Cryptanalysis of MOR and Discrete Logarithms in Inner Automorphism Groups

The MOR cryptosystem was introduced in 2001 as a new public key cryptosystem based on non-abelian groups. This paper demonstrates that the complexity of breaking MOR based on groups of the form $GL(n,q)\times_\theta \mathcal{H}$ ($\mathcal{H}$ a finite abelian group) is (with respect to polynomial reduction) not higher than the complexity of the discrete logarithm problem in small extension fields of . Additionally we consider the construction of a generic attack on MOR.

[1]  Seong-Hun Paeng,et al.  On the security of cryptosystem using automorphism groups , 2003, Inf. Process. Lett..

[2]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[3]  D. E. Taylor Pairs of Generators for Matrix Groups. I , 2022, 2201.09155.

[4]  Alfred Menezes,et al.  The Discrete Logarithm Problem in GL(n, q) , 1997, Ars Comb..

[5]  Pil Joong Lee,et al.  Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.

[6]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[7]  Daesung Kwon,et al.  Improved Public Key Cryptosystem using Finite non Abelian Groups , 2001, IACR Cryptol. ePrint Arch..

[8]  Christian Tobias,et al.  Security Analysis of the MOR Cryptosystem , 2003, Public Key Cryptography.

[9]  Michael Ben-Or,et al.  Probabilistic algorithms in finite fields , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[10]  Choonsik Park,et al.  New Public Key Cryptosystem Using Finite Non Abelian Groups , 2001, CRYPTO.

[11]  Daesung Kwon,et al.  On the Security of MOR Public Key Cryptosystem , 2004, ASIACRYPT.