Anshel–Anshel–Goldfeld key exchange

From Wikipedia, the free encyclopedia

Anshel–Anshel–Goldfeld protocol, also known as a commutator key exchange, is a key-exchange protocol using nonabelian groups. It was invented by Drs. Michael Anshel, Iris Anshel, and Dorian Goldfeld. Unlike other group-based protocols, it does not employ any commuting or commutative subgroups of a given platform group and can use any nonabelian group with efficiently computable normal forms. It is often discussed specifically in application of braid groups, which notably are infinite (and the group elements can take variable quantities of space to represent). The computed shared secret is an element of the group, so in practice this scheme must be accompanied with a sufficiently secure compressive hash function to normalize the group element to a usable bitstring.

Description[edit]

Let be a fixed nonabelian group called a platform group.

Alice's public/private information:

  • Alice's public key is a tuple of elements in .
  • Alice's private key is a sequence of elements from and their inverses: , where and . Based on that sequence she computes the product .

Bob's public/private information:

  • Bob's public key is a tuple of elements in .
  • Bob's private key is a sequence of elements from and their inverses: , where and . Based on that sequence he computes the product .

Transitions:

  • Alice sends a tuple to Bob.
  • Bob sends a tuple to Alice.

Shared key:

The key shared by Alice and Bob is the group element called the commutator of and .

  • Alice computes as a product .
  • Bob computes as a product .

Security[edit]

From the standpoint of an attacker trying to attack the protocol, they usually learn the public keys and , and the conjugated public keys and . A direct attack then consists of trying to find a suitable that is generated by the elements of , and that produces the appropriate conjugations when applied. (An 'indirect' attack would consist of trying to find directly, which would require some additional special structure of the group.) For this reason the public keys and must be chosen to generate a large subgroup of — ideally, they form a full set of generators, so that cannot be constrained just by knowing that is generated from .

Solving for a suitable given the conjugation relations is called the conjugation problem, and substantial research has been done on attacks to the conjugacy problem on braid groups, although no full efficient solution has achieved.

See also[edit]

References[edit]

  • Anshel, I.; Anshel, M.; Goldfeld, D. (1999). "An algebraic method for public-key cryptography" (PDF). Math. Res. Lett. 6 (3): 287–291. CiteSeerX 10.1.1.25.8355. doi:10.4310/MRL.1999.v6.n3.a3.

Further reading[edit]

External links[edit]