Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter October 11, 2016

Authenticated commutator key agreement protocol

  • Alexander Ushakov EMAIL logo

Abstract

The original commutator key agreement (CKA) protocol is a two party anonymous key agreement protocol invented by I. Anshel, M. Anshel and D. Goldfeld. In this paper we propose a modification of the CKA protocol with mutual authentication without introducing any additional computational assumptions. In addition, we propose a new zero-knowledge Feige–Fiat–Shamir-type authentication protocol.

MSC 2010: 94A60; 68W30

Award Identifier / Grant number: DMS-1318716

Funding statement: This work was partially supported by NSF grant DMS-1318716.

References

[1] Anshel I., Anshel M. and Goldfeld D., An algebraic method for public-key cryptography, Math. Res. Lett. 6 (1999), no. 3–4, 287–291. Search in Google Scholar

[2] Blackburn S., Cid C. and Mullan C., Group theory in cryptography, preprint 2010, http://arxiv.org/abs/0906.5545. 10.1017/CBO9780511842467.008Search in Google Scholar

[3] Blake-Wilson S. and Menezes A., Authenticated diffie-hellman key agreement protocols, Proceedings of the Selected Areas in Cryptography, Lecture Notes in Comput. Sci. 1556, Springer, London (1998), 339–361. Search in Google Scholar

[4] Boyd C. and Mathuria A., Protocols for Authentication and Key Establishment, Springer, Berlin, 2003. 10.1007/978-3-662-09527-0Search in Google Scholar

[5] Chaturvedi A. and Lal L., An authenticated key agreement protocol using conjugacy problem in braid groups, Internat. J. Network Security 6 (2008), no. 2, 181–184. Search in Google Scholar

[6] Chaturvedi A. and Shukla V., Tripartite key agreement protocol using conjugacy problem in braid groups, Int. J. Comput. Appl. 31 (2011), no. 1, 1–4. 10.5120/3786-5201Search in Google Scholar

[7] Chaturvedi A. and Sundar V., A secure key agreement protocol using braid groups, Int. J. Adv. Network. Appl. 1 (2010), no. 5, 327–330. Search in Google Scholar

[8] Dehornoy P., Braid-based cryptography, Group Theory, Statistics, and Cryptography, Contemp. Math. 360, American Mathematical Society, Providence (2004), 5–33. 10.1090/conm/360/06566Search in Google Scholar

[9] Diffie W. and Hellman M. E., New directions in cryptography, IEEE Trans. Inform. Theory 22 (1976), 644–654. 10.1109/TIT.1976.1055638Search in Google Scholar

[10] Dwivedi A. and Ojha D., A key agreement protocol using non-abelian group, Int. J. Adv. Network. Appl. 2 (2011), no. 4, 780–783. Search in Google Scholar

[11] Feige U., Fiat A. and Shamir A., Zero knowledge proofs of identity, STOC ’87: Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing, ACM, New York (1987), 210–217. 10.1007/BF02351717Search in Google Scholar

[12] Garber D., Kaplan S., Teicher M., Tsaban B. and Vishne U., Length-based conjugacy search in the braid group, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 75–88. 10.1090/conm/418/07947Search in Google Scholar

[13] Goldreich O., Zero-knowledge twenty years after its invention, preprint 2002, http://www.wisdom.weizmann.ac.il/~oded/zk-tut02.html. Search in Google Scholar

[14] Grigoriev D. and Shpilrain V., Authentication from matrix conjugation, Groups Complex. Cryptol. 1 (2009), 199–206. 10.1515/GCC.2009.199Search in Google Scholar

[15] Grigoriev D. and Shpilrain V., Authentication schemes from actions on graphs, groups, or rings, Ann. Pure Appl. Logic 162 (2010), 194–200. 10.1016/j.apal.2010.09.004Search in Google Scholar

[16] Hofheinz D. and Steinwandt R., A practical attack on some braid group based cryptographic primitives, Advances in Cryptology – PKC 2003, Lecture Notes in Comput. Sci. 2567, Springer, Berlin (2003), 187–198. 10.1007/3-540-36288-6_14Search in Google Scholar

[17] Hughes J. and Tannenbaum A., Length-based attacks for certain group based encryption rewriting systems, preprint 2003, http://front.math.ucdavis.edu/0306.6032. Search in Google Scholar

[18] Ko K. H., Lee S. J., Cheon J. H., Han J. W., Kang J. and Park C., New public-key cryptosystem using braid groups, Advances in Cryptology – CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000), 166–183. 10.1007/3-540-44598-6_10Search in Google Scholar

[19] Lee E. and Park J. H., Cryptanalysis of the public key encryption based on braid groups, Advances in Cryptology – EUROCRYPT 2003, Lecture Notes in Comput. Sci. 2656, Springer, Berlin (2003), 477–490. 10.1007/3-540-39200-9_30Search in Google Scholar

