Skip to content
BY-NC-ND 3.0 license Open Access Published by De Gruyter November 28, 2017

Algebraic generalization of Diffie–Hellman key exchange

  • Juha Partala ORCID logo EMAIL logo

Abstract

The Diffie–Hellman key exchange scheme is one of the earliest and most widely used public-key primitives. Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP). The DLP can be solved in polynomial time for any cyclic group in the quantum computation model. Therefore, new key exchange schemes have been sought to prepare for the time when quantum computing becomes a reality. Algebraically, these schemes need to provide some sort of commutativity to enable Alice and Bob to derive a common key on a public channel while keeping it computationally difficult for the adversary to deduce the derived key. We suggest an algebraically generalized Diffie–Hellman scheme (AGDH) that, in general, enables the application of any algebra as the platform for key exchange. We formulate the underlying computational problems in the framework of average-case complexity and show that the scheme is secure if the problem of computing images under an unknown homomorphism is infeasible. We also show that a symmetric encryption scheme possessing homomorphic properties over some algebraic operation can be turned into a public-key primitive with the AGDH, provided that the operation is complex enough. In addition, we present a brief survey on the algebraic properties of existing key exchange schemes and identify the source of commutativity and the family of underlying algebraic structures for each scheme.

MSC 2010: 94A60; 08A70; 08A62

1 Introduction

Cryptographic key exchange is an essential part of modern communication. Such schemes enable two parties to derive a common secret key using a public channel. The Diffie–Hellman key exchange scheme [24], conceptualized by Merkle [55], is one of the most utilized public-key protocols and an integral part of many communication standards. Its underlying mathematical structure is a cyclic group G=g, where g is a known generator. Alice and Bob choose secret elements a,b{1,2,,|G|}, exchange ga,gb and establish a common group element gab=(ga)b=(gb)a. The scheme works because exponentiation commutes and it is hard to compute the common element gab from ga and gb.

The original Diffie–Hellman scheme applies the multiplicative group of integers modulo p, where p is a prime. However, the discrete logarithm problem (DLP) on this group can be solved in sub-exponential time in the standard model [18]. Therefore, alternative versions of the original scheme were sought by replacing the cyclic group with another. In particular, the group E(𝔽q) of rational points on an elliptic curve E defined over a finite field 𝔽q turned out to yield instantiations with an order of magnitude of greater security [56, 47]. However, all discrete logarithm based schemes can be broken in polynomial time in the quantum computation model using Shor’s algorithm [71]. This means that in order to achieve quantum secure key exchange, it is necessary to consider other algebraic structures. A step towards this direction was taken, for example, in the supersingular isogeny Diffie–Hellman key exchange (SIDH) scheme [41], where exponentiation is combined with the application isogenies of the curve.

Our paper is an exploration of the idea that the less richness we need for the underlying algebraic structure, the harder the computational problems become. For example, elliptic curve isogenies can be constructed in sub-exponential time in the quantum computation model for ordinary elliptic curves. However, the non-commutativity of the endomorphism ring for the supersingular case foils these algorithms and the isogeny reconstruction problem remains exponential time. Therefore, it makes sense to study the algebraic properties of the Diffie–Hellman and other key exchange protocols suggested in the literature, and to find the most general, applicable structures in order to minimize the number of tools available for the breaking of the underlying problems.

In this paper, we formulate an algebraically generalized Diffie–Hellman scheme (AGDH) that permits any type of algebra as its platform structure. We also formulate the computational problems associated to its security in the framework of average-case complexity. We start by presenting a brief survey on the algebraic properties of existing cryptographic key exchange schemes. Our emphasis is on the commutativity that results in the common key (for the Diffie–Hellman scheme it is the commutativity of exponentiation (ga)b=(gb)a), as well as on the most general algebraic platform structures possible for the scheme. We also give a characterization of the Diffie–Hellman scheme in the framework of universal algebra. Typically, the scheme is viewed as symmetric for Alice and Bob. Both compute an exponentiation map ggx for some x{1,2,,|G|}. However, such an exponentiation map is both an endomorphism of G and a term function of the algebra. By introducing an asymmetry into the scheme by considering Alice to compute endomorphisms and Bob to compute term functions, we are able to freely choose the underlying algebraic structure, provided that a sufficient amount of endomorphisms and term functions are found.

The AGDH is based on computing homomorphic images. To study its security, we define a homomorphic image problem (HIP) that asks to compute the image of a given element under an unknown homomorphism as an analogue to the Diffie–Hellman problem (DHP). Similarly to the DHP, we formulate both computational and decision versions of this problem and the common established element is indistinguishable from a random element of the algebra if the decision version is infeasible. Finally, we consider the homomorphic image problem induced by decryption functions of a homomorphic symmetric encryption scheme. We do not consider fully homomorphic schemes but schemes that have homomorphic properties over some operations. We devise a condition which ensures that the induced decision HIP is infeasible, essentially turning the encryption scheme into a public-key primitive using the AGDH.

The paper is organized as follows. In Section 2, we lay out the preliminaries for the rest of the paper. Section 3 presents a brief survey on the algebraic properties of existing key exchange schemes. In Section 4, we present our main contribution by formulating the algebraically generalized Diffie–Hellman scheme and the computational and decision versions of the homomorphic image problem. In Section 5, we study the problem of enabling key exchange with a homomorphic symmetric encryption scheme using the AGDH. Finally, Section 6 provides the conclusions.

2 Preliminaries

2.1 Computation

We follow the standard model of probabilistic polynomial time computation. A search problem is a binary relation R={0,1}*×({0,1}*{}). For every (x,y)R, we call x an instance of the problem and y the solution to the instance x. If y=, then we say that x has no solution. The set of solutions of an instance x is denoted by R(x). A probability ensemble X={Xk}k consists of random variables Xk indexed by the natural numbers. Our problems will be distributional, meaning that a computational problem P=(R,X) always comes with a probability ensemble X={Xk}k from which its instances are drawn. Here, the index k determines the binary length of the instance. The notation y𝖠(x;r) means that a probabilistic algorithm 𝖠 on input x and randomness r outputs y.

Given a distributional search problem P=(R,X) and a probabilistic polynomial time (PPT) algorithm 𝖠, we are interested in the probability of 𝖠 solving a typical instance, called the advantage,

𝐀𝐝𝐯𝖠P(k)=Pr[𝖠(Xn)R(Xn)].

A function ϵ is negligible if for every n, there exists k such that ϵ(k)1/nk for every kk. A problem P is infeasible if 𝐀𝐝𝐯𝖠P(k) is negligible for every PPT algorithm 𝖠. The problem of distinguishing probability ensembles X={Xk}k and Y={Yk}k is denoted by D(X,Y), and we have

𝐀𝐝𝐯𝖣D(X,Y)(k)=|Pr[1𝖣(Xk)]-Pr[1𝖣(Yk)]|

for every PPT algorithm 𝖣.

2.2 Diffie–Hellman key exchange

The Diffie–Hellman scheme [24] is defined as follows. Let us assume that 𝖲 is an algorithm that on input the security parameter 1s, where s, samples a cyclic group G of a suitably large order and a generator g of G. Depending on the representation of the group, the order of the group should be chosen so that the Diffie–Hellman problem (see Definitions 2.2 and 2.3) is infeasible.

Definition 2.1 (Diffie–Hellman key exchange (DH)).

Let the participants be Alice and Bob. Then the Diffie–Hellman key exchange scheme is

𝐀𝐥𝐢𝐜𝐞𝐁𝐨𝐛Sample (G,g)𝖲(1s)Sample aU(|G|)(G,g,ga)Sample bU(|G|)k(gb)a=gabgbk(ga)b=gab.

The security of the scheme depends on the infeasibility of the Diffie–Hellman problem.

Definition 2.2 (Computational Diffie–Hellman problem (CDHP)).

Let (G,g)𝖲(1s), where G is a cyclic group and g is a generator of G. Let a,bU(|G|). Given (g,ga,gb)G3, find yG such that y=gab.

The infeasibility of the computational version is often insufficient. We want the adversary to be unable to determine any information about gab. This is formalized by the decision version of the problem.

Definition 2.3 (Decision Diffie–Hellman problem (DDHP)).

Let G be a cyclic group and let g be a generator of G sampled by (G,g)𝖲(1k). Let BU({0,1}) and a,b,cU(|G|). Given

(g,ga,gb,gab)G4when B=0,
(g,ga,gb,gc)G4when B=1,

determine B.

The DDHP is the problem of distinguishing the probability ensembles determined by (g,ga,gb,gab) and (g,ga,gb,gc).

2.3 Universal algebra

Universal algebra encompasses general concepts underlying different algebraic structures such as groups, semigroups, modules and quasigroups. Let A be a non-empty set and let n. A (finitary) operation on A of arityn is a function f:AnA. We define A0={}. A type of algebras is a function τ:Ω0, where the elements of Ω are the basic operators of the type. The type τ assigns an arity for each basic operator fΩ.

An algebra (or an algebraic structure) of type τ is an ordered pair 𝐀=(A,F), where A is a non-empty set and F is a set of operations on A such that for every n-ary basic operator f of the type, there exists an n-ary operation f𝐀 on A. By the notation x𝐀, we mean xA, where 𝐀=(A,F). We often write f for f𝐀 when it is clear that we mean an operation and not an operator. If Ω={f1,f2,,fn} for the type, then we write 𝐀=(A,f1,f2,,fn) or 𝐀=(A,f1𝐀,f2𝐀,,fn𝐀) for 𝐀=(A,{f1𝐀,f2𝐀,,fn𝐀}) and often τ(f1)τ(f2)τ(fn). The set A of an algebra 𝐀=(A,F) is called the underlying set (or the universe) of 𝐀. An algebra 𝐀=(A,F) is finite if A is a finite set.

