×

On the tropical two-sided discrete logarithm and a key exchange protocol based on the tropical algebra of pairs. (English) Zbl 07909478

Summary: Since the existing tropical cryptographic protocols are either susceptible to the Kotov-Ushakov attack and its generalization, or to attacks based on tropical matrix periodicity and predictive behavior, several attempts have been made to propose protocols that resist such attacks. Despite these attempts, many of the proposed protocols remain vulnerable to attacks targeting the underlying hidden problems, one of which we call the tropical two-sided discrete logarithm with shift. An illustrative case is the tropical Stickel protocol, which, when formulated with a single monomial instead of a polynomial, becomes susceptible to attacks based on solutions of the above mentioned tropical version of discrete logarithm. In this paper we will formally introduce the tropical two-sided discrete logarithm with shift, discuss how it is solved, and subsequently demonstrate an attack on a key exchange protocol based on the tropical semiring of pairs. This particular protocol is compromised due to the existence of efficient (albeit heuristic) solution of the tropical two-sided logarithm problem, and this highlights the ongoing challenges in search of a “good” key exchange protocol in tropical cryptography.

MSC:

94A60 Cryptography
15A80 Max-plus and related algebras
14T90 Applications of tropical geometry

References:

[1] Ahmed, K., Pal, S., Mohan, R. (2023). Key exchange protocol based upon a modified tropical structure. Commun. Algebra51(1):214-223. DOI: . · Zbl 1502.94025
[2] Baccelli, F. L., Cohen, G., Olsder, G. J., Quadrat, J. P. (1994). Synchronization and linearity - an algebra for discrete event systems. John Wiley and Sons.
[3] Butkovič, P. (2010). Max-Linear Systems: Theory and Algorithms. London: Springer. · Zbl 1202.15032
[4] Cohen, G., Dubois, D., Quadrat, J. P., and Viot, M. (1983). Analyse du compartement périodique de systémes de production par la théorie des dioïdes. Research Report RR-0191, INRIA.
[5] Grigoriev, D., Shpilrain, V. (2013). Tropical cryptography. Commun. Algebra42:2624-2632. DOI: . · Zbl 1301.94114
[6] Grigoriev, D., Shpilrain, V. (2019). Tropical cryptography II: extensions by homomorphisms. Commun. Algebra47(10):4224-4229. DOI: . · Zbl 1451.14179
[7] Isaac, S., Kahrobaei, D. (2021). A closer look at the tropical cryptography. Int. J. Comput. Math. Comput. Syst. Theory6(2):137-142. DOI: .
[8] Kotov, M., Ushakov, A. (2018). Analysis of a key exchange protocol based on tropical matrix algebra. J. Math. Cryptol. 12(3):137-141. DOI: . · Zbl 1397.94082
[9] Merlet, G., Nowak, T., Sergeev, S. (2014). Weak CSR expansions and transience bounds in max-plus algebra. Linear Algebra Appl. 461:163-199. DOI: . · Zbl 1314.15018
[10] Muanalifah, A. (2023). Public key cryptography based on tropical algebra. PhD thesis, University of Birmingham.
[11] Muanalifah, A., Sergeev, S. (2020). Modifying the tropical version of Stickel’s key exchange protocol. Appl. Math. 65:727-753. DOI: . · Zbl 07285954
[12] Muanalifah, A., Sergeev, S. (2022). On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. Commun. Algebra50(2):861-879. DOI: . · Zbl 1491.15030
[13] Nachtigall, K. (1997). Powers of matrices over an extremal algebra with applications to periodic graphs. Math. Methods Oper. Res. 46:87-102. DOI: . · Zbl 0885.90111
[14] Rudy, D., Monico, C. (2020). Remarks on a tropical key exchange system. J. Math. Cryptol.15(1):280-283. DOI: . · Zbl 1466.94036
[15] Sergeev, S., Schneider, H. (2012). CSR expansions of matrix powers in max algebra. Trans. Amer. Math. Soc.364(11):5969-5994. DOI: . · Zbl 1307.15036
[16] Shpilrain, V. (2008). Cryptanalysis of Stickel’s key exchange scheme. In: Hirsch, E. A., Razborov, A. A., Semenov, A., Slissenko, A., eds. Computer Science - Theory and Applications. Berlin, Heidelberg: Springer, pp. 283-288. · Zbl 1142.94360
[17] Sidel’nikov, V. M., Cherepnev, M. A., Yashchenko, V. V. (1994). Public key distribution systems based on noncommutative semigroups [Doklady Akademii Nauk]. 332(5):566-567, 1993 (in Russian). Translated in: Russian Acad. Sci. Dokl. Math. 48(2):384-386. · Zbl 0823.94015
[18] Stickel, E. (2005). A new method for exchanging secret keys. In: Third International Conference on Information Technology and Applications (ICITA’05), , vol. 2, pp. 426-430.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.