Skip to main content

Group-Based Key Exchange Protocol Based on Complete Decomposition Search Problem

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11879))

Abstract

Let G be a finite non-abelian group. Let \(A_1,\cdots , A_k\) be non-empty subsets of G, where \(k\ge 2\) is an integer such that \(A_i\cap A_j = \emptyset \) for integers \(i,j= 1,\cdots , k\) \((i \ne j)\). We say that \((A_1, \cdots , A_k)\) is a complete decomposition of G if the product of subsets \(A_{i_1} \cdots A_{i_k} = \{a_{i_1}...a_{i_k} | a_{i_j}\in A_{i_j}; j=1,\cdots , k\}\) coincides with G where the \(A_{i_j}\) are all distinct and \(\{A_{i_1},\cdots , A_{i_k}\}= \{A_1,\cdots , A_k\}\). The complete decomposition search problem in G is defined as recovering \(B \subseteq G\) from given A and G such that \(AB=G\). The aim of this paper is twofold. The first aim is to propose the complete decomposition search problem in G. The other objective is to provide a key exchange protocol based on the complete decomposition search problem using generalized quaternion group \(Q_{2^n}\) as the platform group for integer \(n \ge 3\). In addition, we show some constructions of complete decomposition of generalized quaternion group \(Q_{2^n}\). Further, we propose an algorithm that can solve computational complete decomposition search problem and show that the algorithm takes exponential time to break the scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 287–291 (2001)

    Article  MathSciNet  Google Scholar 

  2. Baba, S., Kotyada, S., Teja, R.: A non-abelian factorization problem and an associated cryptosystem. Cryptology Eprint Archive Report 2011/048 (2011)

    Google Scholar 

  3. Bernstein, D.J., Lange, T.: Post-quantum cryptography dealing with the fallout of physics success. IACR Cryptology Eprint Archive/2017/314 (2017)

    Google Scholar 

  4. Boudot, F.: On improving integer factorization and discrete logarithm computation using partial triangulation. Cryptology Eprint Archive Report 2017/758 (2017)

    Google Scholar 

  5. Chin, A.Y.M., Chen, H.V.: Complete decompositions of finite abelian groups. AAECC 30, 263–274 (2018)

    Article  MathSciNet  Google Scholar 

  6. Chin, A.Y.M.: Exhaustion numbers of maximal sum-free sets of certain cyclic groups. Matematika 15(1), 57–63 (2009)

    Google Scholar 

  7. Dehornoy, P.: Braid-based cryptography. Contemp. Math. 360, 5–33 (2004)

    Article  MathSciNet  Google Scholar 

  8. Wong, C.K.D., Wong, K.W., Yap, W.S.: Exhaustion 2-subsets in dihedral groups of order 2\(p\). Asian Eur. J. Math. World Sci. Publ. Co. 11(3), 1–13 (2018)

    Google Scholar 

  9. Diffie, W., Hellman, M.E.: New direction in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  10. Fine, B., Habeeb, M., Kahrobaei, D., Rosenberger, G.: Aspects of nonabelian group based cryptography: a survey and open problems. JP J. Algebra Number Theorie Appl. 21, 1–40 (2011)

    MathSciNet  MATH  Google Scholar 

  11. Goldwasser, S., Kalai, Y.T.: Cryptographic Assumptions: A Position Paper. TCC, pp. 505–522 (2015)

    Google Scholar 

  12. Gu, L., Zheng, S.: Conjugacy systems based on nonabelian factorization problems and their applications in cryptography. J. Appl. Math. 52(2), 1–9 (2014)

    MathSciNet  Google Scholar 

  13. Hajos, G.: Covering multidimensional spaces by cube lattices. Mat. Fiz. Lapok 45, 171–190 (1938)

    Google Scholar 

  14. Hajos, G.: Uber Einfache und Mehrfache Bedeckung des n-dimensionalen Raumes Mit Einem Urfelgitter. Math. Zeit. 47, 427–467 (1942)

    Article  MathSciNet  Google Scholar 

  15. Hajos, G.: Sur la Factorisation des Groupes Abeliens. Casopis Pes. Mat. Fys. 74, 157–162 (1949)

    MathSciNet  MATH  Google Scholar 

  16. Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 166–183. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_10

    Chapter  Google Scholar 

  17. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  18. Shor, P.W.: Polynomial-time algorithm for prime factorization and discrete logarithms on quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  19. Shpilrain, V., Ushakov, A.: Thompson’s group and public key cryptography. In: 3rd International Conference on Applied Cryptography and Network Security, ACNS 2005, pp. 151–163 (2005)

    Google Scholar 

  20. Shpilrain, V., Ushakov, A.: The conjugacy search problem in public key cryptography: unnecessary and insufficient. Appl. Algebra Eng. Commun. Comput. 17, 285–289 (2006)

    Article  MathSciNet  Google Scholar 

  21. Ustimenko, V., Klisowski, M.: On noncommutative cryptography and homomorphism of stable cubical multivariate transformation groups of infinite dimensional affine spaces. Cryptology Eprint Archive Report 2019/593 (2019)

    Google Scholar 

  22. Ustimenko, V.: On inverse protocol of post quantum cryptography based on pairs of noncommutative multivariate platforms used in tandem. Cryptology Eprint Archive Report 2019/897 (2019)

    Google Scholar 

  23. Blakley, G.R., Chaum, D. (eds.): CRYPTO 1984. LNCS, vol. 196. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7

    Book  Google Scholar 

  24. Yana, K., Yulia, K.: Merkle-Hellman knapsack cryptosystem in undergraduate computer science curriculum. FECS, pp. 123–128 (2010)

    Google Scholar 

  25. Zhu, H.: Survey of computational assumptions used in cryptography broken or not by shor’s algorithm. Master in Science, Mc Gill University Montreal (2001)

    Google Scholar 

Download references

Acknowledgments

The project was funded by the Fundamental Research Grant Scheme (FRGS), project number FRGS/1/2017/STG06/UTAR/02/3.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chang Seng Sin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sin, C.S., Chen, H.V. (2019). Group-Based Key Exchange Protocol Based on Complete Decomposition Search Problem. In: Heng, SH., Lopez, J. (eds) Information Security Practice and Experience. ISPEC 2019. Lecture Notes in Computer Science(), vol 11879. Springer, Cham. https://doi.org/10.1007/978-3-030-34339-2_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-34339-2_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-34338-5

  • Online ISBN: 978-3-030-34339-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics