Skip to main content
Log in

The Conjugacy Search Problem in Public Key Cryptography: Unnecessary and Insufficient

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

The conjugacy search problem in a group G is the problem of recovering an \(x \in G\) from given \(g \in G\) and h = x −1 gx. This problem is in the core of several recently suggested public key exchange protocols, most notably the one due to Anshel, Anshel, and Goldfeld, and the one due to Ko, Lee et al. In this note, we make two observations that seem to have eluded most people’s attention. The first observation is that solving the conjugacy search problem is not necessary for an adversary to get the common secret key in the Ko–Lee protocol. It is sufficient to solve an apparently easier problem of finding \(x, y \in G\) such that h = ygx for given \(g, h \in G\). Another observation is that solving the conjugacy search problem is not sufficient for an adversary to get the common secret key in the Anshel–Anshel–Goldfeld protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel I., Anshel M., Goldfeld D. (1999) An algebraic method for public-key cryptography. Math Res Lett 6, 287–291

    MATH  MathSciNet  Google Scholar 

  2. Cha, J.C., Ko, K.H., Lee, S.J., Han, J.W., Cheon, J.H. An Efficient Implementation of Braid Groups. In: ASIACRYPT 2001, Lecture Notes Comp. Sc., vol. 2248, 144–156 (2001)

  3. Collins D. (1994) Relations among the squares of the generators of the braid group. Invent Math 117, 525–529

    Article  MATH  MathSciNet  Google Scholar 

  4. Garber, D., Kaplan, S., Teicher, M., Tsaban, B., Vishne, U. Length-based conjugacy search in the braid group. Contemp. Math., Amer. Math. Soc. (in press)

  5. Garber D., Kaplan S., Teicher M., Tsaban B., Vishne U. (2005) Probabilistic solutions of equations in the braid group. Adv App Math 35, 323–334

    Article  MATH  MathSciNet  Google Scholar 

  6. Hofheinz, D., Steinwandt, R. A practical attack on some braid group based cryptographic primitives. In: Desmedt, Y.G. (ed.) Public key cryptography, 6th International workshop on practice and theory in public key cryptography, PKC 2003 Proceedings. Lecture Notes Comp. Sc., vol. 2567, pp 187–198, Berlin Heidelberg New York Tokyo: Springer (2002)

  7. Hughes, J., Tannenbaum, A. Length-based attacks for certain group based encryption rewriting systems. In: Workshop SECI02 Securitè de la Communication sur Intenet, September 2002, Tunis, Tunisia. http://www.network.com/~hughes/

  8. Ko, K.H., Lee, S.J., Cheon, J.H., Han, J.W., Kang, J., Park, C. New public-key cryptosystem using braid groups. In: Advances in cryptology – CRYPTO 2000 (Santa Barbara, CA). Lecture Notes Comp. Sc., vol. 1880, pp 166–183, Berlin Heidelberg New York Tokyo: Springer (2000)

  9. Mihailova K.A. (1958) The occurrence problem for direct products of groups (Russian). Dokl Akad Nauk SSSR 119, 1103–1105

    MathSciNet  Google Scholar 

  10. Shpilrain, V. Assessing security of some group based cryptosystems. In: Group theory, statistics, and cryptography, 167–177, (Contemp. Math., vol. 360) Providence, RI: Amer. Math. Soc. (2004)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vladimir Shpilrain.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Shpilrain, V., Ushakov, A. The Conjugacy Search Problem in Public Key Cryptography: Unnecessary and Insufficient. AAECC 17, 285–289 (2006). https://doi.org/10.1007/s00200-006-0009-6

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-006-0009-6

Keywords

Navigation