2003
DOI: 10.1007/978-3-540-45146-4_13
|View full text |Cite
|
Sign up to set email alerts
|

A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem

Abstract: Abstract. We propose the first polynomial time algorithm for the braid Diffie-Hellman conjugacy problem (DHCP) on which the braid key exchange scheme and the braid encryption scheme are based [9]. We show the proposed method solves the DHCP for the image of braids under the Lawrence-Krammer representation and the solutions play the equivalent role of the original key for the DHCP of braids. Given a braid index n and a canonical length , the complexity is about O(n 14.4 3.2 ) or O(n 4τ +2 2 ) bit operations for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
65
0
5

Year Published

2004
2004
2022
2022

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 60 publications
(70 citation statements)
references
References 12 publications
0
65
0
5
Order By: Relevance
“…There had already been partial (still exponential) attacks on the general conjugacy problem in braid groups (see for instance [7] for a survey). It turned out a specific polynomial time algorithm exists to attack the Diffie-Hellman assumption in braid groups [3]. The attack uses the property that braid group elements can be represented by invertible matrices over some (complicated) ring.…”
Section: Instantiationsmentioning
confidence: 99%
See 3 more Smart Citations
“…There had already been partial (still exponential) attacks on the general conjugacy problem in braid groups (see for instance [7] for a survey). It turned out a specific polynomial time algorithm exists to attack the Diffie-Hellman assumption in braid groups [3]. The attack uses the property that braid group elements can be represented by invertible matrices over some (complicated) ring.…”
Section: Instantiationsmentioning
confidence: 99%
“…As a consequence, when S is a group, the quadratic looking equation z = u z v with unknown (u, v) can be directly turned into a linear looking equation u z = z v with unknown (u = u −1 , v). Of course it is the case in braid groups, where one additionally has u = v. Then, representing braid groups elements by matrices (see [3]), the linear looking equation is turned into a linear relation on matrices (over a ring), which can be solved as shown in [3]. Note that the attack may not solve the DH conjugacy problem.…”
Section: The Invertible Casementioning
confidence: 99%
See 2 more Smart Citations
“…key agreement protocol or public key encryption) [24,9,[21][22][23]13, 2] and a few ways of analyses of attacks (e.g. deterministic or empirical) [3,10,17,12,11,16,7]. A natural question is how we can proceed one more step.…”
Section: Introductionmentioning
confidence: 99%