Abstract
The length based attack on Anshel-Anshel-Goldfeld commutator key-exchange protocol [1] was initially proposed by Hughes and Tannenbaum in [9]. Several attempts have been made to implement the attack [6], but none of them had produced results convincing enough to believe that attack works. In this paper we show that accurately designed length based attack can successfully break a random instance of the simultaneous conjugacy search problem for certain parameter values and argue that the public/private information chosen uniformly random leads to weak keys.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 287–291 (1999)
Birman, J.S.: Braids, links and mapping class groups. Ann. Math. Studies, vol. 82. Princeton Univ. Press, Princeton (1974)
CRyptography And Groups (CRAG), C++ and Python Library for computations in groups and group based cryptography, available at http://www.acc.stevens.edu/downloads.php
Dehornoy, P.: A fast method for comparing braids. Advances in math. 125, 200–235 (1997)
Epstein, D.B.A., Cannon, J.W., Holt, D.F., Levy, S.V.F., Paterson, M.S., Thurston, W.P.: Word processing in groups. Jones and Bartlett Publishers, Boston (1992)
Garber, D., Kaplan, S., Teicher, M., Tsaban, B., Vishne, U.: Length-based conjugacy search in the Braid group. http://arxiv.org/abs/math.GR/0209267
Hofheinz, D., Steinwandt, R.: A Practical Attack on Some Braid Group Based Cryptographic Primitives. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 187–198. Springer, Heidelberg (2002)
Hughes, J.: A Linear Algebraic Attack on the AAFG1 Braid Group Cryptosystem. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 176–189. Springer, Heidelberg (2002)
Hughes, J., Tannenbaum, A.: Length-based attacks for certain group based encryption rewriting systems. In: Workshop SECI02 Securitè de la Communication sur Intenet, Tunis, Tunisia, September (2002)
Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 166–183. Springer, Heidelberg (2000)
Lee, S.J., Lee, E.: Potential Weaknesses of the Commutator Key Agreement protocol Based on Braid Groups. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 14–28. Springer, Heidelberg (2002)
Mihailova, K.A.: The occurrence problem for free products of groups. Math. USSR-Sbornik 70, 241–251 (1966)
Myasnikov, A.G., Shpilrain, V., Ushakov, A.: A practical attack on some braid group based cryptographic protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 86–96. Springer, Heidelberg (2005)
Myasnikov, A.G., Shpilrain, V., Ushakov, A.: Random subgroups of braid groups: an approach to cryptanalysis of a braid group based cryptographic protocol. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 302–314. Springer, Heidelberg (2006)
Paterson, M., Razborov, A.: The set of minimal braids in co-NP-complete. J. Algorithms 12, 393–408 (1991)
Shpilrain, V., Ushakov, A.: The conjugacy search problem in public key cryptography: unnecessary and insufficient, Applicable Algebra in Engineering, Communication and Computing (to appear), http://eprint.iacr.org/2004/321/
Vershik, A., Nechaev, S., Bikbov, R.: Statistical properties of braid groups in locally free approximation. Communications in Mathematical Physics 212, 469–501 (2000)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer Berlin Heidelberg
About this paper
Cite this paper
Myasnikov, A.D., Ushakov, A. (2007). Length Based Attack and Braid Groups: Cryptanalysis of Anshel-Anshel-Goldfeld Key Exchange Protocol. In: Okamoto, T., Wang, X. (eds) Public Key Cryptography – PKC 2007. PKC 2007. Lecture Notes in Computer Science, vol 4450. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71677-8_6
Download citation
DOI: https://doi.org/10.1007/978-3-540-71677-8_6
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-71676-1
Online ISBN: 978-3-540-71677-8
eBook Packages: Computer ScienceComputer Science (R0)