Let 𝐀=(A,FA) and 𝐁=(B,FB) be algebras of the same type. If BA and for every basic operator f of the type, f𝐀|B=f𝐁, then 𝐁 is a subalgebra of 𝐀. In such a case, we write 𝐁𝐀. The set of subalgebras of an algebra 𝐀 is closed under intersections. Therefore, every XA determines the smallest subalgebra X𝐀 that contains X, the subalgebra generated by X.

Let 𝐀=(A,FA) and 𝐁=(B,FB) be algebras of the same type τ. A mapping α:AB is a homomorphism from 𝐀 to 𝐁 if

α(f𝐀(a1,a2,,an))=f𝐁(α(a1),α(a2),,α(an))

for every n-ary basic operator f of the type and every ordered n-tuple (a1,a2,,an)An. The set of homomorphisms from 𝐀 to 𝐁 is denoted by Hom(𝐀,𝐁). If 𝐀=𝐁, then α is an endomorphism. The set of all endomorphisms of 𝐀 constitutes a semigroup and it is denoted by End(𝐀). If α:𝐀𝐁 is a surjective homomorphism, then 𝐁 is a homomorphic image of 𝐀.

Let τ be a type of algebras and let Ω be the set of basic operators of the type. Let X be a set of distinct objects called variables. The set of terms of type τ with variables X is the smallest set T(X) such that XT(X), and for every p1,p2,,pnT(X) and every n-ary basic operator fΩ, the string f(p1,p2,,pn) belongs to T(X).

We often consider n-ary polynomials over a field 𝔽 as polynomial functions 𝔽n𝔽. Such a consideration can be also applied to terms. Let p(x1,x2,,xn) be a term of type τ over a set of variables X. Given an algebra 𝐀=(A,F) of type τ, the term function on 𝐀 corresponding to p is p𝐀:𝐀n𝐀, defined as follows:

  1. If p is a variable xi, then p𝐀(a1,a2,,an)=ai for a1,a2,,anA.

  2. If p is of the form f(p1(x1,,xn),,pk(x1,,xn)), where f is an k-ary basic operator, then

    p𝐀(a1,a2,,an)=f𝐀(p1𝐀(a1,,an),,pk𝐀(a1,,an)).

For our considerations, the term functions are useful since they behave like the finitary operations with respect to congruences and homomorphisms [14]. In particular, for every homomorphism α:𝐀𝐁 and every n-ary term p, we have

α(p𝐀(a1,a2,,an))=p𝐁(α(a1),α(a2),,α(an))

for every a1,a2,,an𝐀.

3 On the algebraic properties of key exchange schemes

In the algebraic viewpoint, we can easily identify a fundamental requirement for successful key exchange: something must commute. For the DH, we have (ga)b=(gb)a for every a,b. In this section, we present a brief survey on the algebraic properties of two party key exchange schemes suggested in the literature. In particular, for each scheme, we identify the source of commutativity and the most general suitable algebraic platform structure.

3.1 Cyclic group based schemes

Different versions of the DH have been obtained by replacing p* with another cyclic group [70, 49]. There are suggestions based on finite extension fields [12] and groups based on elliptic curves over finite fields [56, 47]. A common element is obtained by the commutativity of exponentiation or multiplication. In particular, the elliptic curve groups E(𝔽p), for p prime, have yielded very successful variants of the DH. Other groups over Abelian varieties have been also suggested in [48]. Another variant is the XTR [50] and its predecessors [51, 58, 59, 75, 49, 12]. Rubin and Silverberg [69] suggested the group structure on an algebraic torus. A common element is established by the commutativity of exponentiation in 𝔽qm and by mapping the result to the torus using a birational map. Buchmann and Williams suggested a generalization of the Diffie–Hellman scheme based on an “almost” cyclic group structure on a set of reduced principal ideals of a real quadratic field [13]. A common reduced ideal is derived based on the commutativity of real number multiplication and addition. These methods are based on the idea of replacing the original group family. Therefore, algebraically such schemes can be considered in the framework of the original DH.

3.2 Diffie–Hellman based on pairings and multilinear maps

Pairings on elliptic curves have been used both in cryptanalytic investigations, as well as in many useful cryptographic constructions. Joux was the first to point out the cryptographic potential of such pairings and suggested a three-party generalization of the Diffie–Hellman scheme based on the Weil and Tate pairings [43]. The common key is established between three parties based on the homomorphic property of the pairing e. The security follows from the hardness of computing e(P,P)abc from (P,aP,bP,cP), where P is a point on the curve and a,b,c are random integers. Based on Joux’s scheme, Verheul [80] suggested a variant with reduced exponentiations and half the number of exchanged bits, as well as a variant of the ElGamal encryption scheme. Bilinearity was also used by Boneh and Franklin [7] to construct a fully functional identity-based encryption scheme.

Boneh and Silverberg [8] extended Joux’s scheme to n4 parties using multilinear maps. First practical schemes for n-party key exchange for any n were suggested by Garg, Gentry and Halevi [33] using ideal lattices (the GGH scheme) and by Coron, Lepoint and Tibouchi [20] using the integers (the CLT scheme). However, these schemes have been shown to be insecure [39, 15]. The improved version of GGH [34] have been also shown to be insecure [19]. Obfuscation-based multilinear maps have been suggested in [83, 9, 1].

3.3 Schemes based on commuting functions

Several methods have been suggested to generalize the DH by replacing group exponentiations with other commuting functions. In principle, for such schemes, we are not interested in the underlying algebraic structure. However, the functions are often generated using algebraic methods. For example, Shpilrain and Zapata [73] characterized discrete logarithm based primitives on groups of prime order as a group action Aut(G)×GG. They suggested a generalization based on commuting semigroup actions on a set. To the best of our knowledge, semigroup actions were first suggested by Monico [57]. Similar suggestions can be found in [53] and [78]. There are also suggestions based on commuting chaotic maps [82].

3.4 Non-commutative structure based schemes

The field on non-commutative cryptography is often considered to have started with the work of I. Anshel, M. Anshel and Goldfeld [4] and Ko et al. [46]. Ko et al. suggested a Diffie–Hellman like scheme using the braid group and commuting inner automorphisms. According to [21], the same scheme has been independently suggested by Sidel’nikov [74] using a non-commutative semigroup. A polynomial time algorithm breaking the Ko et al. scheme on the braid group can be found in [16]. Baumslag et al. [5] suggested a scheme based on a finitely presented group G with two commuting subgroups A,BG. A common key is derived using the identity abgba=bagab for every gG,a,aA and b,bB. A semidirect product AB of two groups, where B is Abelian, was suggested by Habeeb, Kahrobaei and Shpilrain [37]. A common key was established based on two commuting embeddings φ,ϕ:AAut(B).

In the supersingular isogeny key exchange (SIDH), Alice and Bob create distinct, non-commuting isogenies ϕA, ϕB of a known curve E. They generate point pairs (PA,QA) and (PB,QB), and share their images (ϕA(PB),ϕA(QB)) and (ϕB(PA),ϕB(QA)) under the secret isogenies. In the supersingular case, the endomorphism ring is non-commutative. However, based on the homomorphic properties of the two isogenies ϕA and ϕB, Alice and Bob are able to derive a shared curve EAB that is isogenous to E. The established key is defined as the j-invariant of this curve [41].

For the Anshel–Anshel–Goldfeld (AAG) scheme [4], the common key follows from the homomorphic property β(x,y1y2)=β(x,y1)β(x,y2) together with γ1(x,β(y,x))=γ2(y,β(x,y)). For the conjugation based AAG [4, 3] on a non-commutative group, the key is derived as the commutator [a,b] of elements a and b contributed by Alice and Bob, respectively. Shpilrain and Ushakov [72] generalized the construction to use the centralizer instead of the commutator. For both of these schemes, the common key follows from the homomorphic property. Braid groups have been suggested as the platform. However, both schemes can be broken in polynomial time on the braid group [79].

Stickel [77] suggested the application of a non-commutative semigroup G for key exchange. Let g1,g2G be non-commuting elements. Alice and Bob exchange g1a1g2a2 and g1b1g2b2. A common key g1a1+b1g2a2+b2 is derived by the commutativity ga+b=gb+a. The application of tropical algebras for the implementation of this scheme was suggested in [35]. Rabi and Sherman [67] suggested the use of associative one-way binary operations. In such a case, a common key is derived based on associativity.

3.5 Schemes based on lattices

Due to strong security guarantees, lattice based schemes have become a strong alternative for post-quantum cryptography. Since the seminal work of Regev [68] on the learning with errors problem (LWE), a lot of research has been attracted on schemes implementing, for example, cryptographic hash functions, public-key cryptography, digital signature schemes, as well as fully homomorphic encryption [65].

In [42], Ding, Xie and Lie introduced an extension of the Diffie–Hellman problem with errors based on the LWE (and the corresponding problem in a cyclotomic ring, R-LWE). The common key is derived based on the associativity of matrix multiplication by computing a bilinear form in two different ways: (xTA)y=xT(Ay), where T denotes the transpose. Peikert [66] applied the R-LWE in the construction of a key encapsulation mechanism and an authenticated key exchange scheme. In the scheme, a “randomized function” 𝖽𝖻𝗅, a reconciliation function 𝗋𝖾𝖼 and two modular rounding functions 2,2 are used to establish a common key μ in two different ways: μ=𝖽𝖻𝗅(v)2 and μ=𝗋𝖾𝖼(w,𝖽𝖻𝗅(v)2), where w=g(e0a+e1)s1 and v=ge0(as1+s0)+e2 are noisy ring elements. A key encapsulation mechanism can be also implemented based on the NTRU cryptosystem [38, 22], as well as on error correcting codes [23].

Based on Peikert’s scheme, Bos et al. [11] investigated the parameters for a practical implementation, and the resulting scheme was later optimized by Alkim et al. [2] into a scheme called NewHope. Based on the work of Ding, Xie and Lin [42], Bos et al. [10] applied the generic LWE in a scheme called Frodo. A provably secure authenticated key exchange protocol applying the R-LWE was presented by Zhang et al. [84], and a password authenticated key exchange scheme was presented by Ding et al. [25].

