Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups
Abstract
:1. Introduction
2. Braid Groups and Mihailova Subgroups
2.1. Braid Groups and -Normal Forms
2.2. A Practical Attack on Root Problem
2.3. Mihailova Subgroups
3. The Post-Quantum Scheme
3.1. The Wang–Hu Scheme
3.2. The Post-Quantum Scheme
- An integer ;
- A collision-free one way hash function that hashes an arbitrary message m of arbitrary length into a fixed k-bit binary string with k a positive integer, that is
- A braid group of index n with ;
- The Mihailova subgroups , as defined in the previous section.
4. Security Analysis and Parameters
4.1. Key Recovery Attack
4.2. On Forging a Signature
4.3. Suggested Parameters
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
References
- Rivest, R.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public key cryptosystems. Comm. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef] [Green Version]
- Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logrithems. IEEE Trans. Inf. Theory 1985, 26, 469–472. [Google Scholar] [CrossRef]
- Koblitz, N. Ellipitic curve cryptosystem. Math. Comput. 1987, 4, 203–209. [Google Scholar] [CrossRef]
- Wei, S. Digital Signature Scheme Based on Two Hard Problems. Int. J. Comput. Sci. Netw. Secur. 2007, 12, 207–209. [Google Scholar] [CrossRef]
- Vermal, S.; Sharma, B.K. A New Digital Signature Scheme Based on Two Hard Problems. Int. J. Pure Appl. Sci. Technol. 2011, 2, 55–59. [Google Scholar]
- Shor, P. Polynomail-time algorithms for prime factorization and discrete logarithms on a quantum Computer. SIAM J. Comput. 1997, 5, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
- Proos, J.; Zalka, C. Shors discrete logarithm quantum algorithm for elliptic curves. Quantum Inf. Comput. 2003, 3, 317–344. [Google Scholar]
- Arute, F.; Arya, K.; Babbush, R.; Shi, W. Quantum supremacy using a programmable superconducting processor. Nature 2019, 574, 505–510. [Google Scholar] [CrossRef] [Green Version]
- Chen, J.; Ling, J.; Ning, J.; Panaousis, E.; Loukas, G.; Liang, K.; Chen, J. Post quantum proxy signature scheme based on the multivariate public key cryptographic signature. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147720914775. [Google Scholar] [CrossRef]
- Lu, X.; Yin, W.; Wen, Q.; Liang, K.; Chen, L.; Chen, J. Message Integration Authentication in the Internet-of-Things via Lattice-Based Batch Signatures. Sensors 2018, 18, 4056. [Google Scholar] [CrossRef] [Green Version]
- Lu, X.; Wen, Q.; Yin, W.; Liang, K.; Chen, J. Quantum-resistant identity-based signature with message recovery and proxy delegation. Symmetry 2019, 11, 272. [Google Scholar] [CrossRef] [Green Version]
- Zheng, T.; Chang, Y.; Zhang, S.B. Arbitrated quantum signature scheme with quantum teleportation by using two three-qubit GHZ states. Quantum Inf. Process. 2020, 19, 163. [Google Scholar] [CrossRef]
- Yang, Y.G.; Lei, H.; Liu, Z.C.; Bardin, C.C.; Barends, R. Arbitrated quantum signature scheme based on cluster states. Quantum Inf. Process. 2016, 15, 2487–2497. [Google Scholar] [CrossRef]
- Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
- Ko, K.H.; Lee, S.J.; Cheon, J.H.; Han, J.W.; Kang, J.S.; Park, C. New public-key cryptosystem using braid groups. In CRYPTO 2000: Advances in Cryptology—CRYPTO 2000; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1880, pp. 166–183. [Google Scholar]
- Ko, K.H.; Choi, D.H.; Cho, M.S.; Lee, J.W. A New Signature Scheme Using Conjugacy Problem; Cryptology ePrint Archive: Report 2002/168. 2002. Available online: http://eprint.iacr.org/2002/168 (accessed on 23 April 2023).