[20] Lee H., Lee H.-S. and Lee Y.-R., An authenticated group key agreement protocol on braid groups, preprint 2003, http://eprint.iacr.org/2003/018. Search in Google Scholar

[21] Lyndon R. and Schupp P., Combinatorial Group Theory, Classics Math., Springer, Berlin, 2001. 10.1007/978-3-642-61896-3Search in Google Scholar

[22] Magnus W., Karrass A. and Solitar D., Combinatorial Group Theory, Springer, Berlin, 1977. Search in Google Scholar

[23] Miasnikov A. G., Shpilrain V. and Ushakov A., A practical attack on some braid group based cryptographic protocols, Advances in Cryptology – CRYPTO 2005, Lecture Notes in Comput. Sci. 3621, Springer, Berlin (2005), 86–96. 10.1007/11535218_6Search in Google Scholar

[24] Miasnikov A. G., Shpilrain V. and Ushakov A., Random subgroups of braid groups: An approach to cryptanalysis of a braid group based cryptographic protocol, Advances in Cryptology – PKC 2006, Lecture Notes in Comput. Sci. 3958, Springer, Berlin (2006), 302–314. 10.1007/11745853_20Search in Google Scholar

[25] Miasnikov A. G., Shpilrain V. and Ushakov A., Group-Based Cryptography, Adv. Courses Math. CRM Barcelona, Birkhäuser, Basel, 2008. Search in Google Scholar

[26] Miasnikov A. G., Shpilrain V. and Ushakov A., Non-Commutative Cryptography and Complexity of Group-Theoretic Problems, Math. Surveys Monogr. 177, American Mathematical Society, Providence, 2011. 10.1090/surv/177Search in Google Scholar

[27] Miasnikov A. G. and Ushakov A., Random subgroups and analysis of the length-based and quotient attacks, J. Math. Crypt. 2 (2008), 29–61. 10.1515/JMC.2008.003Search in Google Scholar

[28] Mosina N. and Ushakov A., Mean set attack: Cryptanalysis of Sibert et al. authentication protocol, J. Math. Crypt. 4 (2010), 149–174. 10.1515/jmc.2010.006Search in Google Scholar

[29] Mosina N. and Ushakov A., Strong law of large numbers on graphs and groups, Groups Complex. Cryptol. 3 (2011), 67–103. 10.1515/gcc.2011.004Search in Google Scholar

[30] Myasnikov A. D. and Ushakov A., Length based attack and braid groups: Cryptanalysis of Anshel–Anshel–Goldfeld key exchange protocol, Advances in Cryptology – PKC 2007, Lecture Notes in Comput. Sci. 4450, Springer, Berlin (2007), 76–88. 10.1007/978-3-540-71677-8_6Search in Google Scholar

[31] Sakalauskas L., Tvarijonas P. and Raulynaitis A., Key agreement protocol (kap) using conjugacy and discrete logarithm problems in group representation level, Informatica 18 (2007), 115–124. 10.15388/Informatica.2007.167Search in Google Scholar

[32] Shpilrain V. and Ushakov A., Thompson’s group and public key cryptography, Applied Cryptography and Network Security – ACNS 2005, Lecture Notes in Comput. Sci. 3531, Springer, Berlin (2005), 151–164. 10.1007/11496137_11Search in Google Scholar

[33] Shpilrain V. and Ushakov A., A new key exchange protocol based on the decomposition problem, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 161–167. 10.1090/conm/418/07954Search in Google Scholar

[34] Shpilrain V. and Ushakov A., The conjugacy search problem in public key cryptography: Unnecessary and insufficient, Appl. Algebra Engrg. Comm. Comput. 17 (2006), 285–289. 10.1007/s00200-006-0009-6Search in Google Scholar

[35] Shpilrain V. and Ushakov A., An authentication scheme based on the twisted conjugacy problem, ACNS 2008, Lecture Notes in Comput. Sci. 5037, Springer, Berlin (2008), 366–372. 10.1007/978-3-540-68914-0_22Search in Google Scholar

[36] Sibert H., Dehornoy P. and Girault M., Entity authentication schemes using braid word reduction, Discrete Appl. Math. 154 (2006), 420–436. 10.1016/j.dam.2005.03.015Search in Google Scholar

[37] Sidelnikov V. M., Cherepnev M. A. and Yaschenko V. Y., Systems of open distribution of keys on the basis of noncommutative semigroups, Russian Acad. Sci. Dokl. Math. 48 (1994), 384–386. Search in Google Scholar

Received: 2016-2-18
Published Online: 2016-10-11
Published in Print: 2016-11-1

© 2016 by De Gruyter

Downloaded on 25.4.2024 from https://www.degruyter.com/document/doi/10.1515/gcc-2016-0011/html
Scroll to top button