. Blackburn S.R., Cid C., Mullan C.: Cryptanalysis of the MST 3 Public Key Cryptosystem. Cryptology ePrint Archive: Report 2009/248. At the time of writing available electronically at http://www.eprint.iacr.org/2009/248 (2009).

  3. Bohli J.M., González Vasco M.I., Martínez C., Steinwandt R.: Weak keys in MST 1. Des. Codes Cryptogr. 37, 509–524 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  4. ElGamal T.: A public key cryptosystem and a signature scheme based on discrete logarithm. IEEE Trans. Info. Theory 31, 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  5. The GAP Group: GAP—Groups, Algorithms, and Programming, Version 4.4.10 http://www.gap-system.org (2007).

  6. González Vasco M.I., Steinwandt R.: Obstacles in two public-key cryptosystems based on group factorizations. In: Nemoga, K., Grošek, O. (eds.) Cryptology, pp. 23–37. Tatra Mountains Mathematical Publications, Slovakia (2002).

  7. Huppert B., Blackburn N.: Finite Groups II. Springer, Berlin (1982)

    MATH  Google Scholar 

  8. Lempken W., Magliveras S.S., van Trung T., Wei W.: A public key cryptosystem based on non-abelian finite groups. J. Cryptol. 22, 62–74 (2009)

    Article  MATH  Google Scholar 

  9. Magliveras S.S.: A cryptosystem from logarithmic signatures of finite groups. In: Proceedings of the 29th Midwest Symposium on Circuits and Systems, pp. 972–975. Elsevier Publishing Company, Amsterdam (1986).

  10. Magliveras S.S., Memon N.D.: Linear complexity profile analysis of the PGM cryptosystem. Congresus Numerantium, Utilitas Mathematica 72, 51–60 (1989)

    MathSciNet  Google Scholar 

  11. Magliveras S.S., Memon N.D.: Properties of cryptosystem PGM. In: Advances in Cryptology. Proceedings of CRYPTO 1989, Lecture Notes on Computer Science, pp. 447–460. Springer-Verlag, Berlin (1989).

  12. Magliveras S.S., Memon N.D.: Complexity tests for cryptosystem PGM. Congressus Numerantium, Utilitas Mathematica 79, 61–68 (1990)

    MATH  MathSciNet  Google Scholar 

  13. Magliveras S.S., Memon N.D.: Algebraic properties of cryptosystem PGM. J. Cryptol. 5, 167–183 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  14. Magliveras S.S., Stinson D.R., van Trung T.: New approaches to designing public key cryptosystems using one-way functions and trap-doors in finite groups. J. Cryptol. 15, 285–297 (2002)

    Article  MATH  Google Scholar 

  15. Magliveras S.S., Svaba P., van Trung T., Zajac P.: On the security of a realization of cryptosystem MST 3. Tatra Mt. Math. Publ. 41, 1–13 (2008)

    MathSciNet  Google Scholar 

  16. Motwani R., Raghavan P.: Randomized Algorithms. Cambridge University Press, Cambridge (1995)

    MATH  Google Scholar 

  17. Svaba P., Van Trung T.: On generation of random covers for finite groups. Tatra Mt. Math. Publ. 37, 105–112 (2007)

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to María Isabel González Vasco.

Additional information

Communicated by Ron Mullin / Rainer Steinwandt.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Vasco, M.I.G., del Pozo, A.L.P. & Duarte, P.T. A note on the security of MST 3 . Des. Codes Cryptogr. 55, 189–200 (2010). https://doi.org/10.1007/s10623-010-9373-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9373-0

Keywords

Mathematics Subject Classification (2000)

Navigation