Paper 2017/1162

Kayawood, a Key Agreement Protocol

Iris Anshel, Derek Atkins, Dorian Goldfeld, and Paul E Gunnells

Abstract

Public-key solutions based on number theory, including RSA, ECC, and Diffie-Hellman, are subject to various quantum attacks, which makes such solutions less attractive long term. Certain group theoretic constructs, however, show promise in providing quantum-resistant cryptographic primitives because of the infinite, non-cyclic, non-abelian nature of the underlying mathematics. This paper introduces Kayawood Key Agreement protocol (Kayawood, or Kayawood KAP), a new group-theoretic key agreement protocol, that leverages the known NP-Hard shortest word problem (among others) to provide an Elgamal-style, Diffie-Hellman-like method. This paper also (i) discusses the implementation of and behavioral aspects of Kayawood, (ii) introduces new methods to obfuscate braids using Stochastic Rewriting, and (iii) analyzes and demonstrates Kayawood's security and resistance to known quantum attacks.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Group Theoretic CryptographyDiffie--HellmanKey AgreementE-MultiplicationBraids
Contact author(s)
datkins @ securerf com
History
2017-11-30: received
Short URL
https://ia.cr/2017/1162
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1162,
      author = {Iris Anshel and Derek Atkins and Dorian Goldfeld and Paul E Gunnells},
      title = {Kayawood, a Key Agreement Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1162},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1162}},
      url = {https://eprint.iacr.org/2017/1162}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.