Skip to main content
Log in

On the security of DLCSP over \(GL_n(\mathbb {F}_q[S_r])\)

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Discrete logarithm problem (DLP) and Conjugacy search problem (CSP) are two important tools for designing public key protocols. However DLP is used over commutative as well as non-commutative platforms but CSP is used only over non-commutative platforms. To harden the security of cryptosystems using DLP and CSP as base problems, various authors have combined these two problems to form a new problem called Discrete logarithm with conjugacy search problem (DLCSP). It has been used to design key exchange protocols and signature schemes over the general linear group with entries from group ring, that is, \(GL_n(\mathbb {F}_q[S_r])\). In this paper, we show that, if someone can solve DLP in polynomial time over some finite extension of \(\mathbb {F}_q\), then DLCSP over \(GL_n(\mathbb {F}_q[S_r])\) can also be solved in polynomial time with non-negligible probability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Menezes, A.J., Wu, Y.: The discrete logarithm problem in \(GL_n(\mathbb{F}_q)\). Ars Combinatorica 47, 23–32 (1997)

    Google Scholar 

  2. Myasnikov, A.D., Ushakov, A.: Quantum algorithm for the discrete logarithm problem for matrices over finite group rings. Groups Complex. Cryptol. 6, 31–36 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  3. Menezes, A.J., Vanstone, S.A.: A note on cyclic groups, finite fields and the discrete logarithm problem. Appl. Algeb. Eng. Commun. Comput. 3, 67–74 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  4. Menezes, A.J., Vanstone, S.A., Oorschot, P.C.V.: Handbook of Applied Cryptography. CRC Press (1997)

    MATH  Google Scholar 

  5. Kahrobaei, D., Koupparis, C., Shpilrain, V.: Public key exchange using matrices over group rings. Groups Complex. Cryptol. 5, 97–115 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  6. Moldovyan, D.N., Moldovyan, N.A.: A new hard problem over noncommutative finite groups for cryptographic protocols. Lecture Notes in Comput. Sci. 6258, 183–194 (2010)

    Article  Google Scholar 

  7. Sakalauskas, E., Tvarijonas, P., Raulynaitis, A.: Key agreement protocol using conjugacy search problem and discrete logarithm problem in group representation level. Informatica 18, 115–124 (2007)

    Article  MATH  Google Scholar 

  8. Anshel, I., Anshel, M., Goldfield, D.: An algebraic method for public-key cryptography. Math. Res. Lett. 6, 287–291 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  9. Niven, I.: Fermat’s theorem for matrices. Duke Math. J. 15, 823–826 (1948)

    Article  MathSciNet  MATH  Google Scholar 

  10. Schwartz, J.: Fast probabilistic algorithms for verification of polynomial identities. JACM 27, 701–717 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  11. Ko, K. H., Lee, S. J., Cheon, J. H., Han, J. W., Kang, J., Park, C.: New public-key cryptosystem using braid groups. Advances in cryptology—CRYPTO 2000 (Santa Barbara, CA), 166–183, Lecture Notes in Comput. Sci. 1880, Springer, Berlin (2000)

  12. Eftekhari, M.: A Diffie-Hellman key exchange protocol using matrices over non-commutative rings. Groups Complex. Cryptol. 4(1), 167–176 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  13. Kreuzer, M., Myasnikov, A. D., Ushakov, A.: A linear algebra attack to group-ring-based key exchange protocols. Applied Cryptography and Network Security (ACNS 2014), Lecture Notes in Comput. Sci. vol. 8479, pp. 37–43. Springer, Berlin (2014)

  14. Goel, N., Gupta, I., Dubey, M.K., Dass, B.K.: Undeniable signature scheme based over group ring. Appl. Algebra Engrg. Comm. Comput. 27(6), 523–535 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  15. Odoni, R., Varadharajan, V., Sanders, R.: Public key distribution in matrix rings. Electron. Lett. 20, 386–387 (1984)

    Article  Google Scholar 

  16. Zippel, R.: Probabilistic algorithms for sparse polynomials. In: Ng, E.W. (ed.) Symbolic and algebraic computation. LNCS, vol. 72, pp. 216–226. Springer, Heidelberg (1979)

  17. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  18. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The research of first author is supported by University Grants Commission(UGC), reference number-1100 (DEC-2016). The third author is grateful for the support from the SERB-MATRICS scheme (MTR/2020/000508) of the Department of Science and Technology, Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atul Pandey.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pandey, A., Gupta, I. & Singh, D.K. On the security of DLCSP over \(GL_n(\mathbb {F}_q[S_r])\). AAECC 34, 619–628 (2023). https://doi.org/10.1007/s00200-021-00523-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-021-00523-6

Keywords

Navigation