SlideShare a Scribd company logo
Int. J. Advanced Networking and Applications
Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290
3428
A New Key Agreement Protocol Using BDP and
CSP in Non Commutative Groups
Atul Chaturvedi
Department of Mathematics, PSIT, Kanpur
Email: atulibs@gmail.com
Manoj Kumar Misra
Department of Computer Science, PSIT, Kanpur
Varun Shukla
Department of Electronics & Communication, PSIT, Kanpur
Neelam Srivastava
Department of Electronics & Communication, REC, Kannauj
S.P.Tripathi
Department of Computer Science, IET, Lucknow
-------------------------------------------------------------------ABSTRACT---------------------------------------------------------------
The available key agreement schemes using number theoretic, elliptic curves etc are common for cryptanalysts
and associated security is vulnerable. This vulnerability further increases when we talk about modern efficient
computers. So there is a need of providing new mechanism for key agreement with different properties so
intruders get surprised and communication scenarios becomes stronger than before. In this paper, we propose a
key agreement protocol which works in a non commutative group. We prove that our protocol meets the desired
security attributes under the assumption that Conjugacy Search Problem and Decomposition Problem are hard in
non commutative groups.
Keywords - Conjugacy Search Problem, Decomposition Problem, Key Agreement, Non Commutative Groups,
Wireless Communication
-------------------------------------------------------------------------------------------------------------------------------------------------
Date of Submission: Oct 25, 2017 Date of Acceptance: Nov 04, 2017
-------------------------------------------------------------------------------------------------------------------------------------------------
I. INTRODUCTION
Recent years in cryptographic research have witnessed
several proposals for secure cryptographic schemes using
non commutative groups and braid groups
[1,2,3,4,5,6,7,8]. The idea of applying non commutative
groups (braid group) as a platform for cryptosystems was
introduced by Anshel et al [2]. These groups are more
complicated than abelian groups and not too complicated
to work with. These two characteristics make these groups
a convenient and useful choice to attract the attention of
researchers. For new key agreement scheme we use a
specific non commutative group which has special type of
subgroups having the property that the elements of one
subgroup are commute to other. One such example is
Artin’s braid group [9].In [4], Ko et al propose a braid
group version of Diffie-Hellman key agreement [10]
which is based on CSP. However, this protocol does not
offer verification between the two parties of
communication. Therefore, it is disposed to man in middle
attack. We know that cryptographic protocols are based on
hard problems like prime factorization problem, Diffie -
Hellman like problems. The above mentioned group has
two hard problems which are CSP and BDP in braid
groups. We make use of Conjugacy Search Problem (CSP)
and Braid Decomposition Problem (BDP) to suggest a
new key agreement scheme. The CSP and BDP in braid
groups are algorithmically difficult and consequently
provide one-way functions. We use this characteristic of
CSP and BDP to propose a key agreement protocol. The
rest of the paper is organized as follows: We present the
required platform for our protocol in section II. In section
III, we define key agreement protocol. In section IV, we
present our protocol along with the desired security
consideration. The paper ends with conclusion and future
scope.
II. PLATEFORM FOR PROTOCOL
In [9] Emil Artin defined Bn, where n is the index with
following notations: Consider the generators
121 ,...,, n , where i represents the braid in which
the (i + 1)st
string crosses over the ith
string while all other
strings remain uncrossed. The definining relations are
1. jiforijji   >1,
2. 1 jiforjijiji  .
We use geometrical interpretation of elements of the group
Bn by an n-strand braid in the usual sense [11]. The
fundamental braid is given by  , which commutes with
any braid b.
))().......(.........)(..........( 121221121   nn
In fact   bb  , here :: nn BB    ini  
is an automorphism. Since τ2
is the identity map, Δ2
truly
commutes with any braid. A subword of the fundamental
braid Δ is called a permutation braid and the set of all
permutation braids is in one-to-one correspondence with
the set n
of permutations on 1,...,1,0 n . For
example, Δ is the permutation sending i to n-i. The word
Int. J. Advanced Networking and Applications
Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290
3429
length of a permutation n-braid is
2
)1( 

