Login | Register

Cryptanalysis of Álvarez et al. key exchange scheme

Title:

Cryptanalysis of Álvarez et al. key exchange scheme

Kamal, Abdel Alim and Youssef, Amr M. (2013) Cryptanalysis of Álvarez et al. key exchange scheme. Information Sciences, 223 . pp. 317-321. ISSN 00200255

[thumbnail of amr2013.pdf]
Preview
Text (application/pdf)
amr2013.pdf - Accepted Version
134kB

Official URL: http://dx.doi.org/10.1016/j.ins.2012.10.010

Abstract

Álvarez et al., Information Sciences 179 (12) (2009) proposed a new key exchange scheme where the secret key is obtained by multiplying powers of block upper triangular matrices whose elements are defined over Zp. In this note, we show that breaking this system with security parameters (r,s,p) is equivalent to solving a set of 3(r+s)2 linear equations with 2(r+s)2 unknowns in Zp, which renders this system insecure for all the suggested practical choices of the security parameters.

Divisions:Concordia University > Gina Cody School of Engineering and Computer Science > Concordia Institute for Information Systems Engineering
Item Type:Article
Refereed:Yes
Authors:Kamal, Abdel Alim and Youssef, Amr M.
Journal or Publication:Information Sciences
Date:2013
Digital Object Identifier (DOI):10.1016/j.ins.2012.10.010
Keywords:Key exchange; Cryptanalysis; Block upper triangular matrices; Non-abelian groups
ID Code:976801
Deposited By: Danielle Dennie
Deposited On:28 Jan 2013 13:26
Last Modified:18 Jan 2018 17:43

References:

[1] R. Álvarez, F. Ferrández, J. Vicent, A. Zamora Applying quick exponentiation for block upper triangular matrices Applied Mathematics and Computation, 183 (2006), pp. 729–737

[2] R. Álvarez, F. Martı´nez, J. Vicent, A. Zamora Cryptographic applications of 3 × 3 block upper triangular matrices Proceedings of Hybrid Artificial Intelligent Systems – 7th International Conference, HAIS 2012, Part II, LNCS, vol. 7249, Springer (2012), pp. 97–104

[3] R. Álvarez, L. Tortosa, J. Vicent, A. Zamora Analysis and design of a secure key exchange scheme Information Sciences, 179 (2009), pp. 2014–2021

[4] R. Álvarez, L. Tortosa, J. Vicent, A. Zamora, A non-abelian group based on block upper triangular matrices with cryptographic applications, in: M. Bras-Amorós, T. Hholdt (Eds.), Proceedings of 18th Symposium on Applied Algebra, Algebraic Algorithms, and Error Correcting Codes, AAECC’09, Catalonia, Spain, 2009, pp. 117–126.

[5] I. Blake, G. Seroussi, N. Smart Elliptic curves in cryptography, London Mathematical Society Lecture Notes Series, vol. 256Cambridge University Press (1999)

[6] T. ElGamal A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Transactions on Information Theory, 31 (1985), pp. 469–472

[7] A. Menezes, P. Oorschot, S. Vanstone Handbook of Applied Cryptographic Research CRC Press (1996)

[8] A. Menezes, Y. Wu The discrete logarithm problem in Gl(n, q) Ars Combinatoria, 47 (1997), pp. 23–32

[9] C. Mullan Cryptanalysing variants of Stickel’s key agreement protocol Journal of Mathematical Cryptology, 4 (2011), pp. 365–373

[10] C. Mullan, Some Results in Group-Based Cryptography, PhD Thesis, Royal Holloway University of London, 2011.

[11] R. Odoni, V. Varadharajan, P. Sanders Public key distribution in matrix rings IEE Electronics Letters, 20 (1984), pp. 386–387

[12] M. Rasslan, A. Youssef Cryptanalysis of a public key encryption scheme using ergodic matrices IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E94.A (2011), pp. 853–854

[13] R. Rivest, A. Shamir, L. Adleman A method for obtaining digital signatures and public-key cryptosystems Communications of the ACM, 21 (1978), pp. 120–126

[14] V. Shpilrain Cryptanalysis of Stickel’s key exchange scheme Proceedings of Computer Science in Russia, LNCS, vol. 5010, Springer (2008), pp. 283–288

[15] E. Stickel, A new public-key cryptosystem in non abelian groups, in: Proceedings of the 13th International Conference on Information Systems Development. Vilnius Technika, Vilnius 2004, 70–80.

[16] M. Vasco, A. del Pozo, P. Duarte, Cryptanalysis of a key exchange scheme based on block matrices, IACR Archive report <http://eprint.iacr.org/2009/553.pdf>.

[17] C. Wu, E. Dawson Generalized inverses in public key cryptosystem design IEE Proceedings – Computers and Digital Techniques, 145 (1998), pp. 321–326

[18] A. Youssef, S. Tavares Cryptanalysis of key agreement scheme based on generalised inverses of matrices IEE Electronics Letters, 33 (1997), pp. 1777–1778
All items in Spectrum are protected by copyright, with all rights reserved. The use of items is governed by Spectrum's terms of access.

Repository Staff Only: item control page

Downloads per month over past year

Research related to the current document (at the CORE website)
- Research related to the current document (at the CORE website)
Back to top Back to top