3.6 Non-associative structure based schemes

There are many suggested applications of non-associative algebras in cryptography. It has been applied, for example, to construct block ciphers, stream ciphers, hash functions and authentication schemes.

Some suggestions for key exchange exist. The implementation of commuting semigroup actions based on both exponentiation and conjugation in a Moufang loop was suggested by Maze [52]. A generalization of the conjugation based AAG for LCC loops was given by Partala and Seppänen [64]. The construction works for any LCC left quasigroup [63] and, similarly to the original AAG, the common key is derived as the commutator but this time on the left multiplication group; the permutation group generated by the bijections La(x)=a*x, where * is the binary operation of the left quasigroup. A generalized Diffie–Hellman scheme was first described in [61] and it is refined in this paper. The common key is derived based on the homomorphic property. Wang et al. [81] suggested a scheme similar to the DH by considering conjugacy search in a monoid. The scheme works in a non-associative left distributive (LD) structure Q, satisfying a*(b*c)=(a*b)*(a*c) for every a,b,cQ, induced by conjugation, and a common key is derived based on the property an+m*b=an*(am*b), where * is the binary operation of the LD structure and the exponentiation is conducted in the original monoid. In this case, the common key is a result of both the homomorphic property of conjugation and the commutativity of exponentiation.

We have gathered the essentially different key exchange schemes and their algebraic properties into Table 1.

4 Algebraic generalization of the Diffie–Hellman scheme

Many key exchange schemes in our brief survey can be seen as generalizations or different versions of the DH. A straightforward generalization is to use other commuting functions. However, it is not straightforward to construct commuting functions with the needed infeasibility requirements. Here, our emphasis is on the algebraic properties of the exponentiation map. Many generalizations have observed that exponentiations in a cyclic group commute. However, exponentiation in a cyclic group is also an endomorphism of the group. Typically, generalizations concentrate on the commutativity property instead of the homomorphic property. Notable exceptions include, for example, pairing-based schemes, such as the tripartite Diffie–Hellman scheme of Joux [43], where a common key is derived based on bilinearity of the pairing. In this paper, we also concentrate on the homomorphic property. Based on it, we formulate a generalization for the DHP. Our main motivation for such a generalization is the possibility of lifting the DH from cyclic groups to more general algebraic structures. In particular, the escape from cyclic groups is necessary to ensure security in the quantum computation model. The removal of algebraic laws enables us to do that and facilitates the development of new, quantum resistant, key exchange schemes. Existing suggestions require the platform structure to satisfy special laws, such as the group axioms. Our formulation permits the application of any algebraic structure without special algebraic laws except the existence of homomorphisms. In addition, as a direct generalization of the DH, it aims to preserve the utility of the DH.

Another motivation follows from cryptographically useful properties of homomorphisms. In particular, in most cases a homomorphism f is resamplable, see [28]. That is, there is a PPT algorithm 𝖠 that on input (x,b) produces a distribution (𝒳,) such that the event “b=f(x) if and only if b=f(x)” holds with probability one for every (x,b)(𝒳,). Resamplability is a special form of random self-reducibility [29] that allows us to infer average-case hardness of certain problems based on their worst-case infeasibility. Resamplability also enables us to derive tighter bounds on advantage when invoking the hybrid argument [28]. Therefore, due to resamplability and worst-case to average-case reductions, we expect homomorphism based schemes to obtain stronger guarantees for their security, similar to learning with errors based schemes [68, 66], where several worst-case to average-case reductions are known.

First, we give a universal algebraic view on the Diffie–Hellman scheme. We observe that the security of DH can be seen to be based on the infeasibility of computing a homomorphic image. Based on this observation, we formulate a homomorphic image problem (HIP) that asks to compute the image of a given element under an unknown homomorphism. We show that the required commutativity is induced by the homomorphic property and it is sufficient for key exchange. This consideration allows us to lift the DHP from a cyclic group to any pair of algebras 𝐀 and 𝐁 with a suitably large set of efficiently samplable and computable homomorphisms from 𝐀 to 𝐁. We define a notion that is analogous to a group family𝔾=({𝐆i:iI},𝖲) that consists of a collection of cyclic groups {𝐆i:iI} and an algorithm 𝖲 to sample from that collection [6]. We define a similar family of algebras and use it to formulate a decision version of the HIP.

Table 1

Algebraic properties of key exchange schemes.

SchemeUnderlying structureKey derivationSuggested platform
Cyclic group
DH [24]cyclic groupgab=gbap*
ECDH [56, 47]cyclic groupgab=gbaE(𝔽p)
[13]cyclic groupgab=gbareal quadratic field
XTR [50]cyclic groupgab=gba𝔽p6*
[69]cyclic groupgab=gbaalgebraic torus
Pairings and multilinear maps
[43]cyclic groupe(mP,nQ)=e(P,Q)mnE(𝔽p)𝔽pk
[80]cyclic groupe(mP,nD(P))=e(P,D(P))mn
[8]groupmulti-linearity
GGH [33]groupmulti-linearityideal lattice
CLT [20]groupmulti-linearity
Commuting functions
[57]comm. semigroupxgh=xhgmatrix semigroups
[73]comm. semigroupxgh=xhgArtin groups
[78]comm. semigroupxgh=xhgE(𝔽p)
[52]comm. semigroupxgh=xhgMoufang loops
[67]groupa(bc)=(ab)c
Non-commutative structure
AAG (general) [4]monoidγ1(x,β(y,x))=γ2(y,β(x,y))braid group
AAG (group) [3]non-comm. groupcommutator [a,b]braid group
[74]non-comm. semigroupa-1b-1gba=b-1a-1gab
[46]non-comm. groupa-1b-1gba=b-1a-1gabbraid group
[5]non-comm. groupabgba=bagabmatrix groups
[37]AB, A,B groups, B comm.φ,ϕ:AAut(B), φϕ=ϕφ𝔽pn
[77]non-comm. semigroupg1a1+b1g2a2+b2=g1b1+a1g2b2+a2matrix groups
SIDH [41]non-comm. ringα(xy)=α(x)α(y)E(𝔽p2)
[72]non-comm. groupα(xy)=α(x)α(y)braid group
[36]GH, HAut(G), G groupα(xy)=α(x)α(y)matrix semigroup
Lattice
[42]generic lattice(xTA)y=xT(Ay)
Frodo [10]generic lattice(xTA)y=xT(Ay)Zq, q integer
[66]ideal lattice𝖽𝖻𝗅(v)2=𝗋𝖾𝖼(w,𝖽𝖻𝗅(v)2)q/(x2n+1)
NewHope [2]ideal lattice𝖽𝖻𝗅(v)2=𝗋𝖾𝖼(w,𝖽𝖻𝗅(v)2)q/(x2n+1)
Non-associative structure
[64]LCC loop[α,β]LCC loop on p2
[63]LCC left quasigroup[α,β]left quasigroup a(bc)=(ab)(ac)
[81]LD str., monoid conjugationan+m*b=an*(am*b)matrix monoid
[61]universal algebraα(xy)=α(x)α(y)(𝔽n,+)

4.1 Universal algebraic view of the Diffie–Hellman scheme

Our construction is based on the following observation. Let us consider a cyclic group Gi as an algebra 𝐆i. Then every exponentiation function αa:xxa is both an endomorphism and a term function 𝐆i𝐆i. Let us now consider the original Diffie–Hellman key agreement scheme in the following form that introduces an apparent asymmetry in the computational procedures of Alice and Bob.

Definition 4.1 (Diffie–Hellman key agreement).

Let 𝔾=({𝐆i:iI},𝖲) be a group family and let the participants be Alice and Bob. Then the Diffie–Hellman key agreement is

𝐀𝐥𝐢𝐜𝐞𝐁𝐨𝐛Generate a random term p of the type of 𝐆iSample (i,g)𝖲(1s)Compute gb=p𝐆i(g)Sample αa:xxaEnd(𝐆i)(i,g,αa(g))Compute αa(g)b=p𝐆i(ga)kαa(gb)=gabgbkαa(g)b=gab.

Alice first samples a private endomorphism αa:xxa, where aU(|𝐆i|). Bob generates a random term p of the type of 𝐆i such that the term function p𝐆i is polynomial time computable. He computes

gb=p𝐆i(g)=gggb times.

The same term function is applied on αa(g)=ga to obtain a secret element:

αa(g)b=p𝐆i(ga)=αa(g)αa(g)αa(g)b times=gagagab times=gab.

The binary operation is not actually applied b-1 times. Rather, Bob chooses a term function such that the fast exponentiation algorithm can be applied to reach gb and gab in a polynomial number of operations. Alice can compute αa(gb)=gab and the equality of the established key follows from the homomorphic property of αa.

We can immediately see that it is possible to exchange the group family 𝔾 with a family of non-group algebras. That is, we can consider two algebras 𝐀,𝐁 of the same type and let αaHom(𝐀,𝐁). There are three different algorithms implicit in the scheme:

  1. The sampling algorithm 𝖲 that can be considered to sample both (i,g) and αa.

  2. A probabilistic polynomial time random composition algorithm𝖱 that, on input iI and an element x𝐆i, samples a term p and computes the term function on x.

  3. A deterministic polynomial time homomorphism computation algorithm𝖧 that, given iI, a and an element x𝐆i, evaluates αa(x).

For the generalization of the group family to a family of algebras, these algorithms need to be made explicit. For example, for the group family case, both 𝖱 and 𝖧 compute xa using the fast exponentiation algorithm.