nn
. The
descant set  D of a permutation π is defined by
      1 iiiD  . Any braid b can be written
uniquely as l
u
b  ...21 where u is an integer, i
are permutation braids different from  and  1iD  
 1
iD  . This unique decomposition of a braid b is called
a left canonical form. All the braids in this paper are
assumed to be in the left-canonical form. For example, for
a,b Bn, ab means the left-canonical form of ab and so it
is hard to guess its factors a or b from ab. In Bn, we say
that two elements x and y are conjugate to each other if y
= axa-1
for some a in Bn and we write x ~ y. Here a or a-1
is called a conjugator and the pair (x,y) is said to be
conjugate. The Conjugacy Decision Problem (CDP) asks
to determine whether x ~ y for a given (x, y). Equivalently,
we can ask that given two group words x and y in Bn, can
we decide in a finite number of steps whether or not x and
y are conjugate in Bn? In other words, does there exist an
element a in Bn such that y = axa-1
? In [12], Garside
proves that the CDP for braid groups is solvable, but the
algorithm he proposed, as well as all improvements
proposed thereafter, has a high cost that is exponential in
the length of the considered words and the number of
strands. The Conjugacy Search Problem (CSP) asks to
find a in Bn satisfying y = ax a-1
for a given instance (x, y)
in Bn such that x ~ y. In other words, given two elements x,
yBn and the information that y = axa-1
for some a in Bn,
CSP asks to find at least one particular element a like that.
It is considered infeasible to solve CSP for sufficiently
large braids. The probability for a random conjugate of x
to be equal to y is negligible. For Bn, a pair (x,y) Bn Bn
is said to be CSP-hard if x ~ y and CSP is infeasible for
the instance (x,y).If (x,y) is CSP-hard, so is clearly (y,x).
Also in braid groups, Braid decomposition problem
(BDP) says, find the pair (a, b) from asb and s. In this
regard this problem is similar to discrete logarithmic
problem (DLP) over braid group.
III. AUTHENTICATED KEY
AGREEMENT PROTOCOL (AKAP)
It is always desired to have key agreement after the
authentication phase of a protocol gets over. Key
agreement is a dedicated process where a common shared
key becomes available to participating entities [13,14]. For
better sense of understanding, key agreement process can
be separately bifurcated into key transport and mutual key
agreement. In key transport process, one participating
entity (considering peer to peer protocol in mind) develops
a secret value as a key and transfers it to the other entity in
a secure fashion. In mutual key agreement, it is expected
that shared secret key (session key) is calculated by two
entities in such a way that the involvement of both the
entities is desired. That means no entity can predict the
resultant value of the secret key. So authenticated key
agreement protocols are very dominating for the
development of secure data communication systems
keeping the facts in mind that communication channels are
always insecure and intruders have full access to
communication channels. In a key agreement protocol two
or more distributed entities need to share some key in
secret, called session key. This secret key can then be used
to create a confidential communication channel amongst
the entities. Since the path breaking work of Diffie-
Hellman [10] in 1976, several key agreement protocols
have been proposed over the years [4, 13,15,16,17].
However, the protocol of [10] does not provide
verification for peer to peer communication. So it is not
secure against man in middle attack. A number of
desirable attributes of such key agreement protocols have
been identified in [17]. Nowadays most protocols are
analyzed with such attributes. These are listed as under:
 Known-key security: It suggests that, in point to
point communication, the secret key is unique in
every run of key agreement protocol. So even if
intruder learns some session keys, it is of no
meaning.
 Perfect forward secrecy: It tells that if long-term
private keys of participating entities are known to
hacker, then the confidentiality of old session
keys remain safe.
 Key-compromise impersonation: It is important
for the situations which uses insecure wireless
channels. Suppose sender’s (or A’s) long term
private key is disclosed. It means, intruder can
impersonate sender but here it is desirable that
this loss can’t give freedom to intruder to
impersonate sender.
 Unknown key-share: The receiver (or B) can’t be
indulged into key sharing without his knowledge.
It means when receiver believes that the key is
shared with some entity (say C and C≠A), it is
actually shared with that one.
 Key control: No participating entity can be able
to compel the session key to a pre determined
value.
IV. OUR PROPOSED PROTOCOL
4.1 Initial set up: Suppose two users A and B want to
share a secret key K. A sufficiently complicated n - braid s
from the braid group nB is selected and published. We
consider two subgroups nLB and nUB of nB where
nLB is generated by 1 , 2 ,….
1
2

n and nUB is
generated by
1
2

n ,….., 1n , This nB is non –
commutative but every element of nLB commutes with
every element of nUB . Choose nLBx 1 , nUBx 2
,computes
1
11

 sxxxA ,
1
22

 sxxxB . These, ),( 1 Axx and ),( 2 Bxx are long
term private and public key pairs of users A and B
respectively.
Int. J. Advanced Networking and Applications
Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290
3430
4.2 Protocol run:
 Step1: A randomly chooses two braids a and b
from nLB , compute asbX A  and sends it to
B.
 Step 2: After receiving AX from A , B randomly
chooses two braids c and d from nUB , computes
1
22

 xxxk AB ,
1
 BBB csdkkK and sends
BK to A.
 Step 3: Upon receiving BK from B. Entity A
computes
1
11

 xxxk BA and the shared key
bkKkaAkey ABA )()( 1
 .
 Step 4: Receiver, B also computes the shared key
dcXBkey A)( .
4.3 Correctness: Since each element of nLB commutes
with each element of nUB , therefore
1
11

