Skip to main content

Cryptanalysis of an ElGamal-Like Cryptosystem Based on Matrices Over Group Rings

  • Conference paper
  • First Online:
Book cover Trusted Computing and Information Security (CTCIS 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 960))

Included in the following conference series:

Abstract

ElGamal cryptography is one of the most important Public Key Cryptography (PKC) since Diffie-Hellman exchanges was proposed, however these PKCs which are based on the hard problems that discrete logarithm problem and integer factorization problem are weak with advances in quantum computers. So some alternatives should be proposed. Majid Khan et al. proposed two ElGamal-like public-key encryption schemes based on large abelian subgroup of general linear group over a residue ring, however the two schemes were not long before it was proved unsafe by us. Then, Saba Inam and Rashid (2016) proposed an improved cryptosystem which can resist my attack on “NEURAL COMPUTING & APPLICATIONS”. By analyzing the security of the public key cryptography, we propose an improved method of algebraic key-recovery attack in the polynomial computational complexity despiteing the designers’ claim the cryptosystem is optimal security. Besides, we provide corresponding practical attack example to illustrate the attack method in our cryptanalysis, which breaks instances claiming 80 bits of security less than one minute on a single desktop computer.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

    Google Scholar 

  3. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM review 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

  4. Zhang, H.G., Han, W.B., Lai, X.J., et al.: Survey on cyberspace security. Sci. China Inf. Sci. 58(11), 1–43 (2015)

    MathSciNet  Google Scholar 

  5. Buchmann, J.A., Butin, D., Göpfert, F., Petzoldt, A.: Post-quantum cryptography: state of the art. IEEE Security & Privacy 15(4), 12–13 (2017)

    Article  Google Scholar 

  6. Bernstein, D.J., Lange, T.: Post-quantum cryptography. Nature 549(7671), 188 (2017)

    Article  Google Scholar 

  7. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 34 (2009)

    Article  MathSciNet  Google Scholar 

  8. Ding, J., Petzoldt, A.: Current state of multivariate cryptography. IEEE Secur. Priv. 15(4), 28–36 (2017)

    Article  Google Scholar 

  9. Sendrier, N.: Code-based cryptography: state of the art and perspectives. IEEE Secur. Priv. 15(4), 44–50 (2017)

    Article  Google Scholar 

  10. Wu, W., Zhang, H.G., Wang, H.Z., et al.: A public key cryptosystem based on data complexity under quantum environment. Sci. China Inf. Sci. 58(11), 1–11 (2015)

    Article  MathSciNet  Google Scholar 

  11. Anshel, I., Anshel, M., Goldfeld, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6(3), 287–292 (1999)

    Article  MathSciNet  Google Scholar 

  12. Dehornoy, P.: Braid-based cryptography. Contemp. Math. 7, 5–33 (2004)

    Article  MathSciNet  Google Scholar 

  13. Myasnikov, A.G., Shpilrain, V.: Group theory, statistics, and cryptography, vol. 360 (2004)

    Google Scholar 

  14. Hurley, B., Hurley, T.: Group ring cryptography. Mathematics 69(1), 67–86 (2012)

    MathSciNet  MATH  Google Scholar 

  15. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS 1994), pp. 124–134. IEEE (1994)

    Google Scholar 

  16. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep space network progress report 42-44 (1978). http://ipnpr.jpl.nasa.gov/progress-report2/42-44/44N.PDF

  17. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60, 43:1–43:35 (2013)

    Article  MathSciNet  Google Scholar 

  18. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  19. Petzoldt, A., Chen, M.S., Yang, B.Y., Tao, C., Ding, J.: Design principles for HFEv-based multivariate signature schemes. In: Iwata, T., Cheon, J. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 311–334. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_14

    Chapter  Google Scholar 

  20. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  21. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange a new hope. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 2016, pp. 327–343. USENIX Association (2016)

    Google Scholar 

  22. PQCRYPTO Project: Initial recommendations of long-term secure post-quantum systems (2015). https://pqcrypto.eu.org/docs/initial-recommendations.pdf

  23. Braithwaite, M.: Experimenting with post-quantum cryptography. Google Security Blog (2016). https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html

  24. NIST Information Technology Laboratory: Secure Hash Standard (SHS). Federal Information Processing Standards Publication 180-4. NIST (2012). http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180C4.pdf

  25. Bernstein, D.J., Lange, T.: Post-quantum cryptography. Nature 549(14), 188–195 (2018)

    Google Scholar 

  26. Jia, J., Liu, J., Wu, S., et al.: Break R.S. Bhalerao’s public key encryption scheme. J. Wuhan Univ. 62(5), 425–428 (2016)

    MathSciNet  MATH  Google Scholar 

  27. Wu, W.Q., Zhang, H.G., Wang, H.Z., et al.: A public key cryptosystem based on data complexity under quantum environment. Sci. China Inf. Sci. 58(11), 110102 (2015)

    Article  MathSciNet  Google Scholar 

  28. Liu, J., Fan, A., Jia, J., et al.: Cryptanalysis of public key cryptosystems based on non-abelian factorization problems. Tsinghua Sci. Technol. 21(3), 344–351 (2016)

    Article  Google Scholar 

  29. Mao, S., Zhang, H., Wu, W., et al.: A resistant quantum key exchange protocol and its corresponding encryption scheme. China Commun. 11(9), 124–134 (2014)