4.2 The homomorphic image problem

In this section, we carefully construct a rigorous definition for the family of algebras, as well as for the homomorphic image problem. In order to be able to increase the security of the different constructions using a security parameter, the family has to consist of pairs (𝐀i,𝐁i) indexed by a countably infinite index set I. We need a sampling algorithm 𝖲 that samples such pairs, outputs the corresponding iI and a set of generators a1,a2,,an for 𝐀i. We also need the family to have a meaningful composition algorithm 𝖱, for term function generation, that can be randomized. For an algebra with n generators, potentially several such algorithms can be devised. In contrast, the only meaningful composition algorithm for a group family is the fast exponentiation algorithm with a randomized exponent. To see why this is the case, we observe that each element of a cyclic group 𝐆i is of the form gx for x, where g is a generator of the group. Therefore, for every term p, there exists z such that p𝐆i(g)=gz, and the fastest way to compute it is using the fast exponentiation algorithm. Finally, we require participants to be able to efficiently compute homomorphisms φHom(𝐀i,𝐁i) for every iI. Therefore, the family has to come with an explicitly stated set of efficiently computable homomorphisms and a deterministic homomorphism computation algorithm 𝖧.

We consider a family of algebras as a countably infinite set of triples (𝐀i,𝐁i,i), where 𝐀i and 𝐁i are algebras of the same type and iHom(𝐀i,𝐁i), together with the three algorithms explained above. Let us formulate these notions in a rigorous manner.

Definition 4.2.

An algebra 𝐀=(X𝐀,F𝐀) is efficiently computable if for every f𝐀F𝐀, there exists a deterministic polynomial time algorithm 𝖠 such that f𝐀(x1,x2,,xn)𝖠(x1,x2,,xn) for every x1,x2,,xn𝐀, where n is the arity of f𝐀.

Definition 4.3.

Let 𝐀 and 𝐁 be algebras of the same type and let H be a countable index set. A set of homomorphisms ={φh:hH}Hom(𝐀,𝐁) is efficiently computable if there is a deterministic polynomial time algorithm 𝖧 such that φh(x)𝖧(h,x) for every hH and x𝐀.

Definition 4.4.

Let I be a countably infinite index set. A collection of efficiently computable algebras is a countably infinite set of triples

𝒞={(𝐀i,𝐁i,i):iI}

such that 𝐀i and 𝐁i are efficiently computable algebras and iHom(𝐀i,𝐁i) is a set of efficiently computable homomorphisms for every iI.

Definition 4.5.

A family of algebras is a four-tuple

𝔸=(𝒞,𝖲,𝖱,𝖧),

where 𝒞={(𝐀i,𝐁i,i):iI} is a collection of efficiently computable algebras, i={φh:hHi} and the algorithms involved are as follows:

  1. 𝖲(1s) is a PPT sampling algorithm such that given a security parameter 1s outputs (i,h,a1,a2,,an)𝖲(1s), where iI,hHi and aj𝐀i for every j{1,2,,n}.

  2. 𝖱(i,d,x1,x2,,xn) is a PPT random composition algorithm that given an index iI, a bit d determining whether we are composing elements of 𝐀i (d=0) or 𝐁i (d=1) and elements x1,x2,,xn of the corresponding algebra outputs a random element x𝖱(i,d,x1,x2,,xn) such that

    xx1,x2,,xn

    and

    (4.1)φh(𝖱(i,0,z1,z2,,zn;r))=𝖱(i,1,φh(z1),φh(z2),,φh(zn);r)

    for every iI,hHi,z1,z2,,zn𝐀i and every randomness r.

  3. 𝖧(i,h,x) is a deterministic PT homomorphism computation algorithm that given iI,hHi and x𝐀i, outputs φh(x)𝖧(i,h,x).

The requirement (4.1) imposed on 𝖱 restricts it to respect the homomorphisms of the algebra. In general, this means that 𝖱 generates a random n-ary term p of the type such that 𝖱 can compute both term functions p𝐀 and p𝐁 in polynomial time. Then, depending on d, 𝖱 computes either p𝐀 or p𝐁.

Example 4.6.

A group family is a family of algebras 𝔾=(𝒞,𝖲,𝖱,𝖧), where 𝒞=(𝐆i,𝐆i,End(𝐆i)) is a collection of cyclic groups and the algorithms involved are as follows:

  1. (i,a,g)𝖲(1s), where iI, g is a generator of 𝐆i and aU(|𝐆i|).

  2. xb𝖱(i,d,x), where d{0,1},bU(|𝐆i|) and xb is computed using the fast exponentiation algorithm.

  3. xa𝖧(i,a,x), where xa is computed using the fast exponentiation algorithm.

Let us consider the DH in the form of Definition 4.1. Alice obtains gab as the image under the endomorphism α. For an eavesdropper, the problem of computing gab from (g,ga,gb)=(g,αa(g),gb) can be seen as the problem of computing the image of gb under an unknown endomorphism αa. Therefore, we formulate an analogue for the computational DHP in the following manner: we give a set of elements and their homomorphic images under an unknown homomorphism. Then we sample a random element x from the algebra and ask for its homomorphic image under the same homomorphism. We call this analogue of the DHP the homomorphic image problem (HIP).

Definition 4.7 (Computational HIP (CHIP)).

Let 𝔸=(𝒞,𝖲,𝖱,𝖧) be a family of algebras and assume that 𝒞={(𝐀i,𝐁i,i):iI}. Suppose that (i,h,a1,a2,,an)𝖲(1s) and x𝖱(i,0,a1,a2,,an). Given

i,(a1,φh(a1)),(a2,φh(a2)),,(an,φh(an)),x,

compute φh(x).

We can easily deduce a necessary condition for the infeasibility of the CHIP. Suppose that it is feasible to find a term p of the type such that the term function on a1,a2,,an evaluates to x. Suppose also that the term function can be computed as a polynomial number of applications of the operations of 𝐀i. If such a factorization as a term is given, we can exchange each occurrence of aj by φh(aj) and each occurrence of an operation of 𝐀i by the corresponding operation of 𝐁i. Since φh is a homomorphism, the image φh(x) is then obtained by evaluating the obtained expression, which can be done in polynomial time since 𝐁i is efficiently computable. Therefore, finding such a factorization as a term needs to be infeasible.

Definition 4.8 (Algebraic factorization problem (AFP)).

Let 𝔸=(𝒞,𝖲,𝖱,𝖧) be a family of algebras of type τ. Let (i,h,a1,a2,,an)𝖲(1s) and y𝖱(i,0,a1,a2,,an). Find a term p of type τ such that the length of (the binary representation of) p is polynomial in i and

y=p𝐀(a1,a2,,an).

The requirement for the polynomial length in i ensures that p𝐀 can be evaluated in polynomial time. For the group family case, finding a factorization of ga using the generator g is equivalent to the DLP.

Let us now formulate the decision version of the HIP.

Definition 4.9 (Decision HIP (DHIP)).

Let 𝔸=(𝒞,𝖲,𝖱,𝖧) be a family of algebras and let

(i,h,a1,a2,,an)𝖲(1s),x𝖱(i,0,a1,a2,,an)andBU({0,1}).

Let the following be given:

i,(a1,φh(a1)),(a2,φh(a2)),,(an,φh(an)),(x,z),

where either

z=φh(x)if B=0,

or

z𝖱(i,1,φh(a1),φh(a2),,φh(an))if B=1.

Output B.

Note that when B=1, 𝖱 is run with fresh randomness. That is, we are either given the correct homomorphic image (B=0) or a random element from φh(a1),φh(a2),,φh(an) (B=1) each with probability 1/2. Let S={Ss}s denote the probability ensemble corresponding to the choice of the string

(i,(a1,φh(a1)),(a2,φh(a2)),,(an,φh(an)))

according to (i,h,a1,a2,,an)𝖲(1s), and let X={Xs}s and Z={Zs}s denote the probability ensembles corresponding to the choice of x and z according to

x𝖱(i,0,a1,a2,,an)andz𝖱(i,1,φh(a1),φh(a2),,φh(an)).

If 𝖣 is a probabilistic polynomial time algorithm, we define its DHIP-advantage on 𝔸 as

𝐀𝐝𝐯𝖣,𝔸DHIP(s)=|Pr[1𝖣(1s,Ss,(Xs,φh(Xs)))]-Pr[1𝖣(1s,Ss,(Xs,Zs))]|.

Definition 4.10 (DHI assumption).

A family of algebras 𝔸 satisfies the DHI assumption if there exists a negligible function ϵ such that

𝐀𝐝𝐯𝔸DHIP(s):=max𝖣{𝐀𝐝𝐯𝖣,𝔸DHIP(s):𝖣 PPT}ϵ(s)

for every s.

For a group family 𝔾, the DHI assumption is equivalent to the decision Diffie–Hellman assumption with the choice of 𝖲,𝖱 and 𝖧 as in Example 4.6.

In the more general setting, the DH can be now written in the following form.

Definition 4.11 (Algebraically generalized Diffie–Hellman scheme (AGDH)).

Let the participants be Alice and Bob and let 𝔸=(𝒞,𝖲,𝖱,𝖧) be a family of algebras. Then the algebraically generalized Diffie–Hellman scheme is

𝐀𝐥𝐢𝐜𝐞𝐁𝐨𝐛Generate randomness r for 𝖱SampleCompute(i,h,a1,a2,,an)𝖲(1s)(i,(a1,φh(a1)),(a2,φh(a2)),,(an,φh(an)))x𝖱(i,0,a1,a2,,an;r)
ComputeComputek𝖧(i,h,x)𝑥k𝖱(i,1,φh(a1),φh(a2),,φh(an);r).

The secret randomness used by Alice is the index h of the homomorphism φh. For Bob, the secret randomness is the internal randomness r used by 𝖱.

Proposition 4.12.

AGDH is correct and the common element is indistinguishable from a randomly generated one under the DHI assumption.

Proof.