 xxxk BA =
1
1
1
221 )( 
xsxxx =
1
1
1
221

xsxxx and
1
22

 xxxk AB =
1
2
1
112 )( 
xsxxx 1
2
1
121

 xsxxx . Also
bkKkaAkey ABA )()( 1
 = bkcsdkkka ABBA )( 11 
=
acsdb and and dcXBkey A)( = dasbc )( = casbd .
Thus )(Akey = )(Bkey because ac = ca and bd = db.
4.4 Security Consideration: Here we show that our
protocol fulfils the recurred security aspects keeping the
fact in mind that above discussed problems are secure.
 Known-Key Security: This is quite obvious as
sender A, and receiver B execute the protocol and
they will get unique session key as calculated in
section 4.2.
 (Perfect) Forward Secrecy: When the
calculation phase of session key by each entity is
going on, the random group element pairs (a, b)
and (c, d) play an important role. Assume that an
intruder has private keys 1x or 2x can extract kA
or kB from the information to know the session
keys. It creates a contradiction because that CSP
and BDP are hard which is our assumption.
 Key-Compromise Impersonation: Let us
assume that the sender’s long term private key
1x is disclosed to intruder and he can
impersonate the sender. Here the important
question is that whether the intruder can
impersonate the receiver without knowing 2x .
For this, the intruder must know the sender’s
ephemeral key pair (a, b). For this purpose the
intruder is supposed to retrieve c from sender’s
ephemeral public value asbxA  which is not
possible under the assumption that BDP is hard.
 Unknown Key-share: Assume an intruder tries
to convince the sender that sender has key
sharing with receiver but receiver knows that he
shares key with intruder. To launch this, the
intruder has to publish the correct public key
without knowing the private key which is
impossible.
 Key Control: In our case key control is not
possible for intruder. The only possibility moves
around with receiver B but receiver B is bounded
by the sender A as the session key involves
preselected value by sender A. So receiver B
need to solve csd which is not possible as BDP is
hard.
V. CONCLUSION & FUTURE
SCOPE
In this paper we have proposed a new key agreement
protocol along with the security analysis. Our protocol
makes use of hard problems in non commutative groups.
The protocol is secure against all the five possible attacks.
Entity impersonation by an intruder is not possible which
enhances the utility of the protocol.
We have proposed peer to peer protocol which can be
extended to multiparty. The protocol is easy to implement
and it can be very useful in data communication scenarios
where the wireless communication channel is not secure.
The hard problems we used belong to non commutative
group and they are comparatively new to intruders.
REFERENCES
[1] I.Anshel, M.Anshel, B.Fisher, D.Goldfeld, New
key agreement protocols in braid group
cryptography, Proc.of CT-RSA , LNCS (2020),
Springer-Verlag, 2001, 1-15.
[2] I. Anshel, M. Anshel , D. Goldfeld, An algebraic
method of public-key cryptography, Math.
Research Letters, 6 ,1999, 287-291.
[3] K.H.Ko, D.H.Choi, M.S.Cho, J.W.Lee, New
signature scheme using conjugacy problem, e
print archive, http://eprint.iacr.org/2002/168.
[4] K.H. Ko, S.J. Lee, J.H. Cheon, J.W. Han, J.S.
Kang, C Park, New public-key cryptosystem
using braid groups, Advances in Cryptology,
Proceeding of Crypto - 2000, LNCS (1880) ,
Springer Verlag ,2000, 166-183.
[5] G. Kumar , H. Saini , Novel non commutative
cryptography scheme using extra special group,
Security and communication networks, 2017.
https://www.hindawi.com/journals/scn/2017/903
6382,
[6] Y. K. Peker, A new key agreement scheme based
on the triple decomposition problem,
International Journal of Network Security (6),
2014, 426 – 436.
Int. J. Advanced Networking and Applications
Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290
3431
[7] H.Sibert, P.Dehornoy, M.Girault, Entity
authentication schemes using braid word
reduction, in International workshop on coding
and cryptography (WCC) 2003, Discrete Applied
Mathematics, 154-2, Elsevier, 2006, 420 – 436.
(http://eprint.iacr.org/2002/187).
[8] V.Halava, T.Harju, R.Niskanen, I.Potapov,
Weighted automata on infinite words in the
context of Attacker – Defender games,
Information and Computation , Elsevier, 255 (1),
2017, 27 – 44.
[9] E. Artin, Theory of braids, Annals of Math.48
(1947),101-126.
[10] W. Diffie, & M.Hellman, New directions in
cryptography, IEEE Trans. Inform. Theory,22
(6),1976,644-654.
[11] J.Birman, Braids, links, and mapping class
groups, Annals of Math. Studies, Princeton Univ.
Press ,1975.
[12] F.A. Garside, The braid group and other groups,
Quart. J. Math. Oxford 20-78 ,1969, 235-254.
[13] L.Law, A.Menezes, M.Qu, J.Solinas,
S.Vanstone, An efficient protocol for
authenticated key agreement, Design, codes and
cryptography, 28 (2), 2003, 119-134.
[14] M.Bellare, P.Rogaway, Entity Authentication
and key distribution, Proceeding of CRYPTO’93,
Santa Barbara, USA,1994, 341-358.
[15] A.O. Baalghusun, O.F. Abusalem, Z. A. A.
Abbas, J. P. Kar, Authenticated key agreement
protocols: A comparative study, Journal of
information security, (6), 2015, 51 – 58.
[16] A.Menezes, M.Qu, S.Vanstone, Key Agreement
and the need for authentication, in Proceedings of
PKS’95, 1995, 34 – 42.
[17] S. B. Wilson, D.Johnson, A.Menezes, Key
agreement protocol and their security analysis,
Proceedings of sixth IMA International
conference on cryptography and coding,
Cirencester, UK,1997,30-45.
Biographies and Photographs
Atul Chaturvedi received his M.Sc.,
M.Phil. and Ph.D from Dr.B.R.A
University, Agra. His research interests
include Cryptography and Networks
Security. He is a life member of Cryptology Research
Society of India (CRSI) and Indian Society for Technical
Education (ISTE). He has published various books,
research papers in various journals and reviewer of many
International journals. He has been convener of many
national and international conferences. He is currently
Professor and Head department of Mathematics at PSIT,
Kanpur. He is guiding many research fellows in the area of
Cryptography and Network Security.
Varun Shukla received his B.Tech from
JUIT, M.Tech(Hons) from RGTU. He is a
state topper in M.Tech and honored by
Honorable President of India. He has done Post Graduate
Diploma in Business Administration. He is a life member
of Cryptology Research Society of India (CRSI), ISTE and
Indian Science Congress. His research interests include
Cryptography and Network Security. He has many
publications in International journals and conferences.
Presently, he is an Assistant Professor, department of
Electronics & Communication at PSIT, Kanpur.
Neelam Srivastava received her B.Tech
from MMMEC, Gorakhpur, M.Tech from
IIT-BHU and Ph.d From Lucknow
University. She has published many research papers in
reputed journals. She has delivered invited talks in many
government and non government organizations, authored
many books in Electronics and Communication. She has
supervised many master and doctoral candidates. She is a
fellow member of IETE and chief project coordinator
(CPC) of the TEQIP (Technical education quality
improvement program) of World Bank for Uttar Pradesh.
Presently, she is Director at Rajkiya Engineering College,
Kannauj, Uttar Pradesh.
Manoj Kumar Misra has received his
M.Tech from HBTU, Kanpur. He is
Assistant Professor in the department of
Computer science at PSIT, Kanpur. He is a
member of Computer Society of India. He has published
many papers in various international journals. He has
presented many papers in reputed conferences and
organized many workshops.
S.P.Tripathi is Professor at IET,
Lucknow. He received Ph.D from
Lucknow University. He has published
many papers in various international
journals and delivered invited talks in reputed conferences.
He is Life Member of Indian Science Congress, Computer
Society of India etc. He is associated as an expert member
of various universities. He is a member of various
regulatory bodies and panel member of various RDC
committees.

