Kybernetika 60 no. 5, 603-623, 2024

Generalized Kotov-Ushakov attack on tropical Stickel protocol based on modified tropical circulant matrices

Sulaiman Alhussaini, Craig Collett and Sergeĭ SergeevDOI: 10.14736/kyb-2024-5-0603

Abstract:

After the Kotov--Ushakov attack on the tropical implementation of Stickel protocol, various attempts have been made to create a secure variant of such implementation. Some of these attempts used a special class of commuting matrices resembling tropical circulants, and they have been proposed with claims of resilience against the Kotov--Ushakov attack, and even being potential post-quantum candidates. This paper, however, reveals that a form of the Kotov--Ushakov attack remains applicable and, moreover, there are heuristic implementations of that attack which have a polynomial time complexity and show an overwhelmingly good success rate.

Keywords:

public-key cryptography, key exchange protocol, cryptographic attack, tropical cryptography

Classification:

94A60, 15A80

References:

  1. K. Ahmed, S. Pal and R. Mohan: A review of the tropical approach in cryptography. Cryptologia 47 (2023), 1, 63-87.   DOI:10.1080/01611194.2021.1994486
  2. B. Amutha and R. Perumal: Public key exchange protocols based on tropical lower circulant and anti circulant matrices. AIMS Math. 8 (2023), 7, 17307-17334.   DOI:10.3934/math.2023885
  3. I. Buchinskiy, M. Kotov and A. Treier: Analysis of four protocols based on tropical circulant matrices. Cryptology ePrint Archive, Paper 2023/1707, 2023.   CrossRef
  4. P. Butkovič: Max-linear Systems: Theory and Algorithms. Springer, London 2010.   CrossRef
  5. M. I. Durcheva: TrES: Tropical encryption scheme based on double key exchange. Eur. J. Inf. Tech. Comp. Sci. 2 (2022), 4.   DOI:10.24018/compute.2022.2.4.70
  6. M. Gavalec: Periodicity in Extremal Algebras. Gaudeamus, Hradec Králové 2004.   CrossRef
  7. D. Grigoriev and V. Shpilrain: Tropical cryptography. Commun. Algebra 42 (2013), 2624-2632.   DOI:10.1080/00927872.2013.766827
  8. D. Grigoriev and V. Shpilrain: Tropical cryptography ii: Extensions by homomorphisms. Commun. Algebra 47 (2019), 10, 4224-4229.   DOI:10.1080/00927872.2019.1581213
  9. H. Huang, C. Li and L. Deng: Public-key cryptography based on tropical circular matrices. Appl. Sci. 12 (2022), 15.   DOI:10.60136/bas.v12.2023.399
  10. S. Isaac and D. Kahrobaei: A closer look at the tropical cryptography. Int. J. Computer Math.: Computer Systems Theory 6 (2021), 2, 137-142.   DOI:10.1080/23799927.2020.1862303
  11. M. Kotov and A. Ushakov: Analysis of a key exchange protocol based on tropical matrix algebra. J. Math. Cryptology 12 (2018), 3, 137-141.   DOI:10.1515/jmc-2016-0064
  12. G. L. Litvinov, A. Ya. Rodionov, S. N. Sergeev and A. N. Sobolevski: Universal algorithms for solving the matrix bellman equations over semirings. Soft Computing 17 (2013), 10, 1767-1785.   DOI:10.1007/s00500-013-1027-5
  13. M. Mach: Cryptography Based on Semirings. Master's Thesis, Univerzita Karlova, Matematicko-fyzikální fakulta, Prague 2019.   CrossRef
  14. A. Muanalifah and S. Sergeev: Modifying the tropical version of {S}tickel’s key exchange protocol. Appl. Math. 65 (2020), 727-753.   DOI:10.21136/AM.2020.0325-19
  15. A. Muanalifah and S. Sergeev: On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. Commun. Algebra 50 (2022), 2, 861-879.   DOI:10.1080/00927872.2021.1975125
  16. J. Plávka: On eigenproblem for circulant matrices in max algebra. Optimization 50 (2001), 477-483.   DOI:10.4259/ibk.50.483
  17. J. Plávka and S. Sergeev: Reachability of eigenspaces for interval circulant matrices in max-algebra. Linear Algebra Appl. 550 (2018), 59-86.   DOI:10.1016/j.laa.2018.03.041
  18. A. Ponmaheshkumar and R. Perumal: Toeplitz matrices based key exchange protocol for the internet of things. Int. J. Inform. Technol. 65 (2023), 11.   DOI:10.1007/s41870-023-01608-w