- Shpilrain, V.; Ushakov, A. An authentication scheme based on the twisted conjugacy problem. In Proceedings of the ACNS’08 Proceedings of the 6th International Conference on Applied Cryptography and Network Security, Kyoto, Japan, 19–22 June 2008; pp. 366–372. [Google Scholar]
- Shpilrain, V.; Zapata, G. Combinatorial group theory and public key cryptography. Appl. Algebra Engrg. Comm. Comput. 2006, 17, 291–302. [Google Scholar] [CrossRef] [Green Version]
- Sibert, H.; Dehornoy, P.; Girault, M. Entity authentication schemes using braid word reduction. Discret. Appl. Math 2006, 154, 420–436. [Google Scholar] [CrossRef] [Green Version]
- Wang, L.C.; Wang, L.H.; Cao, Z.F.; Yang, Y.X.; Niu, X.X. Conjugate adjoining problem in braid groups and new design of braid-based signatures. Sci. China Inform. Sci. 2010, 53, 524–536. [Google Scholar] [CrossRef] [Green Version]
- You, W.Q.; Chen, X.M.; Qi, J.; Shao, R.R. A Public-key Cryptography Base on Braid Group. In Proceedings of the International Conference on Computer, Electronics and Communication Engineering (CECE 2017), Sanya, China, 25–26 June 2017. [Google Scholar]
- Anshel, I.; Anshel, M.; Goldfeld, D. Non-abelian key agreement protocols. Discret. Appl. Math. 2003, 130, 3–12. [Google Scholar] [CrossRef] [Green Version]
- Cheon, J.H.; Jun, B. A polynomial time algorithm for the braid Diffie-Hellman conjugacy problem. In LNCS, Proceedings of the Advances in Cryptology-CRYPTO 2003, CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; Boneh, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2729, pp. 212–225. [Google Scholar]
- Franco, N.; Gonzales-Meneses, J. Conjugacy problem for braid groups and Garside groups. J. Algebra 2003, 266, 112–132. [Google Scholar] [CrossRef] [Green Version]
- Garber, D.; Kaplan, S.; Teicher, M.; Tsaban, B.; Vishne, U. Length-based conjugacy search in the Braid group. Contemp. Math. 2006, 418, 75–87. [Google Scholar]
- Gebhardt, V. A new approach to the conjugacy problem in Garside groups. J. Algebra 2005, 292, 282–302. [Google Scholar] [CrossRef] [Green Version]
- Hofheinz, D.; Steinwandt, R. A practical attack on some braid group based cryptographic primitives. In Proceedings of the Public Key Cryptography—PKC 2003: 6th International Workshop on Practice and Theory in Public Key Cryptography, Miami, FL, USA, 6–8 January 2003; Springer: Berlin/Heidelberg, Germany, 2002; pp. 187–198. [Google Scholar]
- Hughes, J. A linear algebraic attack on the AAFG1 braid group cryptosystem. In LNCS, Proceedings of the Information Security and Privacy, 7th Australian Conference-ACISP 2002, Melbourne, Australia, 3–5 July 2002; Batten, L., Seberry, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2384, pp. 176–189. [Google Scholar]
- Kallka, A.G. Representation attacks on the braid Diffie-Hellman public key encryption. Appl. Algebra Eng. Commun. Comput. 2006, 17, 257–266. [Google Scholar] [CrossRef] [Green Version]
- Lee, S.J.; Lee, E. Potential Weaknesses of the Commutator Key Agreement protocol Based on Braid Groups. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Proceedings 21. Springer: Berlin/Heidelberg, Germany, 2002; pp. 14–28. [Google Scholar]
- Lee, E.; Park, J.H. Cryptanalysis of the public-key encryption based on braid groups. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003, EUROCRYPT 2003, Warsaw, Poland, 4–8 May 2003. [Google Scholar]
- Myasnikov, A.D.; Ushakov, A. Length based attack and braid groups: Cryptanalysis of Anshel-Anshel-Goldfeld key exchange protocol. In Proceedings of the Public Key Cryptography–PKC 2007: 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, 16–20 April 2007; Proceedings 10. Springer: Berlin/Heidelberg, Germany, 2007; pp. 76–88. [Google Scholar]
- Lee, E. Braid groups in cryptology. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2004, 87, 986–992. [Google Scholar]
- Lal, S.; Chaturvedi, A. Authentication Schemes Using Braid Groups. arXiv 2005, arXiv:cs/0507066. [Google Scholar]
- Wang, B.C.; Hu, Y.P. Signature scheme based on the root extraction problem over braid groups. IET Inf. Secur. 2009, 3, 53–59. [Google Scholar] [CrossRef]
- Groch, A.; Hofheinz, D.; Steinwandt, R. A Practical Attack on the Root Problem in Braid Groups. In Proceedings of the Public Key Cryptography-PKC 2003, 6th International Workshop on Theory and Practic Key Cryptography, Miami, FL, USA, 6–8 January 2003; Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
- Tsaban, B. On an Authentication Scheme Based on the Root Problem in the Braid Group. arXiv 2005, arXiv:cs/0509059v3. [Google Scholar]
- Myasnikov, A.; Shpilrain, V.; Ushakov, A. A Practical Attack on a Braid Group Based Cryptographic Protocol. In Advances in Cryptology–CRYPTO 2005. CRYPTO 2005; Lecture Notes in Computer Science; Shoup, V., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3621. [Google Scholar]
- Wang, X.; Li, G.; Yang, L.; Lin, H. Groups with two generators having unsolvable word problem and presentations of Mihailova subgroups. Commun. Algebra 2016, 44, 3020–3037. [Google Scholar] [CrossRef]
- Elrifai, E.A.; Morton, H.R. Algorithms for positive braids. Q. J. Math. 1994, 45, 479–497. [Google Scholar] [CrossRef] [Green Version]
- Garside, F.A. The braid group and other groups. Q. J. Math. 1969, 20, 235–254. [Google Scholar] [CrossRef] [Green Version]
- Mihailova, K.A. The occurence problem for direct products of groups. Math. USSR 1968, 4, 241–251. [Google Scholar]
- Bogopolski, O.; Ventura, E. A recursive presentation for Mihailovas subgroup. Group Geom. Dyn. 2008, 4, 407–417. [Google Scholar]
- Collins, D.J. Relations among the squares of the generators of the braid group. Invent. Math. 1994, 117, 525–530. [Google Scholar] [CrossRef]
- González-Meneses, J. The nth root of a braid is unique up to conjugacy. Algebr. Geom. Topol. 2003, 3, 1103–1118. [Google Scholar] [CrossRef] [Green Version]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lin, H.; Wang, X.; Li, M. Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups. Mathematics 2023, 11, 2892. https://doi.org/10.3390/math11132892
Lin H, Wang X, Li M. Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups. Mathematics. 2023; 11(13):2892. https://doi.org/10.3390/math11132892
Chicago/Turabian StyleLin, Hanling, Xiaofeng Wang, and Min Li. 2023. "Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups" Mathematics 11, no. 13: 2892. https://doi.org/10.3390/math11132892
APA StyleLin, H., Wang, X., & Li, M. (2023). Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups. Mathematics, 11(13), 2892. https://doi.org/10.3390/math11132892