More Related Content

PDF
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
PDF
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
PDF
Full Communication in a Wireless Sensor Network by Merging Blocks of a Key Pr...
PPTX
Source coding theorem
PDF
Identity-Based Blind Signature Scheme with Message Recovery
PDF
An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings
PDF
Analysis of Searchable Encryption
PDF
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES
A Stream Authentication Method over Lossy Networks using Optimized Butterfly ...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
Full Communication in a Wireless Sensor Network by Merging Blocks of a Key Pr...
Source coding theorem
Identity-Based Blind Signature Scheme with Message Recovery
An Efficient and Secure ID Based Group Signature Scheme from Bilinear Pairings
Analysis of Searchable Encryption
WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES

What's hot (18)

PDF
Elgamal signature for content distribution with network coding
PDF
A probabilistic data encryption scheme (pdes)
PDF
Using NP Problems to Share Keys in Secret-Key Cryptography
PDF
PDF
Bit commitment
PPTX
Exploiting tls to disrupt privacy of web application's traffic
PDF
Securing Group Communication in Partially Distributed Systems
PPT
Cupdf.com public key-cryptography-569692953829a
PDF
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
PPTX
Unit 3
PPTX
Unit 2
PDF
Lightweight Cryptography for Distributed PKI Based MANETS
PDF
A Good Performance OTP Encryption Image based on DCT-DWT Steganography
PPT
ma92008id393
PDF
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
PPTX
Shannon Fano
PDF
W4301117121
PDF
Elgamal signature for content distribution with network coding
A probabilistic data encryption scheme (pdes)
Using NP Problems to Share Keys in Secret-Key Cryptography
Bit commitment
Exploiting tls to disrupt privacy of web application's traffic
Securing Group Communication in Partially Distributed Systems
Cupdf.com public key-cryptography-569692953829a
A Novel Method for Preventing Selective Jamming Attacks in Wireless Networks
Unit 3
Unit 2
Lightweight Cryptography for Distributed PKI Based MANETS
A Good Performance OTP Encryption Image based on DCT-DWT Steganography
ma92008id393
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
Shannon Fano
W4301117121
Ad

Similar to A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups (20)

