Entity authentication schemes using braid word reduction

25Citations
Citations of this article
26Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Artin's braid groups currently provide a promising background for cryptographical applications, since the first cryptosystems using braids were introduced in [I. Anshel, M. Anshel, D. Goldfeld, An algebraic method for public-key cryptography, Math. Res. Lett. 6 (1999) 287-291, I. Anshel, M. Anshel, B. Fisher, D. Goldfeld, New key agreement schemes in braid group cryptography, RSA 2001, K.H. Ko, S.J. Lee, J.H. Cheon, J.W. Han, J.S. Kang, C. Park, New public-key cryptosystem using braid groups, Crypto 2000, pp. 166-184] (see also [V.M. Sidelnikov, M.A. Cherepnev, V.Y. Yashcenko, Systems of open distribution of keys on the basis of noncommutative semigroups, Ross. Acad. Nauk Dokl. 332-5 (1993); English translation: Russian Acad. Sci. Dokl. Math. 48-2 (1194) 384-386]). A variety of key agreement protocols based on braids have been described, but few authentication or signature schemes have been proposed so far. We introduce three authentication schemes based on braids, two of them being zero-knowledge interactive proofs of knowledge. Then we discuss their possible implementations, involving normal forms or an alternative braid algorithm, called handle reduction, which can achieve good efficiency under specific requirements. © 2005 Elsevier B.V. All rights reserved.

Cite

CITATION STYLE

APA

Sibert, H., Dehornoy, P., & Girault, M. (2006). Entity authentication schemes using braid word reduction. In Discrete Applied Mathematics (Vol. 154, pp. 420–436). https://doi.org/10.1016/j.dam.2005.03.015

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free