Abstract
Rahman and Shpilrain proposed a Diffie–Hellman style key exchange based on a semidirect product of
1 Introduction
Ever since the invention in 1976 of the Diffie–Hellman key exchange [1] based on the multiplicative group of a finite field, researchers have investigated other groups and algebraic structures that can be used for similarly constructed key exchanges. A natural candidate was the general linear groups over the finite field
Despite this result of Menezes and Wu, researchers have continued to look for ways to use matrix groups and semigroups for Diffie–Hellman style key exchange. Many of the specific constructions using such ideas have been broken, basically by exploiting an underlying linear structure. For example, Stickel’s nonabelian key exchange [3] was cryptanalyzed by Shpilrain [4] 3 years later; and the instantiation of a key exchange based on semidirect products in ref. [5] was cryptanalyzed shortly later in refs [6,7].
A recent construction of this type is the MAKE key exchange of Rahman and Shpilrain [8]. We analyze the latest posted version (February 2021) and show that MAKE also succumbs to a linear algebra attack – an adversary can recover the shared secret key by solving a system of
Remark 1
An earlier version of MAKE (in which
2 MAKE
The MAKE key exchange is based on the semidirect product of the additive group
In the protocol, Alice and Bob agree on three
and Bob computes the analogous sum
which Alice and Bob can each compute using their secret key. Here
3 Telescoping
Note that although
and so the cryptanalyst can immediately compute
4 Attack using Cayley–Hamilton
If we can find the entries in the matrix
For a matrix
We now regard
In other words, the
The Cayley–Hamilton theorem states that if
Define
Lemma 1
For
Proof
The proof follows by an elementary computation.□
Remark 2
Of course, the cryptanalyst does not know
Lemma 2
If
then for any positive integer
Proof
It follows from the definitions that
The adversary first computes
for
We claim that the adversary’s vector
To see this, we set
Hence,
Remark 3
A similar argument is used in Section 3 of ref. [7].
5 Attack by simulating Bob
Recall that the tensor product of an
We have the following identity for three matrices
We also note that
From this and equation (2) it follows that if we can determine the unknown
We find the
(1) The first method for finding equations uses only the parameters
give us equations (6), where we again let
In numerical experiments with randomly chosen rank-
(2) Perhaps the simplest identity satisfied by
where the adversary, simulating Bob, chooses arbitrary[1]
Remark 4
In Section 4, our first method was proved to give a system of linear equations any of whose solutions leads to the secret key. In Section 5, we have heuristics and numerical evidence, but no proof, to support the belief that the method quickly leads to the required number of independent equations.
6 Conclusion
The MAKE key exchange is insecure; the shared key can be recovered by linear algebra in polynomial time. This shows once again that even a matrix-based protocol that seems much more complicated than a standard Diffie–Hellman key exchange may have an essential linearity that makes it vulnerable. Caution seems to be especially necessary when considering matrix-based cryptosystems.
Acknowledgements
The authors thank Vladimir Shpilrain for helpful correspondence.
-
Funding information: Jason T. LeGrow’s research is funded in part by MBIE fund UOAX1933.
-
Conflict of interest: Authors state no conflict of interest.
References
[1] Diffie W , Hellman M . New directions in cryptography. IEEE Trans Inform Theory. 1976;IT-22:644–54. 10.1109/TIT.1976.1055638Search in Google Scholar
[2] Menezes AJ , Wu Y-H . The discrete logarithm problem in GL(n,q). Ars Combinatoria. 1997;47:23–32. Search in Google Scholar
[3] Stickel E . A new method for exchanging secret keys. In: Proceedings of the Third International Conference on Information Technology and Applications (ICITA 05), Contemporary Mathematics; vol. 2; 2005. p. 426–30. 10.1109/ICITA.2005.33Search in Google Scholar
[4] Shpilrain V . Cryptanalysis of Stickelas key exchange scheme. Computer Science in Russia 2008. LNCS. 2008;5010:283–8. 10.1007/978-3-540-79709-8_29Search in Google Scholar
[5] Habeeb M , Kahrobaei D , Koupparis C , Shpilrain V . Public key exchange using semidirect product of (semi)groups. ACNS 2013. LNCS. 2013;7954:475–86. 10.1007/978-3-642-38980-1_30Search in Google Scholar
[6] Myasnikov AG , Roman’kov V . A linear decomposition attack. Groups Complexity Cryptol. 2015;7:81–94. 10.1515/gcc-2015-0007Search in Google Scholar
[7] Roman’kov V . Linear decomposition attack on public key exchange protocols using semidirect products of (semi)groups. http://arxiv.org/abs/1501.01152. Search in Google Scholar
[8] Rahman N , Shpilrain V . MAKE: a Matrix Action Key Exchange. https://eprint.iacr.org/2021/116.pdf.Search in Google Scholar
[9] Monico C , Mahalanobis A . A remark on MAKE - a Matrix Action Key Exchange, https://arxiv.org/pdf/2012.00283.pdf.Search in Google Scholar
© 2022 Daniel R. L. Brown et al., published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.