PDF
Analysis and improvement of pairing free certificate-less two-party authentic...
PDF
Design and Implementation of a Secure Communication Protocol
PDF
Dynamic%20 authentication%20for%20cross realm%20soa-based%20business%20processes
PDF
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
PDF
PRIVATE OVER-THRESHOLD AGGREGATION PROTOCOLS OVER DISTRIBUTED DATASETS
PDF
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
PDF
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
PDF
An efficient distributed group key management using hierarchical approach wit...
PDF
1508.07756v1
PDF
IRJET-A Survey On Group Key Agreement for Securely Sharing a Secret Key
PDF
A compact zero knowledge proof to restrict message space in homomorphic encry...
PDF
IRJET- Formulation of a Secure Communication Protocol and its Implementation
PDF
Ijnsa050213
PDF
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
PDF
Lightweight Certificateless Authenticated Key Agreement Protocoln
PDF
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
PPTX
Diffie hellman key algorithm
PDF
Security protocols
PDF
Detailed cryptographic analysis of contact tracing protocols
PPTX
Cryptography and its types and Number Theory .pptx
Analysis and improvement of pairing free certificate-less two-party authentic...
Design and Implementation of a Secure Communication Protocol
Dynamic%20 authentication%20for%20cross realm%20soa-based%20business%20processes
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
PRIVATE OVER-THRESHOLD AGGREGATION PROTOCOLS OVER DISTRIBUTED DATASETS
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
DYNAMIC SESSION KEY EXCHANGE METHOD USING TWO S-BOXES
An efficient distributed group key management using hierarchical approach wit...
1508.07756v1
IRJET-A Survey On Group Key Agreement for Securely Sharing a Secret Key
A compact zero knowledge proof to restrict message space in homomorphic encry...
IRJET- Formulation of a Secure Communication Protocol and its Implementation
Ijnsa050213
A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME
Lightweight Certificateless Authenticated Key Agreement Protocoln
A SECURE KEY TRANSFER PROTOCOL FOR GROUP COMMUNICATION
Diffie hellman key algorithm
Security protocols
Detailed cryptographic analysis of contact tracing protocols
Cryptography and its types and Number Theory .pptx
Ad

More from Eswar Publications (20)

PDF
Content-Based Image Retrieval Features: A Survey
PDF
Clickjacking Attack: Hijacking User’s Click
PDF
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
PDF
Android Based Home-Automation using Microcontroller
PDF
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
PDF
App for Physiological Seed quality Parameters
PDF
What happens when adaptive video streaming players compete in time-varying ba...
PDF
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
PDF
Spreading Trade Union Activities through Cyberspace: A Case Study
PDF
Identifying an Appropriate Model for Information Systems Integration in the O...
PDF
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
PDF
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
PDF
A Literature Survey on Internet of Things (IoT)
PDF
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
PDF
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
PDF
Impact of Technology on E-Banking; Cameroon Perspectives
PDF
Classification Algorithms with Attribute Selection: an evaluation study using...
PDF
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
PDF
Network as a Service Model in Cloud Authentication by HMAC Algorithm
PDF
Explosive Detection Approach by Printed Antennas
Content-Based Image Retrieval Features: A Survey
Clickjacking Attack: Hijacking User’s Click
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Android Based Home-Automation using Microcontroller
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
App for Physiological Seed quality Parameters
What happens when adaptive video streaming players compete in time-varying ba...
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
Spreading Trade Union Activities through Cyberspace: A Case Study
Identifying an Appropriate Model for Information Systems Integration in the O...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
A Literature Survey on Internet of Things (IoT)
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Impact of Technology on E-Banking; Cameroon Perspectives
Classification Algorithms with Attribute Selection: an evaluation study using...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Explosive Detection Approach by Printed Antennas

Recently uploaded (20)

PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
cuic standard and advanced reporting.pdf
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Electronic commerce courselecture one. Pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PPTX
sap open course for s4hana steps from ECC to s4
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
Understanding_Digital_Forensics_Presentation.pptx
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Diabetes mellitus diagnosis method based random forest with bat algorithm
Reach Out and Touch Someone: Haptics and Empathic Computing
“AI and Expert System Decision Support & Business Intelligence Systems”
Chapter 3 Spatial Domain Image Processing.pdf
Network Security Unit 5.pdf for BCA BBA.
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Advanced methodologies resolving dimensionality complications for autism neur...
cuic standard and advanced reporting.pdf
Review of recent advances in non-invasive hemoglobin estimation
Electronic commerce courselecture one. Pdf
20250228 LYD VKU AI Blended-Learning.pptx
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
sap open course for s4hana steps from ECC to s4
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Unlocking AI with Model Context Protocol (MCP)
Building Integrated photovoltaic BIPV_UPV.pdf
NewMind AI Weekly Chronicles - August'25 Week I
The Rise and Fall of 3GPP – Time for a Sabbatical?
Understanding_Digital_Forensics_Presentation.pptx

A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups

  • 1. Int. J. Advanced Networking and Applications Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290 3428 A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups Atul Chaturvedi Department of Mathematics, PSIT, Kanpur Email: atulibs@gmail.com Manoj Kumar Misra Department of Computer Science, PSIT, Kanpur Varun Shukla Department of Electronics & Communication, PSIT, Kanpur Neelam Srivastava Department of Electronics & Communication, REC, Kannauj S.P.Tripathi Department of Computer Science, IET, Lucknow -------------------------------------------------------------------ABSTRACT--------------------------------------------------------------- The available key agreement schemes using number theoretic, elliptic curves etc are common for cryptanalysts and associated security is vulnerable. This vulnerability further increases when we talk about modern efficient computers. So there is a need of providing new mechanism for key agreement with different properties so intruders get surprised and communication scenarios becomes stronger than before. In this paper, we propose a key agreement protocol which works in a non commutative group. We prove that our protocol meets the desired security attributes under the assumption that Conjugacy Search Problem and Decomposition Problem are hard in non commutative groups. Keywords - Conjugacy Search Problem, Decomposition Problem, Key Agreement, Non Commutative Groups, Wireless Communication ------------------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: Oct 25, 2017 Date of Acceptance: Nov 04, 2017 ------------------------------------------------------------------------------------------------------------------------------------------------- I. INTRODUCTION Recent years in cryptographic research have witnessed several proposals for secure cryptographic schemes using non commutative groups and braid groups [1,2,3,4,5,6,7,8]. The idea of applying non commutative groups (braid group) as a platform for cryptosystems was introduced by Anshel et al [2]. These groups are more complicated than abelian groups and not too complicated to work with. These two characteristics make these groups a convenient and useful choice to attract the attention of researchers. For new key agreement scheme we use a specific non commutative group which has special type of subgroups having the property that the elements of one subgroup are commute to other. One such example is Artin’s braid group [9].In [4], Ko et al propose a braid group version of Diffie-Hellman key agreement [10] which is based on CSP. However, this protocol does not offer verification between the two parties of communication. Therefore, it is disposed to man in middle attack. We know that cryptographic protocols are based on hard problems like prime factorization problem, Diffie - Hellman like problems. The above mentioned group has two hard problems which are CSP and BDP in braid groups. We make use of Conjugacy Search Problem (CSP) and Braid Decomposition Problem (BDP) to suggest a new key agreement scheme. The CSP and BDP in braid groups are algorithmically difficult and consequently provide one-way functions. We use this characteristic of CSP and BDP to propose a key agreement protocol. The rest of the paper is organized as follows: We present the required platform for our protocol in section II. In section III, we define key agreement protocol. In section IV, we present our protocol along with the desired security consideration. The paper ends with conclusion and future scope. II. PLATEFORM FOR PROTOCOL In [9] Emil Artin defined Bn, where n is the index with following notations: Consider the generators 121 ,...,, n , where i represents the braid in which the (i + 1)st string crosses over the ith string while all other strings remain uncrossed. The definining relations are 1. jiforijji   >1, 2. 1 jiforjijiji  . We use geometrical interpretation of elements of the group Bn by an n-strand braid in the usual sense [11]. The fundamental braid is given by  , which commutes with any braid b. ))().......(.........)(..........( 121221121   nn In fact   bb  , here :: nn BB    ini   is an automorphism. Since τ2 is the identity map, Δ2 truly commutes with any braid. A subword of the fundamental braid Δ is called a permutation braid and the set of all permutation braids is in one-to-one correspondence with the set n of permutations on 1,...,1,0 n . For example, Δ is the permutation sending i to n-i. The word
  • 2. Int. J. Advanced Networking and Applications Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290 3429 length of a permutation n-braid is 2 )1(   nn . The descant set  D of a permutation π is defined by       1 iiiD  . Any braid b can be written uniquely as l u b  ...21 where u is an integer, i are permutation braids different from  and  1iD    1 iD  . This unique decomposition of a braid b is called a left canonical form. All the braids in this paper are assumed to be in the left-canonical form. For example, for a,b Bn, ab means the left-canonical form of ab and so it is hard to guess its factors a or b from ab. In Bn, we say that two elements x and y are conjugate to each other if y = axa-1 for some a in Bn and we write x ~ y. Here a or a-1 is called a conjugator and the pair (x,y) is said to be conjugate. The Conjugacy Decision Problem (CDP) asks to determine whether x ~ y for a given (x, y). Equivalently, we can ask that given two group words x and y in Bn, can we decide in a finite number of steps whether or not x and y are conjugate in Bn? In other words, does there exist an element a in Bn such that y = axa-1 ? In [12], Garside proves that the CDP for braid groups is solvable, but the algorithm he proposed, as well as all improvements proposed thereafter, has a high cost that is exponential in the length of the considered words and the number of strands. The Conjugacy Search Problem (CSP) asks to find a in Bn satisfying y = ax a-1 for a given instance (x, y) in Bn such that x ~ y. In other words, given two elements x, yBn and the information that y = axa-1 for some a in Bn, CSP asks to find at least one particular element a like that. It is considered