Skip to main content

A Linear Algebraic Attack on the AAFG1 Braid Group Cryptosystem

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2384))

Included in the following conference series:

Abstract

Our purpose is to describe a promising linear algebraic attack on the AAFG1 braid group cryptosystem proposed in [2] employing parameters suggested by the authors. Our method employs the well known Burau matrix representation of the braid group and techniques from computational linear algebra and provide evidence which shows that at least a certain class of keys are weak. We argue that if AAFG1 is to be viable the parameters must be fashioned to defend against this attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. I. Anshel, M. Anshel, and D. Goldfeld. “An algebraic method for public-key cryptography”. Mathematical Research Letters 6 (1999), 1–5

    MathSciNet  Google Scholar 

  2. I. Anshel, M. Anshel, B. Fisher, and D. Goldfeld. “New Key Agreement Protocol in Braid Group Cryptography”. Topics in Cryptology-CT-RSA2001. Lecture Notes in Computer Science, Vol. 2020. (Springer-Verlag, 2001), 13–27.

    Chapter  Google Scholar 

  3. I. Anshel, M. Anshel, and D. Goldfeld. “A Linear Time Matrix Key Agreement Protocol”. Contemporary Methods in Cryptography. Institute for Pure and Applied Mathematics (IPAM), Winter 2002. From URL http://www.ipam.ucla.edu/programs/cry2002/abstracts/cry2002_dgoldfeld_abstract.html

  4. E. Artin. “Theorie der Zopfe”. Hamburg Abh 4 (1925), 47–72

    Article  MATH  Google Scholar 

  5. A. Cleary, and J. Dongarra. “Implementation in ScaLAPACK of Divide-and-Conquer Algorithms for Banded and Tridiagonal Systems”. Technical Report CS-97-358, University of Tennessee, Knoxville, TN, April 1997. Available as LAPACK Working Note #125 from URL http://www.netlib.org/lapack/lawns/

    Google Scholar 

  6. BOO BARKEE, DEH CAC CAN, JULIA ECKS, THEO MORIARITY, R. F. REE. “Why You Cannot Even Hope to use Grobner Bases in Public Key Cryptography: An Open Letter to Those Who Have Not Yet Failed”. J. Symbolic Computation 18 (1994), 497–501

    Article  MATH  Google Scholar 

  7. S. Bigelow. “Homological representation of Braid groups”. Ph.D. Thesis, Dept. of Mathematics, Berkeley Univ., 2000

    Google Scholar 

  8. S. Bigelow. “Braid Groups Are Linear”. From URL http://citeseer.nj.nec.com/465605.html

  9. S. Bigelow. “The Burau representation is not faithful for n = 5”. Geometry and Topology. 3 (1999), 397–404

    Article  MATH  MathSciNet  Google Scholar 

  10. E. Brieskorn, and K. Saito. “Artin Gruppen und Coxeter Gruppen”. Invent. Math. 17 (1972), 245–271

    Article  MATH  MathSciNet  Google Scholar 

  11. J. Birman. “Braids, Links, and Mapping Class Groups”. Annals of Mathematics Studies. Princeton University Press, Princeton, New Jersey, 1975

    Google Scholar 

  12. J. Birman, K. Ko, and S. Lee. “A new approach to the word and conjugacy problems in the braid groups”. Advances in Math. 139 (1998), 322–353

    Article  MATH  MathSciNet  Google Scholar 

  13. A.V. Borovik, A.G. Myasnikov, and V. Shpilrain. “Measuring sets in infinite groups”, From URL http://www.ma.umist.ac.uk/avb/pdf/measurePrep.pdf

  14. W. Burau. “Ũber Zopfgruppen und gleichsinning verdrillte Verkettungen”. Abh. Math. Sem. Ham. II (1936), 171–178

    Google Scholar 

  15. P. Dehornoy. “A fast method for comparing braids”. Advances in Math. 127 (1997), 200–235

    Article  MathSciNet  Google Scholar 

  16. E. A. Elrifai and H. R. Morton. “Algorithms for positive braids”. Quart. J. Math. Oxford. 45 (1994), 479–497

    Article  MATH  MathSciNet  Google Scholar 

  17. H. Garside. “The braid group and other groups”. Quart. J. Math. Oxford. 20 (1969), 235–254

    Article  MATH  MathSciNet  Google Scholar 

  18. D. Goldfeld, Private Correspondence, November 17, 2001, Message-ID: < 3BF6E636.40195953@veriomail.com >

    Google Scholar 

  19. S.G. Hahn, E.K. Lee, J.H. Park. “The Generalized Conjugacy Search Problem and the Burau Representation”. Preprint, February, 2001, From URL http://crypt.kaist.ac.kr/pre_papers/hlp_revised1.ps

  20. J. Hughes, and A. Tannenbaum. “Length-based attacks for certain group based encryption rewriting systems”. Institute for Mathematics and Its Applications, April, 2000, Minneapolis, MN, Preprint number 1696

    Google Scholar 

  21. J. Hughes. “The LeftSSS attack on Ko-Lee-Cheon-Han-Kang-Park Key Agreement Protocol in B45”, Rump Session Crypto 2000, Santa Barbara, CA, May, 2000. From URL http://www.network.com/hughes/Crypt2000.pdf

  22. K. Ko, S. Lee, J. Cheon, J. Han, J. Kang, and C. Park. “New public-key cryptosystem using braid groups”. Technical Report, Korea Advance Institute of Science and Technology, Taejon, Korea, February 2000

    Google Scholar 

  23. R.J. Lawrence. “Homological representations of the Hecke algebra”. Comm. Math. Phys. 135 (1990), pp. 141–191.

    Article  MATH  MathSciNet  Google Scholar 

  24. D. Long and M. Paton. “The Burau representation is not faithful for n=6”. Topology 32 (1993), 439–447.

    Article  MATH  MathSciNet  Google Scholar 

  25. A. Odlyzko. “Cryptanalytic attacks on the multiplicative knapsack cryptosystem and on Shamir’s fast signature scheme”. IEEE Trans. Inform. Theory. 30 (1984), 594–601.

    Article  MATH  MathSciNet  Google Scholar 

  26. R.L. Rivest. “Cryptography”, Chapter 13 of Handbook of Theoretical Computer Science, (ed. J. Van Leeuwen). 1 (Elsevier, 1990), 717–755. http://theory.lcs.mit.edu/rivest/Rivest-Cryptography.pdf

  27. M. Abadi, and P. Rogaway. “Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)”. Journal of Cryptology. 15 (2002), 103–127

    MATH  MathSciNet  Google Scholar 

  28. V Shpilrain. “Average Case Complexity of the Word and Conjugacy Problems in the Braid Groups”. From URL http://zebra.sci.ccny.cuny.edu/web/shpil/complexity.ps

  29. N. Franco, and J. Gonzalez-Meneses. “Computation of Normalizers in Braid groups and Garside Groups”. From URL http://xxx.lanl.gov/abs/math.GT/0201243

  30. A. Joux and J. Stern. “Cryptanalysis of another knapsack cryptosystem”. Advances in Cryptology: Proceedings of AsiaCrypt’91, Volume 739 Lecture Notes in Computer Science, (Springer Verlag, 1991), 470–476

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hughes, J. (2002). A Linear Algebraic Attack on the AAFG1 Braid Group Cryptosystem. In: Batten, L., Seberry, J. (eds) Information Security and Privacy. ACISP 2002. Lecture Notes in Computer Science, vol 2384. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45450-0_15

Download citation

  • DOI: https://doi.org/10.1007/3-540-45450-0_15

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43861-8

  • Online ISBN: 978-3-540-45450-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics