Skip to main content
Log in

Towards a Uniform Description of Several Group Based Cryptographic Primitives

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The public key cryptosystems MST 1 and MST 2 make use of certain kinds of factorizations of finite groups. We show that generalizing such factorizations to infinite groups allows a uniform description of several proposed cryptographic primitives. In particular, a generalization of MST 2 can be regarded as a unifying framework for several suggested cryptosystems including the ElGamal public key system, a public key system based on braid groups, and the MOR cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, Relations among notions of security for public-key encryption schemes, In (H. Krawczyk ed.), Advances in Cryptology-CRYPTO '98, Lecture Notes in Computer Science, Vol. 1462, Springer (1998) pp. 26–46.

  2. S. R. Blackburn and S. Galbraith, Cryptanalysis of two cryptosystems based on group actions, In (K. Y. Lam ed.), Advances in Cryptology-ASIACRYPT '99, Lecture Notes in Computer Science, Vol. 1716, Springer (1999) pp. 52–61.

  3. R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, Cryptology ePrint Archive: Report 2001/085. At the time of writing available electronically at http://eprint.iacr.org/2001/085/ (2001).

  4. R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, In L. Knudsen (ed.), Advances in Cryptology-EUROCRYPT 2002, Lecture Notes in Computer Science, Vol. 2332, Springer (2002) pp. 45–64.

  5. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inf. Theory, Vol. 31 (1985) pp. 469–472.

    Google Scholar 

  6. M. I. González Vasco, C. Martínez (eds), Un Marco Común para Varios Esquemas de Clave Pública Basados en Grupos, Vol. I, 353–364. Reunión Española sobre Criptología y Seguridad de la Información, VII RECSI Proceedings (2002).

  7. M. I. González Vasco and R. Steinwandt, Obstacles in two public key cryptosystems based on group factorizations, Tatra Mountains Mathematical Publications, Vol. 25 (2002) pp. 23–37.

    Google Scholar 

  8. A. Kitaev, Quantum measurements and the Abelian Stabilizer Problem, Electronic Colloquium on Computational Complexity Report TR96-003. At the time of writing available electronically at ftp:// ftp.eccc.uni-trier.de/pub/eccc/reports/1996/TR96-003/Paper.ps (1996).

  9. K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J. S. Kang and C. Park, New public-key cryptosystem using braid groups, In M. Bellare (ed.), Advances in Cryptology-CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, Springer (2000) pp. 166–183.

  10. S. Magliveras, D. Stinson and T. van Trung, New approaches to designing public key cryptosystems using one-way functions and trapdoors in finite groups. Vol. 15(4), 285–297, 2002 in Journal of Cryptology. See also the Technical Report CORR 2000-49, Centre for Applied Cryptographic Research, University of Waterloo (at the time of writing available electronically at the URL http:// www.cacr.math. uwaterloo.ca/techreports/2000/corr2000-49.ps) (2002).

    Google Scholar 

  11. M. Mosca and E. Ekert, The hidden subgroup problem and eigenvalue estimation on a quantum computer, In (C. Williams ed.), Quantum Computing and Quantum Communications, First NASA International Conference, QCQC'98, Lecture Notes in Computer Science, Vol. 1509, Springer (1999) pp. 174–188.

  12. S.-H. Paeng, K.-C. Ha, J. H. Kim, S. Chee and C. Park, New Public Key Cryptosystem Using Finite Non Abelian Groups, In J. Kilian (ed.), Advances in Cryptology-CRYPTO 2001, Lecture Notes in Computer Science, Vol. 2139, Springer (2001a) pp. 470–485.

  13. S.-H. Paeng, D. Kwon, K.-C. Ha and J. H. Kim, Improved public key cryptosystem using finite non abelian groups, Cryptology ePrint Archive: Report 2001/066. At the time of writing available electronically at http://eprint.iacr.org/2001/066/ (2001b).

  14. R. Steinwandt, Loopholes in two public key cryptosystems using the modular group, In K. Kim (ed.), 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001, Lecture Notes in Computer Science, Vol. 1992, Springer (2001) pp. 180–189.

  15. A. Yamamura, A functional cryptosystem using a group action, In J. Pieprzyk (ed.), Information Security and Privacy. 4th Australasian Conference, ACISP '99, Lecture Notes in Computer Science, Vol. 1587, Springer (1999) pp. 314–325.

  16. A. Yamamura and T. Saito, Private information retrieval based on the subgroup membership problem, In V. Varadharajan and Y. Mu (eds.), Information Security and Privacy, 6th Australasian Conference, ACISP 2001, Lecture Notes in Computer Science, Vol. 2119, Springer (2000) pp. 206–220.

Download references

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

González Vasco, M.I., Martínez, C. & Steinwandt, R. Towards a Uniform Description of Several Group Based Cryptographic Primitives. Designs, Codes and Cryptography 33, 215–226 (2004). https://doi.org/10.1023/B:DESI.0000036247.38461.c9

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:DESI.0000036247.38461.c9

Navigation