The correctness of the scheme follows from the homomorphic property of φh and the property (4.1) of 𝖱. If an eavesdropper observes the exchange of messages, she sees the index i and

(a1,φh(a1)),(a2,φh(a2)),,(an,φh(an)) and x,

which is an instance of the CHIP on 𝔸. If 𝔸 satisfies the DHI assumption, then an eavesdropper distinguishes φh(x) from a random

y𝖱(j,φh(a1),φh(a2),,φh(an))

with only negligible probability. ∎

Comparing AGDH to DH, we note that several properties of the platform algebra affect the performance of the scheme. For example, a large number of generators n results in a large number of transmitted elements from Alice to Bob. The optimal case is obtained with mono-generated algebras. In this regard, DH is optimal. On the other hand, contrary to DH, AGDH is not symmetric with respect to Alice and Bob. Asymmetry enables us to minimize the computational effort of Bob in a scenario where we want the key exchange to be light-weight for one of the parties. Contrary to DH, where 𝖧 and 𝖱 essentially apply the same algorithm, in AGDH these can be different. It is possible that, for some algebras, 𝖱 can be made very efficient at the expense of 𝖲 and 𝖧. For example, if the number of generators is large, then Alice needs to compute and communicate a large number of homomorphic images. However, since the number of generators is large, Bob can reach a large number of different elements of the algebra with only a few applications of the finitary operations.

4.3 Potential instantiations

In this section, we offer some concrete examples of potential algebras for AGDH. To instantiate AGDH, the family of algebras has to support a large set of homomorphisms. We have identified four different approaches and described them below.

4.3.1 Homomorphic symmetric encryption schemes

For the AGDH, we need the computation of homomorphisms to be provably infeasible. If a symmetric encryption scheme is homomorphic in respect of some algebraic operation, its decryption algorithm induces a large set of functions that are homomorphisms from the ciphertext space to the plaintext space. Furthermore, if the scheme is provably secure, it is infeasible to compute these homomorphisms without a key. We will consider this approach more closely in Section 5.

4.3.2 Vector spaces

Vector spaces are a natural source for a large number of homomorphisms. If V is a finite dimensional vector space over a field 𝔽, then End(V) consists of all linear transformations VV, see [40]. Linear transformations can be learned in polynomial time given uniformly random samples [30]. However, adding noise to the samples makes the problem infeasible. Noisy versions of problems based on linear transformations, such as learning parity with noise (LPN) and more generally learning with errors (LWE), have been utilized in several cryptographic constructions. Applying these problems in the instantiation of AGDH would lead to a scheme that bears similarities to lattice based key agreement schemes.

4.3.3 Left distributive groupoids

Let us consider the random composition algorithm 𝖱. Let iI, hHi and let the generators a1,a2,,an𝐀i be fixed. For every randomness r used by 𝖱, let us define the functions

Rr:𝐀i𝐀i,Rr(x)𝖱(i,0,a1,a2,,an-1,x;r)

and

Rr:𝐁i𝐁i,Rr(x)𝖱(i,1,φh(a1),φh(a2),,φh(an-1),x;r).

Then, by (4.1),

anRrφh=anφhRr

for every hHi and every randomness r. We saw that the hardness of solving the CHIP is based on the hardness of algebraically factoring anRr into a term p such that p𝐀i and p𝐁i are polynomial time computable without knowing r, and the hardness of computing φh without h. Therefore, it seems useful to consider the case that both Rr and φh come from the same class of functions. This leads us naturally to the class of left distributive (LD) groupoids𝐐 that satisfy

a*(b*c)=(a*b)*(a*c)

for every a,b,c𝐐.

Suppose that 𝐐i is a LD groupoid and set 𝐀i=𝐁i=𝐐i. Let La(x)=a*x for every a,x𝐐i. The left distributivity property ensures that LaEnd(𝐐i) for every a𝐐i. Then, we can set both 𝖱 and 𝖧 to compute a series of such functions. The best known example of an LD structure arises from the conjugation operation a*b=a-1ba in a non-Abelian group G, see [76]. If we take for instance iLa*:aGi, then the hardness of the CHIP is closely related to the conjugacy problem on G. However, group conjugation is not the only possible source of left distributive groupoids. For example, such structures arise naturally in knot theory as a classifying invariant of a knot [44].

4.3.4 Medial groupoids

A groupoid 𝐐 is medial (also called entropic) if

(ab)(cd)=(ac)(bd)

for every a,b,c,d𝐐. For a medial groupoid, the “squaring” function e2(x)=xx is an endomorphism of 𝐐. There is also a way of constructing new endomorphisms. For every α,βEnd(𝐐), let us define a function α+β by (α+β)(x)=α(x)β(x). It follows from mediality that α+βEnd(𝐐) [31]. Therefore, there exists a large set of efficiently computable endomorphisms of 𝐐 whenever the binary operation of 𝐐 is efficiently computable.

Medial operations can be induced by algebraic varieties and, in particular, algebraic plane curves that are good sources of a wide range of algebraic laws [54]. For example, the chord-tangent construction on a cubic plane curve defines a quasigroup operation that is medial [27]. The situation is depicted in Figure 1. From this quasigroup operation the elliptic curve group law is also derived. However, mediality is not restricted to binary operations. It can be generalized to n-ary operations. Such algebras can be constructed, for example, by algebraic equations on fields [17].

Figure 1 Medial quasigroup law on a cubic curve y2=x3-3⁢x+3{y^{2}=x^{3}-3x+3}, see [62].
Figure 1

Medial quasigroup law on a cubic curve y2=x3-3x+3, see [62].

5 Symmetric homomorphic encryption and key exchange

In this section, we consider the question of turning a symmetric encryption scheme possessing homomorphic properties into a public-key primitive using the AGDH. If the encryption scheme is secure, then it is hard to compute images under the decryption functions without the key. Furthermore, if the decryption functions are homomorphisms with respect to some operation, then we have a natural candidate for the implementation of the AGDH. However, the hardness of decrypting is not sufficient for the induced key exchange to be secure. In addition, the underlying algebraic operation has to be sufficiently complex. In this section, we derive a condition so that there is an explicit construction for secure key exchange using the encryption scheme if the condition is satisfied. We call encryption schemes satisfying this condition homomorphic key agreement capable.

Let SE=(𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼) be an encryption scheme such that the decryption functions are homomorphic with respect to some operations on the ciphertext space Cs and the plaintext space Ms, where 1s is the security parameter. In particular, suppose that SE is homomorphic from a finite algebra 𝐂s=(Cs,FCs) to a finite algebra 𝐌s=(Ms,FMs), where 1s is the security parameter. Let the key space of SE be Ks. We stress that we do not require the scheme to be fully homomorphic. Instead, we only assume that there are non-trivial algebras of the same type on the ciphertext space Cs and on the plaintext space Ms such that the functions arising from decryption are homomorphisms 𝐂s𝐌s. In addition, we do not require the scheme to be strongly homomorphic. An encryption scheme is called strongly homomorphic if it is possible to re-randomize ciphertexts without the secret key. Obviously, such schemes can be used for key transport.

An encryption scheme is malleable if, given a ciphertext, it is possible to generate a different ciphertext so that the two plaintexts are related [26]. A scheme that is homomorphic with respect to some operations is always malleable, since the homomorphic property enables us to derive related plaintexts. Due to malleability, it is impossible to achieve adaptive CCA-security (IND-CCA2), which is the standard notion of secure encryption if we want to retain the homomorphic property [45]. It would be possible to achieve non-adaptive CCA-security (IND-CCA1), but, for our construction, CPA-security will be sufficient. It should be noted that standard transforms to convert CPA-secure schemes into CCA2-secure schemes, such as the Naor–Yung double-encryption [60] or the Fujisaki–Okamoto transformation [32], can be applied when the scheme is used for encryption. However, our key exchange construction depends on homomorphic properties that will be destroyed by any such transform.

Let 𝐀𝐝𝐯𝖠,SEIND-CPA(s,n) denote the advantage of an adversary 𝖠 in a CPA-experiment, where 𝖠 makes at most n queries to the encryption oracle. Since 𝖣𝖾𝖼 is deterministic, each key k𝖦𝖾𝗇(1s) determines a decryption homomorphism 𝖣𝖾𝖼k from 𝐂s to 𝐌s. Let 𝒟s={𝖣𝖾𝖼k:kKs} be the set of such functions arising from 𝖣𝖾𝖼, indexed by the keys kKs. Let us consider a family of algebras =(𝒞,𝖲,𝖱,𝖧) such that

𝒞={(𝐂s,𝐌s,𝒟s):s}.

Depending on the operations FCs and FMs, there could be many possible algorithms for randomly composing elements. Therefore, our results will be stated in terms of the choice of 𝖱. Let us fix the other two required algorithms:

  1. Sampling algorithm 𝖲(1s): Sample ks𝖦𝖾𝗇(1s). Sample ns distinct generators m1,m2,,mns from 𝐌s. Compute at𝖤𝗇𝖼(ks,mt) for every t{1,2,,ns}. Output (s,ks,a1,a2,,ans).

  2. Homomorphism computation algorithm 𝖧(s,ks,x): Output z𝖣𝖾𝖼(ks,x).

In the following, we will be using probability ensembles on the key space and the plaintext space, as well as two ensembles on the ciphertext space. These are defined as follows.

Definition 5.1.

Let (s,ks,a1,a2,,ans)𝖲(1s) and let mi𝖣𝖾𝖼(ks,ai) for every i{1,2,,ns}.

  1. The key ensembleK={Ks}s is the probability ensemble such that Ks=𝖦𝖾𝗇(1s).

  2. The random plaintext composition ensembleZ={Zs}s is the probability ensemble such that

    Zs=𝖱(s,1,m1,m2,,mns).
  3. The random ciphertext composition ensembleR={Rs}s is the probability ensemble such that

    Rs=𝖱(s,0,a1,a2,,ans).
  4. The encryption ensembleE={Es}s is the probability ensemble such that Es=𝖤𝗇𝖼(Ks,Zs).