infeasible to solve CSP for sufficiently large braids. The probability for a random conjugate of x to be equal to y is negligible. For Bn, a pair (x,y) Bn Bn is said to be CSP-hard if x ~ y and CSP is infeasible for the instance (x,y).If (x,y) is CSP-hard, so is clearly (y,x). Also in braid groups, Braid decomposition problem (BDP) says, find the pair (a, b) from asb and s. In this regard this problem is similar to discrete logarithmic problem (DLP) over braid group. III. AUTHENTICATED KEY AGREEMENT PROTOCOL (AKAP) It is always desired to have key agreement after the authentication phase of a protocol gets over. Key agreement is a dedicated process where a common shared key becomes available to participating entities [13,14]. For better sense of understanding, key agreement process can be separately bifurcated into key transport and mutual key agreement. In key transport process, one participating entity (considering peer to peer protocol in mind) develops a secret value as a key and transfers it to the other entity in a secure fashion. In mutual key agreement, it is expected that shared secret key (session key) is calculated by two entities in such a way that the involvement of both the entities is desired. That means no entity can predict the resultant value of the secret key. So authenticated key agreement protocols are very dominating for the development of secure data communication systems keeping the facts in mind that communication channels are always insecure and intruders have full access to communication channels. In a key agreement protocol two or more distributed entities need to share some key in secret, called session key. This secret key can then be used to create a confidential communication channel amongst the entities. Since the path breaking work of Diffie- Hellman [10] in 1976, several key agreement protocols have been proposed over the years [4, 13,15,16,17]. However, the protocol of [10] does not provide verification for peer to peer communication. So it is not secure against man in middle attack. A number of desirable attributes of such key agreement protocols have been identified in [17]. Nowadays most protocols are analyzed with such attributes. These are listed as under:  Known-key security: It suggests that, in point to point communication, the secret key is unique in every run of key agreement protocol. So even if intruder learns some session keys, it is of no meaning.  Perfect forward secrecy: It tells that if long-term private keys of participating entities are known to hacker, then the confidentiality of old session keys remain safe.  Key-compromise impersonation: It is important for the situations which uses insecure wireless channels. Suppose sender’s (or A’s) long term private key is disclosed. It means, intruder can impersonate sender but here it is desirable that this loss can’t give freedom to intruder to impersonate sender.  Unknown key-share: The receiver (or B) can’t be indulged into key sharing without his knowledge. It means when receiver believes that the key is shared with some entity (say C and C≠A), it is actually shared with that one.  Key control: No participating entity can be able to compel the session key to a pre determined value. IV. OUR PROPOSED PROTOCOL 4.1 Initial set up: Suppose two users A and B want to share a secret key K. A sufficiently complicated n - braid s from the braid group nB is selected and published. We consider two subgroups nLB and nUB of nB where nLB is generated by 1 , 2 ,…. 1 2  n and nUB is generated by 1 2  n ,….., 1n , This nB is non – commutative but every element of nLB commutes with every element of nUB . Choose nLBx 1 , nUBx 2 ,computes 1 11   sxxxA , 1 22   sxxxB . These, ),( 1 Axx and ),( 2 Bxx are long term private and public key pairs of users A and B respectively.
  • 3. Int. J. Advanced Networking and Applications Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290 3430 4.2 Protocol run:  Step1: A randomly chooses two braids a and b from nLB , compute asbX A  and sends it to B.  Step 2: After receiving AX from A , B randomly chooses two braids c and d from nUB , computes 1 22   xxxk AB , 1  BBB csdkkK and sends BK to A.  Step 3: Upon receiving BK from B. Entity A computes 1 11   xxxk BA and the shared key bkKkaAkey ABA )()( 1  .  Step 4: Receiver, B also computes the shared key dcXBkey A)( . 4.3 Correctness: Since each element of nLB commutes with each element of nUB , therefore 1 11   xxxk BA = 1 1 1 221 )(  xsxxx = 1 1 1 221  xsxxx and 1 22   xxxk AB = 1 2 1 112 )(  xsxxx 1 2 1 121   xsxxx . Also bkKkaAkey ABA )()( 1  = bkcsdkkka ABBA )( 11  = acsdb and and dcXBkey A)( = dasbc )( = casbd . Thus )(Akey = )(Bkey because ac = ca and bd = db. 4.4 Security Consideration: Here we show that our protocol fulfils the recurred security aspects keeping the fact in mind that above discussed problems are secure.  Known-Key Security: This is quite obvious as sender A, and receiver B execute the protocol and they will get unique session key as calculated in section 4.2.  (Perfect) Forward Secrecy: When the calculation phase of session key by each entity is going on, the random group element pairs (a, b) and (c, d) play an important role. Assume that an intruder has private keys 1x or 2x can extract kA or kB from the information to know the session keys. It creates a contradiction because that CSP and BDP are hard which is our assumption.  Key-Compromise Impersonation: Let us assume that the sender’s long term private key 1x is disclosed to intruder and he can impersonate the sender. Here the important question is that whether the intruder can impersonate the receiver without knowing 2x . For this, the intruder must know the sender’s ephemeral key pair (a, b). For this purpose the intruder is supposed to retrieve c from sender’s ephemeral public value asbxA  which is not possible under the assumption that BDP is hard.  Unknown Key-share: Assume an intruder tries to convince the sender that sender has key sharing with receiver but receiver knows that he shares key with intruder. To launch this, the intruder has to publish the correct public key without knowing the private key which is impossible.  