conjugacy search problem
Recently Published Documents


TOTAL DOCUMENTS

22
(FIVE YEARS 8)

H-INDEX

3
(FIVE YEARS 1)

Information ◽  
2021 ◽  
Vol 12 (8) ◽  
pp. 294
Author(s):  
Ping Pan ◽  
Junzhi Ye ◽  
Yun Pan ◽  
Lize Gu ◽  
Licheng Wang

Commitment schemes are important tools in cryptography and used as building blocks in many cryptographic protocols. We propose two commitment schemes by using Rubik’s groups. Our proposals do not lay the security on the taken-for-granted hardness of the word problem over Rubik’s groups. Instead, our first proposal is based on a symmetric encryption algorithm that is secure based on the hardness of the conjugacy search problem over Rubik’s groups, while our second proposal is based on the hardness of a newly derived problem—the functional towering conjugacy search problem over Rubik’s groups. The former is proved secure in the sense of both computational hiding and binding, while the latter is proved even secure in the sense of perfect hiding and computational binding. Furthermore, the proposed schemes have a remarkable performance advantage: a linear commitment/opening speed. We also evaluate the efficiency of the commitment schemes and show that they are considerably fast.


Author(s):  
Saba Inam ◽  
Shamsa Kanwal ◽  
Rashid Ali

Security of some present day public key cryptosystem (PKC) is based on general linear groups as it is a good choice for developing such types of cryptosystems. This study presents various public key encryption schemes based on general linear groups. Different techniques including automorphisms in connection with conjugacy search problem and its generalization are used to develop these schemes. Further, the grouprings are chosen as a platform to enhance the security and efficiency. Numerous aspects related to our new proposal are also elaborated.


2019 ◽  
Vol 11 (1) ◽  
pp. 35-41 ◽  
Author(s):  
Vitaliĭ Roman’kov

AbstractAn improved version of the Anshel–Anshel–Goldfeld (AAG) algebraic cryptographic key-exchange scheme, that is in particular resistant against the Tsaban linear span cryptanalysis, is established. Unlike the original version, that is based on the intractability of the simultaneous conjugacy search problem for the platform group, the proposed version is based on harder simultaneous membership-conjugacy search problems, and the membership problem needs to be solved for a subset of the platform group that can be easily and efficiently built to be very complicated and without any good structure. A number of other hard problems need to be solved first before start solving the simultaneous membership-conjugacy search problem to obtain the exchanged key.


2019 ◽  
Vol 11 (1) ◽  
pp. 43-60
Author(s):  
Dmitry Panteleev ◽  
Alexander Ushakov

AbstractWe develop new computational methods for studying potential counterexamples to the Andrews–Curtis conjecture, in particular, Akbulut–Kurby examples {\operatorname{AK}(n)}. We devise a number of algorithms in an attempt to disprove the most interesting counterexample {\operatorname{AK}(3)}. That includes an efficient implementation of the folding procedure for pseudo-conjugacy graphs, based on the original modification of a classic disjoint-set data structure. To improve metric properties of the search space (the set of balanced presentations of the trivial group), we introduce a new transformation, called an ACM-move, that generalizes the original Andrews–Curtis transformations and discuss details of a practical implementation. To reduce growth of the search space, we introduce a strong equivalence relation on balanced presentations and study the space modulo automorphisms of the underlying free group. We prove that automorphism moves can be applied to Akbulut–Kurby presentations. The improved technique allows us to enumerate balanced presentations AC-equivalent to {\operatorname{AK}(3)} with relations of lengths up to 20 (previous record was 17).


Sensors ◽  
2019 ◽  
Vol 19 (5) ◽  
pp. 1122 ◽  
Author(s):  
Leandro Marin

In this paper, we present a method to create a safe arithmetic that can be used to obfuscate implementations that require operations over commutative groups. The method is based on the structure of the endomorphisms of certain extensions of the original commutative group. The endomorphisms of a commutative group are non-commutative (in general), thus we can use a non-commutative group to emulate the arithmetic of a commutative one. The techniques presented in this paper are very flexible and the programmer has a wide variety of options to obfuscate the algorithms. The system can be parameterized using conjugations, thus it is possible to generate a different arithmetic for each instance of the program with a change in the security parameters, even in cases in which this number is huge (for example, in IoT applications). The security of this method is based not only on the difficulty of the conjugacy search problem (in a harder version because only partial information about the groups is known by the attacker), but also in a number of extra options that can be chosen by the programmer. The paper explains the general method, analyzes its algebraic properties and provides detailed examples based on the vector spaces over F 2 and XOR operators.


2018 ◽  
Vol 61 (2) ◽  
pp. 251-269
Author(s):  
JONATHAN GRYAK ◽  
DELARAM KAHROBAEI ◽  
CONCHITA MARTINEZ-PEREZ

AbstractWe analyze the computational complexity of an algorithm to solve the conjugacy search problem in a certain family of metabelian groups. We prove that in general the time complexity of the conjugacy search problem for these groups is at most exponential. For a subfamily of groups, we prove that the conjugacy search problem is polynomial. We also show that for a different subfamily the conjugacy search problem reduces to the discrete logarithm problem.


2015 ◽  
Vol 9 (1) ◽  
Author(s):  
David Garber ◽  
Delaram Kahrobaei ◽  
Ha T. Lam

AbstractThe Anshel–Anshel–Goldfeld (AAG) key-exchange protocol was implemented and studied with the braid groups as its underlying platform. The length-based attack, introduced by Hughes and Tannenbaum, has been used to cryptanalyze the AAG protocol in this setting. Eick and Kahrobaei suggest to use the polycyclic groups as a possible platform for the AAG protocol. In this paper, we apply several known variants of the length-based attack against the AAG protocol with the polycyclic group as the underlying platform. The experimental results show that, in these groups, the implemented variants of the length-based attack are unsuccessful in the case of polycyclic groups having high Hirsch length. This suggests that the length-based attack is insufficient to cryptanalyze the AAG protocol when implemented over this type of polycyclic groups. This implies that polycyclic groups could be a potential platform for some cryptosystems based on conjugacy search problem, such as non-commutative Diffie–Hellman, El Gamal and Cramer–Shoup key-exchange protocols. Moreover, we compare


Sign in / Sign up

Export Citation Format

Share Document