If SE has indistinguishable encryptions there exists a probability ensemble X={Xs}s such that the probability ensemble 𝖤𝗇𝖼(Ks,Ys) is computationally indistinguishable from X for every efficiently samplable probability ensemble Y={Ys}s on Ms. Typically, X is the uniform probability ensemble U. However, we do not place such a restriction on X. We will be considering the random ciphertext composition ensemble R and show that the DHI assumption holds whenever R is computationally indistinguishable from X. Let us first consider a modified version of the DHIP, which we denote by DHIPY, where R is replaced by Y. That is, for an instance of the DHIPY,

s,(a1,𝖣𝖾𝖼(ks,a1)),(a2,𝖣𝖾𝖼(ks,a2)),,(an,𝖣𝖾𝖼(ks,an)),(x,z),

we have xYs instead of Rs.

Ultimately, our goal is to relate the hardness of the DHIP to the security of SE. We first bound the difference |𝐀𝐝𝐯𝖠,DHIP(s)-𝐀𝐝𝐯𝖠,DHIPY(s)| based on the problem of distinguishing R and Y. This will help us later to achieve negligibility of 𝐀𝐝𝐯𝖠,DHIP(s) with a proper choice of R and Y.

Proposition 5.2.

For every PPT algorithm A and every probability ensemble Y on the ciphertext space there is a PPT algorithm B such that

𝐀𝐝𝐯𝖡D(R,Y)(s)12|𝐀𝐝𝐯𝖠,DHIP(s)-𝐀𝐝𝐯𝖠,DHIPY(s)|for every s.

Proof.

Let 𝖠 be a PPT algorithm considered as a distinguisher for DHIP or DHIPY. We construct an algorithm 𝖡 that applies 𝖠 to distinguish between Y and R:

Let S={Ss}s denote the probability ensemble corresponding to the choice of the string k,(a1,m1),(a2,m2),,(ans,mns). By the description of 𝖡, the input to 𝖠 is a valid instance of either DHIP (xRs) or DHIPY (xYs). In addition, if b=0, the homomorphic image of x is z, otherwise a random element Zs. Both of these cases happen with probability 1/2. Therefore,

Pr[1𝖡(1s,Rs)]=12(Pr[1𝖡(1s,Rs)b=0]+Pr[1𝖡(1s,Rs)b=1])
=12(Pr[1𝖠(1s,Ss,(Rs,z))]+Pr[0𝖠(1s,Ss,(Rs,Zs))])
=12(1+Pr[1𝖠(1s,Ss,(Rs,z))]-Pr[1𝖠(1s,Ss,(Rs,Zs))])
=12(1+(-1)e𝐀𝐝𝐯𝖠,DHIP(s))

and

Pr[1𝖡(1s,Ys)]=12(Pr[1𝖠(1s,Ss,(Ys,z))]+Pr[0𝖠(1s,Ss,(Ys,Zs))])
=12(1+Pr[1𝖠(1s,Ss,(Ys,z))]-Pr[1𝖠(1s,Ss,(Ys,Zs))])
=12(1+(-1)e𝐀𝐝𝐯𝖠,DHIPY(s))

for some e,e{-1,1}. Without loss of generality, we may assume that e=1 (if not, then reverse the output of 𝖠). This means that

𝐀𝐝𝐯𝖡D(R,Y)(s)=|Pr[1𝖡(1s,Rs)]-Pr[1𝖡(1s,Ys)]|
=12|𝐀𝐝𝐯𝖠,DHIP(s)-(-1)e𝐀𝐝𝐯𝖠,DHIPY(s)|
12|𝐀𝐝𝐯𝖠,DHIP(s)-𝐀𝐝𝐯𝖠,DHIPY(s)|.

In the following proposition, we bound the advantage on DHIPE, using the CPA-advantage on SE. In particular, we construct a CPA-adversary for SE based on an assumed distinguisher for the DHIPE. This leads to a negligible advantage on DHIPE and enables us to also bound the advantage on DHIP using Proposition 5.2.

Proposition 5.3.

For every PPT algorithm A, there is a PPT algorithm B such that

𝐀𝐝𝐯𝖡,SEIND-CPA(s,ns)𝐀𝐝𝐯𝖠,DHIPE(s).

Proof.

Let 𝖠 be a PPT algorithm considered as an DHIPE distinguisher for . Let us define the following IND-CPA adversary 𝖡=(𝖡1𝖤𝗇𝖼ks,𝖡2).

Note that both x0 and x1 are sampled according to Zs. Since the challenge ciphertext is cb𝖤𝗇𝖼(ks,Zs), it is sampled according to E. If b=0, then x0 is the homomorphic image of cb. If b=1, x0 is a random element sampled according to Z. Therefore, the input to 𝖠 is a valid instance of DHIPE, and 𝖠 succeeds with advantage 𝐀𝐝𝐯𝖠,DHIPE(s). Since 𝖡 outputs the same bit as 𝖠, we have

𝐀𝐝𝐯𝖡,SEIND-CPA(s,ns)=𝐀𝐝𝐯𝖠,DHIPE(s).

We are now ready to derive a bound on the DHIP. We achieve this by considering the indistinguishability of E and R. Intuitively, DHIPE and DHIP are both hard if E and R are indistinguishable. This is formalized in the following proposition.

Proposition 5.4.

For every PPT algorithm A,

𝐀𝐝𝐯𝖠,DHIP(s)2𝐀𝐝𝐯D(R,E)(s)+𝐀𝐝𝐯SEIND-CPA(s,ns).

Proof.

Let 𝖠 be a PPT algorithm. Suppose that

𝐀𝐝𝐯𝖠,DHIPE(s)𝐀𝐝𝐯𝖠,DHIP(s).

Then, by Proposition 5.3, there is a PPT algorithm 𝖡 such that

𝐀𝐝𝐯𝖠,DHIP(s)𝐀𝐝𝐯𝖠,DHIPE(s)𝐀𝐝𝐯𝖡,SEIND-CPA(s,ns)𝐀𝐝𝐯SEIND-CPA(s,ns).

Therefore, we may assume that

𝐀𝐝𝐯𝖠,DHIP(s)𝐀𝐝𝐯𝖠,DHIPE(s).

By Proposition 5.2, there is a PPT algorithm 𝖡 such that

|𝐀𝐝𝐯𝖠,DHIP(s)-𝐀𝐝𝐯𝖠,DHIPE(s)|=𝐀𝐝𝐯𝖠,DHIP(s)-𝐀𝐝𝐯𝖠,DHIPE(s)2𝐀𝐝𝐯𝖡D(R,E)(s).

But now, by Proposition 5.3, there is a PPT algorithm 𝖢 such that

𝐀𝐝𝐯𝖠,DHIP(s)2𝐀𝐝𝐯𝖡D(R,E)(s)+𝐀𝐝𝐯𝖠,DHIPE(s)
2𝐀𝐝𝐯𝖡D(R,E)(s)+𝐀𝐝𝐯SE,𝖢IND-CPA(k,ns)
2𝐀𝐝𝐯D(R,E)(s)+𝐀𝐝𝐯SEIND-CPA(k,ns).

As a corollary, we obtain the following result on the infeasibility of the DHIP.

Proposition 5.5.

If SE is IND-CPA secure and the random ciphertext composition ensemble R is computationally indistinguishable from the encryption ensemble E, then C satisfies the DHI assumption.

Proposition 5.5 asserts that AGDH can be instantiated using a symmetric encryption scheme if the underlying algebra admits a suitably complex random composition algorithm 𝖱. This motivates the following definition for a symmetric encryption scheme SE.

Definition 5.6 (Homomorphic key agreement capable).

Let SE=(𝖦𝖾𝗇,𝖤𝗇𝖼,𝖣𝖾𝖼) be an IND-CPA secure symmetric encryption scheme. If there exists a family of algebras =(𝒞,𝖲,𝖱,𝖧) such that 𝖧(s,ks,x)=𝖣𝖾𝖼(ks,x) for every key ks and every plaintext message x, and the probability ensemble R induced by

𝖱(s,0,a1,a2,,ans),

with (s,ks,a1,a2,,ans)𝖲(1s), is computationally indistinguishable from the probability ensemble E induced by 𝖤𝗇𝖼(ks,x) for

x𝖱(s,1,𝖣𝖾𝖼(ks,a1),𝖣𝖾𝖼(ks,a2),,𝖣𝖾𝖼(ks,ans)),

then SE is called homomorphic key agreement capable.

In general, a key agreement capable symmetric encryption scheme can be always transformed into a public-key primitive using AGDH for key exchange. The resulting protocol is secure by Proposition 5.5.

6 Conclusions

We proposed a universal algebraic generalization of the Diffie–Hellman scheme called AGDH. Its security is based on the hardness of a homomorphic image problem, which requires the adversary to compute the image of a given element under an unknown homomorphism from an algebra 𝐀 to an algebra 𝐁. We rigorously formulated computational and decision versions of this problem. AGDH provides a method of considering different algebraic structures for key exchange without placing structural restrictions on them. The study offers potential for the development of new algebraic key exchange schemes. We also identified four interesting approaches to instantiate the AGDH, and pursued one of these options by considering the instantiation of AGDH using symmetric encryption schemes that are homomorphic over algebraic operations. We formulated a condition called homomorphic key agreement capability and showed that an IND-CPA secure scheme that satisfies this condition can be securely used for key exchange, essentially turning the symmetric scheme into a public-key primitive.


Communicated by Ed Dawson


Funding statement: Infotech Oulu Graduate School, Finnish Foundation of Technology Promotion, Nokia Foundation, Tauno Tönning Foundation, Walter Ahsltröm Foundation and The Finnish Foundation for Economic and Technology Sciences – KAUTE are gratefully acknowledged for the financial support.

Acknowledgements

Work related to this manuscript has first appeared in the author’s doctoral thesis [62].

