Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11496137_11guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Thompson's group and public key cryptography

Published: 07 June 2005 Publication History

Abstract

Recently, several public key exchange protocols based on symbolic computation in non-commutative (semi)groups were proposed as a more efficient alternative to well established protocols based on numeric computation. Notably, the protocols due to Anshel-Anshel-Goldfeld and Ko-Lee et al. exploited the conjugacy search problem in groups, which is a ramification of the discrete logarithm problem. However, it is a prevalent opinion now that the conjugacy search problem alone is unlikely to provide sufficient level of security no matter what particular group is chosen as a platform.
In this paper we employ another problem (we call it the decomposition problem), which is more general than the conjugacy search problem, and we suggest to use R. Thompson's group as a platform. This group is well known in many areas of mathematics, including algebra, geometry, and analysis. It also has several properties that make it fit for cryptographic purposes. In particular, we show here that the word problem in Thompson's group is solvable in almost linear time.

References

[1]
I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public-key cryptography, Math. Res. Lett. 6 (1999), 287-291.
[2]
J. W. Cannon, W. J. Floyd, and W. R. Parry, Introductory notes on Richard Thompson's groups, L'Enseignement Mathematique (2) 42 (1996), 215-256.
[3]
J. C. Cha, K. H. Ko, S. J. Lee, J.W. Han, J. H. Cheon, An Efficient Implementation of Braid Groups, ASIACRYPT 2001, Lecture Notes in Comput. Sci. 2248 (2001), 144-156.
[4]
D. Hofheinz and R. Steinwandt, A practical attack on some braid group based cryptographic primitives, in Public Key Cryptography, 6th International Workshop on Practice and Theory in Public Key Cryptography, PKC 2003 Proceedings, Y.G. Desmedt, ed., Lecture Notes in Computer Science 2567, pp. 187-198, Springer, 2002.
[5]
J. Hughes and A. Tannenbaum, Length-based attacks for certain group based encryption rewriting systems, Workshop SECI02 Securitè de la Communication sur Intenet, September 2002, Tunis, Tunisia. http://www.storagetek.com/hughes/
[6]
K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. Kang, C. Park, New public-key cryptosystem using braid groups, Advances in cryptology--CRYPTO 2000 (Santa Barbara, CA), 166-183, Lecture Notes in Comput. Sci. 1880, Springer, Berlin, 2000.
[7]
V. Shpilrain, Assessing security of some group based cryptosystems, Contemp. Math., Amer. Math. Soc. 360 (2004), 167-177.
[8]
V. Shpilrain and A. Ushakov, The conjugacy search problem in public key cryptography: unnecessary and insufficient, Applicable Algebra in Engineering, Communication and Computing, to appear. http://eprint.iacr.org/2004/321/
[9]
V. Shpilrain and G. Zapata, Combinatorial group theory and public key cryptography, Applicable Algebra in Engineering, Communication and Computing, to appear.
[10]
C. Sims, Computation with finitely presented groups, Encyclopedia of Mathematics and its Applications, 48. Cambridge University Press, Cambridge, 1994.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'05: Proceedings of the Third international conference on Applied Cryptography and Network Security
June 2005
528 pages
ISBN:3540262237
  • Editors:
  • John Ioannidis,
  • Angelos Keromytis,
  • Moti Yung

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 June 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 11 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2022)Full Quantum Equivalence of Group Action DLog and CDH, and MoreAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22963-3_1(3-32)Online publication date: 5-Dec-2022
  • (2021)Encryption scheme based on small Ree groupsProceedings of the 2021 7th International Conference on Computer Technology Applications10.1145/3477911.3477917(33-37)Online publication date: 13-Jul-2021
  • (2019)Factoring Products of Braids via Garside Normal FormPublic-Key Cryptography – PKC 201910.1007/978-3-030-17259-6_22(646-678)Online publication date: 14-Apr-2019
  • (2018)Cryptanalysis of a key exchange protocol based on the ring $$E_p^{(m)}$$Ep(m)Applicable Algebra in Engineering, Communication and Computing10.1007/s00200-017-0332-029:2(103-112)Online publication date: 1-Mar-2018
  • (2018)Cryptanalysis via Algebraic SpansAdvances in Cryptology – CRYPTO 201810.1007/978-3-319-96884-1_9(255-274)Online publication date: 19-Aug-2018
  • (2017)Novel Noncommutative Cryptography Scheme Using Extra Special GroupSecurity and Communication Networks10.1155/2017/90363822017Online publication date: 12-Jan-2017
  • (2016)Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilyProceedings of the 11th ACM on Asia Conference on Computer and Communications Security10.1145/2897845.2897920(895-900)Online publication date: 30-May-2016
  • (2008)Cryptanalysis of Stickel's key exchange schemeProceedings of the 3rd international conference on Computer science: theory and applications10.5555/1813695.1813727(283-288)Online publication date: 7-Jun-2008
  • (2007)Cryptanalysis of group-based key agreement protocols using subgroup distance functionsProceedings of the 10th international conference on Practice and theory in public-key cryptography10.5555/1760564.1760571(61-75)Online publication date: 16-Apr-2007

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media