    Article  Google Scholar 

  30. Liu, J., Zhang, H., Jia, J.: A linear algebra attack on the non-commuting cryptography class based on matrix power function. In: Chen, K., Lin, D., Yung, M. (eds.) Inscrypt 2016. LNCS, vol. 10143, pp. 343–354. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-54705-3_21

    Chapter  Google Scholar 

  31. Liu, J., Zhang, H., Jia, J.: Cryptanalysis of schemes based on polynomial symmetrical decomposition. Chin. J. Electron. 26(6), 1139–1146 (2017)

    Article  Google Scholar 

  32. Liu, J., Jia, J., Zhang, H., et al.: Cryptanalysis of a cryptosystem with non-commutative platform groups. China Commun. 15(2), 67–73 (2018)

    Article  Google Scholar 

  33. Jia, J., Liu, J., Zhang, H.: Cryptanalysis of a key exchange protocol based on commuting matrices. Chin. J. Electron. 26(5), 947–951 (2017)

    Article  Google Scholar 

  34. Liu, J., Zhang, H., Jia, J., et al.: Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem. Sci. China Inf. Sci. 59(5), 1–11 (2016)

    MathSciNet  Google Scholar 

  35. Mao, S., Zhang, H., Wanqing, W.U., et al.: Key exchange protocol based on tensor decomposition problem. China Commun. 13(3), 174–183 (2016)

    Article  Google Scholar 

  36. Habeeb, M., Kahrobaei, D., Koupparis, C., Shpilrain, V.: Public key exchange using semidirect product of (semi)groups. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 475–486. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38980-1_30

    Chapter  Google Scholar 

  37. Kahrobaei, D., Koupparis, C., Shpilrain, V.: A CCA secure cryptosystem using matrices over group rings. http://www.sci.ccny.cuny.edu/~shpil/res.html. (preprint)

  38. Kahrobaei, D., Koupparis, C., Shpilrain, V.: Public key exchange using matrices over group rings. Groups Complex. Cryptol. 5, 97–115 (2013)

    Article  MathSciNet  Google Scholar 

  39. Miasnikov, A.G., Shpilrain, V., Ushakov, A.: Non-commutative cryptography and complexity of group-theoretic problems. In: Mathematical Surveys and Monographs. AMS (2011)

    Google Scholar 

  40. Myasnikov, A.D., Ushakov, A.: Quantum algorithm for discrete logarithm problem for matrices over finite group rings. http://eprint.iacr.org/2012/574 (preprint)

  41. Shpilrain, V., Zapata, G.: Combinatorial group theory and public key cryptography. Appl. Algebra Eng. Commun. Comput. 17(3–4), 291–302 (2006)

    Article  MathSciNet  Google Scholar 

  42. Jia, J., Liu, J., Zhang, H.: Cryptanalysis of cryptosystems based on general linear group. China Commun. 13(6), 217–224 (2016)

    Article  Google Scholar 

  43. Inam, S., Ali, R.: A new ElGamal-like cryptosystem based on matrices over group ring. Neural Comput. Appl. 29(11), 1279–1283 (2018)

    Article  Google Scholar 

  44. Roseblade, J.E.: The algebraic structure of group rings. Bull. Lond. Math. Soc. 11, 1–100 (2011)

    MathSciNet  Google Scholar 

  45. Kusmus, O., Hanoymak, T.: On construction of cryptographic systems over units of group rings. Electron. J. Pure and Appl. Math. 9(1), 37–43 (2015)

    MathSciNet  Google Scholar 

  46. Gu, L., Zheng, S.: Conjugacy systems based on nonabelian factorization problems and their applications in cryptography. J. Appl. Math. 2014(2), 1–10 (2014)

    MathSciNet  Google Scholar 

  47. Khan, M., Shah, T.: A novel cryptosystem based on general linear group. 3D Res. 6(1), 1–8 (2015)

    Article  Google Scholar 

  48. Storjohann, A., Mulders, T.: Fast algorithms for linear algebra modulo N. In: Bilardi, G., Italiano, G.F., Pietracaprina, A., Pucci, G. (eds.) ESA 1998. LNCS, vol. 1461, pp. 139–150. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-68530-8_12

    Chapter  MATH  Google Scholar 

  49. Gashkov, S.B., Sergeev, I.S.: Complexity of computation in finite fields. J. Math. Sci. 191(5), 661–685 (2013)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The author would like to thank the anonymous reviewers for their constructive comments and suggestions. This work was supported by National Key R&D Program of China (2017YFB0802000), National Natural Science Foundation of China (61772326, 61572303, 61872229, 61802239), NSFC Research Fund for International Young Scientists (61750110528), National Cryptography Development Fund during the 13th Five-year Plan Period (MMJJ20170216, MMJJ201701304), Foundation of State Key Laboratory of Information Security (2017-MS-03), Fundamental Research Funds for the Central Universities (GK201702004, GK201803061) and China Postdoctoral Science Foundation (2018M631121).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jinhui Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jia, J., Wang, H., Zhang, H., Wang, S., Liu, J. (2019). Cryptanalysis of an ElGamal-Like Cryptosystem Based on Matrices Over Group Rings. In: Zhang, H., Zhao, B., Yan, F. (eds) Trusted Computing and Information Security. CTCIS 2018. Communications in Computer and Information Science, vol 960. Springer, Singapore. https://doi.org/10.1007/978-981-13-5913-2_16

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5913-2_16

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5912-5

  • Online ISBN: 978-981-13-5913-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics