Weak Keys in MST1

  • Authors:
  • Jens-Matthias Bohli;Rainer Steinwandt;María Isabel Vasco;Consuelo Martínez

  • Affiliations:
  • Institut für Algorithmen und Kognitive Systeme, Arbeitsgruppe Systemsicherheit, Prof. Dr. Th. Beth, Universität Karlsruhe, Karlsruhe, Germany 76128;Institut für Algorithmen und Kognitive Systeme, Arbeitsgruppe Systemsicherheit, Prof. Dr. Th. Beth, Universität Karlsruhe, Karlsruhe, Germany 76128;Area de Matemática Aplicada, Universidad Rey Juan Carlos, Madrid, Spain 28933;Departamento de Matemáticas, Universidad de Oviedo, Oviedo, Spain 33007

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

The public key cryptosystem MST1 has been introduced by Magliveras et al. [12] (Public Key Cryptosystems from Group Factorizations. Jatra Mountain Mathematical Publications). Its security relies on the hardness of factoring with respect to wild logarithmic signatures. To identify `wild-like' logarithmic signatures, the criterion of being totally-non-transversal has been proposed. We present tame totally-non-transversal logarithmic signatures for the alternating and symmetric groups of degree 驴 5. Hence, basing a key generation procedure on the assumption that totally-non-transversal logarithmic signatures are `wild like' seems critical. We also discuss the problem of recognizing `weak' totally-non-transversal logarithmic signatures, and demonstrate that another proposed key generation procedure based on permutably transversal logarithmic signatures may produce weak keys.