References

[1] M. R. Albrecht, P. Farshim, D. Hofheinz, E. Larraia and K. G. Paterson, Multilinear maps from obfuscation, Theory of Cryptography – TCC 2016. Part 1, Lecture Notes in Comput. Sci. 9562, Springer, Berlin (2016), 446–473. 10.1007/978-3-662-49096-9_19Search in Google Scholar

[2] E. Alkim, L. Ducas, T. Pöppelmann and P. Schwabe, Post-quantum key exchange – A new hope, Proceedings of the 25th USENIX Security Symposium, USENIX Association, Austin (2016), 327–343. Search in Google Scholar

[3] I. Anshel, M. Anshel, B. Fisher and D. Goldfeld, New key agreement protocols in braid group cryptography, Topics in Cryptology – CT-RSA 2001, Lecture Notes in Comput. Sci. 2020, Springer, Berlin (2001), 13–27. 10.1007/3-540-45353-9_2Search in Google Scholar

[4] I. Anshel, M. Anshel and D. Goldfeld, An algebraic method for public-key cryptography, Math. Res. Lett. 6 (1999), no. 3–4, 287–291. 10.4310/MRL.1999.v6.n3.a3Search in Google Scholar

[5] G. Baumslag, T. Camps, B. Fine, G. Rosenberger and X. Xu, Designing key transport protocols using combinatorial group theory, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 35–43. 10.1090/conm/418/07944Search in Google Scholar

[6] D. Boneh, The decision Diffie–Hellman problem, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1423, Springer, Berlin (1998), 48–63. 10.1007/BFb0054851Search in Google Scholar

[7] D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, Advances in Cryptology – CRYPTO 2001, Springer, Berlin (2001), 213–229. 10.1007/3-540-44647-8_13Search in Google Scholar

[8] D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Topics in Algebraic and Noncommutative Geometry (Luminy/Annapolis 2001), Contemp. Math. 324, American Mathematical Society, Providence (2003), 71–90. 10.1090/conm/324/05731Search in Google Scholar

[9] D. Boneh and M. Zhandry, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Advances in Cryptology – CRYPTO 2014, Lecture Notes in Comput. Sci. 8616, Springer, Heidelberg (2014), 480–499. 10.1007/978-3-662-44371-2_27Search in Google Scholar

[10] J. Bos, C. Costello, L. Ducas, I. Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan and D. Stebila, Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security – CCS ’16, ACM, New York (2016), 1006–1018. 10.1145/2976749.2978425Search in Google Scholar

[11] J. W. Bos, C. Costello, M. Naehrig and D. Stebila, Post-quantum key exchange for the TLS protocol from the ring learning with errors problem, 2015 IEEE Symposium on Security and Privacy, IEEE Press, Piscataway (2015), 553–570. 10.1109/SP.2015.40Search in Google Scholar

[12] A. Brouwer, R. Pellikaan and E. Verheul, Doing more with fewer bits, Advances in Cryptology – ASIACRYPT 1999, Lecture Notes in Comput. Sci. 1716, Springer, Berlin (1999), 321–332. 10.1007/978-3-540-48000-6_26Search in Google Scholar

[13] J. A. Buchmann and H. C. Williams, A key exchange system based on real quadratic fields (extended abstract), Advances in Cryptology – CRYPTO ’89 (Santa Barbara 1989), Lecture Notes in Comput. Sci. 435, Springer, New York (1990), 335–343. 10.1007/0-387-34805-0_31Search in Google Scholar

[14] S. Burris and H. P. Sankappanavar, A Course in Universal Algebra, Grad. Texts in Math. 78, Springer, New York, 1981. 10.1007/978-1-4613-8130-3Search in Google Scholar

[15] J. H. Cheon, K. Han, C. Lee, H. Ryu and D. Stehlé, Cryptanalysis of the multilinear map over the integers, Advances in Cryptology – EUROCRYPT 2015. Part I, Lecture Notes in Comput. Sci. 9056, Springer, Berlin (2015), 3–12. 10.1007/978-3-662-46800-5_1Search in Google Scholar

[16] J. H. Cheon and B. Jun, A polynomial time algorithm for the braid Diffie–Hellman conjugacy problem, Advances in Cryptology – CRYPTO 2003, Lecture Notes in Comput. Sci. 2729, Springer, Berlin (2003), 212–225. 10.1007/978-3-540-45146-4_13Search in Google Scholar

[17] J. R. Cho, Idempotent medialn-groupoids defined on fields, Algebra Universalis 25 (1988), no. 1, 235–246. 10.1007/BF01229974Search in Google Scholar

[18] D. Coppersmith, A. M. Odlzyko and R. Schroeppel, Discrete logarithms in GF(p), Algorithmica 1 (1986), no. 1, 1–15. 10.1007/BF01840433Search in Google Scholar

[19] J.-S. Coron, M. S. Lee, T. Lepoint and M. Tibouchi, Cryptanalysis of GGH15 multilinear maps, Advances in Cryptology – CRYPTO 2016. Part II, Lecture Notes in Comput. Sci. 9815, Springer, Berlin (2016), 607–628. 10.1007/978-3-662-53008-5_21Search in Google Scholar

[20] J.-S. Coron, T. Lepoint and M. Tibouchi, Practical multilinear maps over the integers, Advances in Cryptology – CRYPTO 2013. Part I, Lecture Notes in Comput. Sci. 8042, Springer, Heidelberg (2013), 476–493. 10.1007/978-3-642-40041-4_26Search in Google Scholar

[21] P. Dehornoy, Braid-based cryptography, Group Theory, Statistics, and Cryptography, Contemp. Math. 360, American Mathematical Society, Providence (2004), 5–33. 10.1090/conm/360/06566Search in Google Scholar

[22] R. del Pino, V. Lyubashevsky and D. Pointcheval, The whole is less than the sum of its parts: Constructing more efficient lattice-based akes, Security and Cryptography for Networks – SCN 2016, Lecture Notes in Comput. Sci. 9841, Springer, Berlin (2016), 273–291. 10.1007/978-3-319-44618-9_15Search in Google Scholar

[23] J.-C. Deneuville, P. Gaborit and G. Zémor, Ouroboros: A simple, secure and efficient key exchange protocol based on coding theory, Post-Quantum Cryptography (Utrecht 2017), Springer, Cham (2017), 18–34. 10.1007/978-3-319-59879-6_2Search in Google Scholar

[24] W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-22 (1976), no. 6, 644–654. 10.1109/TIT.1976.1055638Search in Google Scholar

[25] J. Ding, S. Alsayigh, J. Lancrenon, S. RV and M. Snook, Provably secure password authenticated key exchange based on RLWE for the post-quantum world, Topics in Cryptology –CT-RSA 2017, Lecture Notes in Comput. Sci. 10159, Springer, Cham (2017), 183–204. 10.1007/978-3-319-52153-4_11Search in Google Scholar

[26] D. Dolev, C. Dwork and M. Naor, Nonmalleable cryptography, SIAM Rev. 45 (2003), no. 4, 727–784. 10.1137/S0036144503429856Search in Google Scholar

[27] I. M. H. Etherington, Quasigroups and cubic curves, Proc. Edinb. Math. Soc. (2) 14 (1964/1965), 273–291. 10.1017/S001309150000897XSearch in Google Scholar

[28] B. Fefferman, R. Shaltiel, C. Umans and E. Viola, On beating the hybrid argument, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference – ITCS ’12, ACM, New York (2012), 468–483. 10.1145/2090236.2090273Search in Google Scholar

[29] J. Feigenbaum and L. Fortnow, Random-self-reducibility of complete sets, SIAM J. Comput. 22 (1993), no. 5, 994–1005. 10.1137/0222061Search in Google Scholar

[30] A. Frieze, M. Jerrum and R. Kannan, Learning linear transformations, 37th Annual Symposium on Foundations of Computer Science (Burlington 1996), IEEE Computer Society Press, Washington (1996), 359–368. 10.1109/SFCS.1996.548495Search in Google Scholar

[31] O. Frink, Symmetric and self-distributive systems, Amer. Math. Monthly 62 (1955), 697–707. 10.2307/2307074Search in Google Scholar

[32] E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, J. Cryptology 26 (2013), no. 1, 80–101. 10.1007/s00145-011-9114-1Search in Google Scholar

[33] S. Garg, C. Gentry and S. Halevi, Candidate multilinear maps from ideal lattices, Advances in Cryptology – EUROCRYPT 2013, Lecture Notes in Comput. Sci. 7881, Springer, Berlin (2013), 1–17. 10.1007/978-3-642-38348-9_1Search in Google Scholar

[34] C. Gentry, S. Gorbunov and S. Halevi, Graph-induced multilinear maps from lattices, Theory of Cryptography – TCC 2015, Lecture Notes in Comput. Sci. 9015, Springer, Berlin (2015), 498–527. 10.1007/978-3-662-46497-7_20Search in Google Scholar

[35] D. Grigoriev and V. Shpilrain, Tropical cryptography, Comm. Algebra 42 (2014), no. 6, 2624–2632. 10.1080/00927872.2013.766827Search in Google Scholar

[36] M. Habeeb, D. Kahrobaei, C. Koupparis and V. Shpilrain, Public key exchange using semidirect product of (semi)groups, Applied Cryptography and Network Security, Lecture Notes in Comput. Sci. 7954, Springer, Berlin (2013), 475–486. 10.1007/978-3-642-38980-1_30Search in Google Scholar

[37] M. Habeeb, D. Kahrobaei and V. Shpilrain, A public key exchange using semidirect products of groups (extended abstract), Proceedings of the International Conference in Symbolic Computations and Cryptography, Royal Holloway, University of London, Egham (2010), 137–141. Search in Google Scholar

[38] J. Hoffstein, J. Pipher and J. H. Silverman, A ring-based public key cryptosystem, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1423, Springer, Berlin (1998), 267–288. 10.1007/BFb0054868Search in Google Scholar

[39] Y. Hu and H. Jia, Cryptanalysis of GGH map, Advances in Cryptology – EUROCRYPT 2016, Lecture Notes in Comput. Sci. 9665, Springer, Berlin (2016), 537–565. 10.1007/978-3-662-49890-3_21Search in Google Scholar

[40] J. E. Humphreys, Introduction to Lie Algebras and Representation Theory, Grad. Texts in Math. 9, Springer, New York, 1972. 10.1007/978-1-4612-6398-2Search in Google Scholar