Key Control: In our case key control is not possible for intruder. The only possibility moves around with receiver B but receiver B is bounded by the sender A as the session key involves preselected value by sender A. So receiver B need to solve csd which is not possible as BDP is hard. V. CONCLUSION & FUTURE SCOPE In this paper we have proposed a new key agreement protocol along with the security analysis. Our protocol makes use of hard problems in non commutative groups. The protocol is secure against all the five possible attacks. Entity impersonation by an intruder is not possible which enhances the utility of the protocol. We have proposed peer to peer protocol which can be extended to multiparty. The protocol is easy to implement and it can be very useful in data communication scenarios where the wireless communication channel is not secure. The hard problems we used belong to non commutative group and they are comparatively new to intruders. REFERENCES [1] I.Anshel, M.Anshel, B.Fisher, D.Goldfeld, New key agreement protocols in braid group cryptography, Proc.of CT-RSA , LNCS (2020), Springer-Verlag, 2001, 1-15. [2] I. Anshel, M. Anshel , D. Goldfeld, An algebraic method of public-key cryptography, Math. Research Letters, 6 ,1999, 287-291. [3] K.H.Ko, D.H.Choi, M.S.Cho, J.W.Lee, New signature scheme using conjugacy problem, e print archive, http://eprint.iacr.org/2002/168. [4] K.H. Ko, S.J. Lee, J.H. Cheon, J.W. Han, J.S. Kang, C Park, New public-key cryptosystem using braid groups, Advances in Cryptology, Proceeding of Crypto - 2000, LNCS (1880) , Springer Verlag ,2000, 166-183. [5] G. Kumar , H. Saini , Novel non commutative cryptography scheme using extra special group, Security and communication networks, 2017. https://www.hindawi.com/journals/scn/2017/903 6382, [6] Y. K. Peker, A new key agreement scheme based on the triple decomposition problem, International Journal of Network Security (6), 2014, 426 – 436.
  • 4. Int. J. Advanced Networking and Applications Volume: 09 Issue: 03 Pages: 3428-3431 (2017) ISSN: 0975-0290 3431 [7] H.Sibert, P.Dehornoy, M.Girault, Entity authentication schemes using braid word reduction, in International workshop on coding and cryptography (WCC) 2003, Discrete Applied Mathematics, 154-2, Elsevier, 2006, 420 – 436. (http://eprint.iacr.org/2002/187). [8] V.Halava, T.Harju, R.Niskanen, I.Potapov, Weighted automata on infinite words in the context of Attacker – Defender games, Information and Computation , Elsevier, 255 (1), 2017, 27 – 44. [9] E. Artin, Theory of braids, Annals of Math.48 (1947),101-126. [10] W. Diffie, & M.Hellman, New directions in cryptography, IEEE Trans. Inform. Theory,22 (6),1976,644-654. [11] J.Birman, Braids, links, and mapping class groups, Annals of Math. Studies, Princeton Univ. Press ,1975. [12] F.A. Garside, The braid group and other groups, Quart. J. Math. Oxford 20-78 ,1969, 235-254. [13] L.Law, A.Menezes, M.Qu, J.Solinas, S.Vanstone, An efficient protocol for authenticated key agreement, Design, codes and cryptography, 28 (2), 2003, 119-134. [14] M.Bellare, P.Rogaway, Entity Authentication and key distribution, Proceeding of CRYPTO’93, Santa Barbara, USA,1994, 341-358. [15] A.O. Baalghusun, O.F. Abusalem, Z. A. A. Abbas, J. P. Kar, Authenticated key agreement protocols: A comparative study, Journal of information security, (6), 2015, 51 – 58. [16] A.Menezes, M.Qu, S.Vanstone, Key Agreement and the need for authentication, in Proceedings of PKS’95, 1995, 34 – 42. [17] S. B. Wilson, D.Johnson, A.Menezes, Key agreement protocol and their security analysis, Proceedings of sixth IMA International conference on cryptography and coding, Cirencester, UK,1997,30-45. Biographies and Photographs Atul Chaturvedi received his M.Sc., M.Phil. and Ph.D from Dr.B.R.A University, Agra. His research interests include Cryptography and Networks Security. He is a life member of Cryptology Research Society of India (CRSI) and Indian Society for Technical Education (ISTE). He has published various books, research papers in various journals and reviewer of many International journals. He has been convener of many national and international conferences. He is currently Professor and Head department of Mathematics at PSIT, Kanpur. He is guiding many research fellows in the area of Cryptography and Network Security. Varun Shukla received his B.Tech from JUIT, M.Tech(Hons) from RGTU. He is a state topper in M.Tech and honored by Honorable President of India. He has done Post Graduate Diploma in Business Administration. He is a life member of Cryptology Research Society of India (CRSI), ISTE and Indian Science Congress. His research interests include Cryptography and Network Security. He has many publications in International journals and conferences. Presently, he is an Assistant Professor, department of Electronics & Communication at PSIT, Kanpur. Neelam Srivastava received her B.Tech from MMMEC, Gorakhpur, M.Tech from IIT-BHU and Ph.d From Lucknow University. She has published many research papers in reputed journals. She has delivered invited talks in many government and non government organizations, authored many books in Electronics and Communication. She has supervised many master and doctoral candidates. She is a fellow member of IETE and chief project coordinator (CPC) of the TEQIP (Technical education quality improvement program) of World Bank for Uttar Pradesh. Presently, she is Director at Rajkiya Engineering College, Kannauj, Uttar Pradesh. Manoj Kumar Misra has received his M.Tech from HBTU, Kanpur. He is Assistant Professor in the department of Computer science at PSIT, Kanpur. He is a member of Computer Society of India. He has published many papers in various international journals. He has presented many papers in reputed conferences and organized many workshops. S.P.Tripathi is Professor at IET, Lucknow. He received Ph.D from Lucknow University. He has published many papers in various international journals and delivered invited talks in reputed conferences. He is Life Member of Indian Science Congress, Computer Society of India etc. He is associated as an expert member of various universities. He is a member of various regulatory bodies and panel member of various RDC committees.