On the efficiency of a general attack against the MOBS cryptosystem

11/10/2021
by   Christopher Battarbee, et al.
0

All instances of the semidirect key exchange protocol, a generalisation of the famous Diffie-Hellman key exchange protocol, satisfy the so-called “telescoping equality”; in some cases, this equality has been used to construct an attack. In this report we present computational evidence suggesting that an instance of the scheme called `MOBS' is an example of a scheme where the telescoping equality has too many solutions to be a practically viable means to conduct an attack.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/10/2022

Semidirect Product Key Exchange: the State of Play

In this report we survey the various proposals of the key exchange proto...
research
08/20/2021

Nonlinearity Attack against the Kirchhoff-Law-Johnson-Noise (KLJN) Secure Key Exchange Protocol

This paper introduces a new attack against the Kirchhoff-Law-Johnson-Noi...
research
06/14/2018

A Static-Loop-Current Attack against the KLJN Secure Key Exchange System

A new attack against the Kirchhoff-Law-Johnson-Noise (KLJN) key distribu...
research
11/28/2020

A Closer Look at the Tropical Cryptography

We examine two public key exchange protocols proposed recently by Grigor...
research
12/27/2022

Information-theoretically secure equality-testing protocol with dispute resolution

There are often situations where two remote users each have data, and wi...
research
02/14/2018

Analysing and Patching SPEKE in ISO/IEC

Simple Password Exponential Key Exchange (SPEKE) is a well-known Passwor...
research
07/08/2020

Dung's semantics satisfy attack removal monotonicity

We show that preferred, stable, complete, and grounded semantics satisfy...

Please sign up or login with your details

Forgot password? Click here to reset