[41] D. Jao and L. De Feo, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, Post-Quantum Cryptography, Lecture Notes in Comput. Sci. 7071, Springer, Heidelberg (2011), 19–34. 10.1007/978-3-642-25405-5_2Search in Google Scholar

[42] J. Ding, X. Xie and X. Lin, A simple provably secure key exchange scheme based on the learning with errors problem, preprint (2012), http://eprint.iacr.org/2012/688. Search in Google Scholar

[43] A. Joux, A one round protocol for tripartite Diffie–Hellman, Algorithmic Number Theory, Lecture Notes in Comput. Sci. 1838, Springer, Berlin (2000), 385–393. 10.1007/10722028_23Search in Google Scholar

[44] D. Joyce, A classifying invariant of knots, the knot quandle, J. Pure Appl. Algebra 23 (1982), no. 1, 37–65. 10.1016/0022-4049(82)90077-9Search in Google Scholar

[45] J. Katz and M. Yung, Characterization of security notions for probabilistic private-key encryption, J. Cryptology 19 (2006), no. 1, 67–95. 10.1007/s00145-005-0310-8Search in Google Scholar

[46] K. H. Ko, S. J. Lee, J. H. Cheon, J. W. Han, J.-S. Kang and C. Park, New public-key cryptosystem using braid groups, Advances in Cryptology – CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000), 166–183. 10.1007/3-540-44598-6_10Search in Google Scholar

[47] N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), no. 177, 203–209. 10.1090/S0025-5718-1987-0866109-5Search in Google Scholar

[48] N. Koblitz, Hyperelliptic cryptosystems, J. Cryptology 1 (1989), no. 3, 139–150. 10.1007/BF02252872Search in Google Scholar

[49] A. Lenstra, Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields, Information Security and Privacy – ACISP 1997, Lecture Notes in Comput. Sci. 1270, Springer, Berlin (1997), 126–138. 10.1007/BFb0027920Search in Google Scholar

[50] A. K. Lenstra and E. R. Verheul, The XTR public key system, Advances in Cryptology – CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000), 1–19. 10.1007/3-540-44598-6_1Search in Google Scholar

[51] R. Lidl and W. B. Müller, Permutation polynomials in RSA-cryptosystems, Advances in Cryptology (Santa Barbara 1983), Plenum Press, New York (1984), 293–301. 10.1007/978-1-4684-4730-9_23Search in Google Scholar

[52] G. Maze, Algebraic Methods for Constructing One-Way Trapdoor Functions, ProQuest LLC, Ann Arbor, 2003. Search in Google Scholar

[53] G. Maze, C. Monico and J. Rosenthal, Public key cryptography based on semigroup actions, Adv. Math. Commun. 1 (2007), no. 4, 489–507. 10.3934/amc.2007.1.489Search in Google Scholar

[54] W. McCune and R. Padmanabhan, Automated Deduction in Equational Logic and Cubic Curves, Lecture Notes in Comput. Sci. 1095, Springer, Berlin, 1996. 10.1007/3-540-61398-6Search in Google Scholar

[55] R. C. Merkle, Secure communications over insecure channels, Commun. ACM 21 (1978), no. 4, 294–299. 10.1145/359460.359473Search in Google Scholar

[56] V. S. Miller, Use of elliptic curves in cryptography, Advances in Cryptology – CRYPTO ’85, Lecture Notes in Comput. Sci. 218, Springer, Berlin (1986), 417–426. 10.1007/3-540-39799-X_31Search in Google Scholar

[57] C. J. Monico, Semirings and Semigroup Actions in Public-Key Cryptography, ProQuest LLC, Ann Arbor, 2002. Search in Google Scholar

[58] W. B. Müller, Polynomial functions in modern cryptology, Contributions to General Algebra. 3 (Vienna 1984), Hölder–Pichler–Tempsky, Vienna (1985), 7–32. Search in Google Scholar

[59] W. B. Müller and R. Nöbauer, Cryptanalysis of the Dickson-scheme, Advances in Cryptology – EUROCRYPT ’85, Lecture Notes in Comput. Sci. 219, Springer, Berlin (1986), 50–61. 10.1007/3-540-39805-8_7Search in Google Scholar

[60] M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing – STOC ’90, ACM, New York (1990), 427–437. 10.1145/100216.100273Search in Google Scholar

[61] J. Partala, Key agreement based on homomorphisms of algebraic structures, preprint (2011), https://eprint.iacr.org/2011/203. Search in Google Scholar

[62] J. Partala, Algebraic methods for cryptographic key exchange, Ph.D. thesis, University of Oulu, 2015. Search in Google Scholar

[63] J. Partala, Left conjugacy closed left quasigroups with pairwise distinct left translations, JP J. Algebra Number Theory Appl. 36 (2016), 95–108. 10.17654/NT038010095Search in Google Scholar

[64] J. Partala and T. Seppänen, On the conjugacy search problem and left conjugacy closed loops, Appl. Algebra Engrg. Comm. Comput. 19 (2008), no. 4, 311–322. 10.1007/s00200-008-0066-0Search in Google Scholar

[65] C. Peikert, A decade of lattice cryptography, Found. Trends Theor. Comput. Sci. 10 (2014), no. 4, 283–424. 10.1561/9781680831139Search in Google Scholar

[66] C. Peikert, Lattice cryptography for the internet, Post-Quantum Cryptography – PQCrypto 2014, Lecture Notes in Comput. Sci. 8772, Springer, Berlin (2014), 197–219. 10.1007/978-3-319-11659-4_12Search in Google Scholar

[67] M. Rabi and A. T. Sherman, Associative one-way functions: A new paradigm for secret-key agreement and digital signatures, Technical report, University of Maryland, College Park, 1993. Search in Google Scholar

[68] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing – STOC ’05, ACM, New York (2005), 84–93. 10.1145/1060590.1060603Search in Google Scholar

[69] K. Rubin and A. Silverberg, Torus-based cryptography, Advances in Cryptology – CRYPTO 2003, Lecture Notes in Comput. Sci. 2729, Springer, Berlin (2003), 349–365. 10.1007/978-3-540-45146-4_21Search in Google Scholar

[70] C. P. Schnorr, Efficient signature generation by smart cards, J. Cryptology 4 (1991), 161–174. 10.1007/BF00196725Search in Google Scholar

[71] P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput. 26 (1997), no. 5, 1484–1509. 10.1137/S0097539795293172Search in Google Scholar

[72] V. Shpilrain and A. Ushakov, A new key exchange protocol based on the decomposition problem, Algebraic Methods in Cryptography, Contemp. Math. 418, American Mathematical Society, Providence (2006), 161–167. 10.1090/conm/418/07954Search in Google Scholar

[73] V. Shpilrain and G. Zapata, Combinatorial group theory and public key cryptography, Appl. Algebra Engrg. Comm. Comput. 17 (2006), no. 3–4, 291–302. 10.1007/s00200-006-0006-9Search in Google Scholar

[74] V. Sidel’nikov, M. Cherepnev and V. Yashchenko, Systems of open distribution of keys on the basis of noncommutative semigroups, Russ. Acad. Sci. Dokl. Math. 48 (1994), 384–386. Search in Google Scholar

[75] P. Smith and C. Skinner, A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms, Advances in Cryptology – ASIACRYPT’94, Lecture Notes in Comput. Sci. 917, Springer, Berlin (1995), 355–364. 10.1007/BFb0000447Search in Google Scholar

[76] D. Stanovský, Left distributive left quasigroups, Ph.D. thesis, Charles University in Prague, 2004. Search in Google Scholar

[77] E. Stickel, A new method for exchanging secret keys, Information Technology and Applications – ICITA 2005, IEEE Press, Piscataway (2005), 10.1109/ICITA.2005.33. 10.1109/ICITA.2005.33Search in Google Scholar

[78] A. Stolbunov, Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves, Adv. Math. Commun. 4 (2010), no. 2, 215–235. 10.3934/amc.2010.4.215Search in Google Scholar

[79] B. Tsaban, Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography, J. Cryptology 28 (2015), no. 3, 601–622. 10.1007/s00145-013-9170-9Search in Google Scholar

[80] E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in Cryptology – EUROCRYPT 2001, Lecture Notes in Comput. Sci. 2045, Springer, Berlin (2001), 195–210. 10.1007/3-540-44987-6_13Search in Google Scholar

[81] L. Wang, L. Wang, Z. Cao, E. Okamoto and J. Shao, New constructions of public-key encryption schemes from conjugacy search problems, Information Security and Cryptology – Inscrypt 2010, Lecture Notes in Comput. Sci. 6584, Springer Berlin (2011), 1–17. 10.1007/978-3-642-21518-6_1Search in Google Scholar

[82] D. Xiao, X. Liao and K. Wong, An efficient entire chaos-based scheme for deniable authentication, Chaos Solitons Fractals 23 (2005), no. 4, 1327–1331. 10.1016/S0960-0779(04)00387-XSearch in Google Scholar

[83] T. Yamakawa, S. Yamada, G. Hanaoka and N. Kunihiro, Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications, Advances in Cryptology – CRYPTO 2014. Part II, Lecture Notes in Comput. Sci. 8617, Springer, Berlin (2014), 90–107. 10.1007/978-3-662-44381-1_6Search in Google Scholar

[84] J. Zhang, Z. Zhang, J. Ding, M. Snook and Ö. Dagdelen, Authenticated key exchange from ideal lattices, Advances in Cryptology – EUROCRYPT 2015. Part II, Lecture Notes in Comput. Sci. 9057, Springer, Berlin (2015), 719–751. 10.1007/978-3-662-46803-6_24Search in Google Scholar

Received: 2017-3-24
Revised: 2017-9-8
Accepted: 2017-10-31
Published Online: 2017-11-28
Published in Print: 2018-3-1

© 2018 Walter de Gruyter GmbH, Berlin/Boston

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 25.4.2024 from https://www.degruyter.com/document/doi/10.1515/jmc-2017-0015/html
Scroll to top button