Cayley–Purser algorithm

From Wikipedia, the free encyclopedia

The Cayley–Purser algorithm was a public-key cryptography algorithm published in early 1999 by 16-year-old Irishwoman Sarah Flannery, based on an unpublished work by Michael Purser, founder of Baltimore Technologies, a Dublin data security company. Flannery named it for mathematician Arthur Cayley. It has since been found to be flawed as a public-key algorithm, but was the subject of considerable media attention.

History[edit]

During a work-experience placement with Baltimore Technologies, Flannery was shown an unpublished paper by Michael Purser which outlined a new public-key cryptographic scheme using non-commutative multiplication. She was asked to write an implementation of this scheme in Mathematica.

Before this placement, Flannery had attended the 1998 ESAT Young Scientist and Technology Exhibition with a project describing already existing cryptographic techniques from the Caesar cipher to RSA. This had won her the Intel Student Award which included the opportunity to compete in the 1998 Intel International Science and Engineering Fair in the United States. Feeling that she needed some original work to add to her exhibition project, Flannery asked Michael Purser for permission to include work based on his cryptographic scheme.

On advice from her mathematician father, Flannery decided to use matrices to implement Purser's scheme as matrix multiplication has the necessary property of being non-commutative. As the resulting algorithm would depend on multiplication it would be a great deal faster than the RSA algorithm which uses an exponential step. For her Intel Science Fair project Flannery prepared a demonstration where the same plaintext was enciphered using both RSA and her new Cayley–Purser algorithm and it did indeed show a significant time improvement.

Returning to the ESAT Young Scientist and Technology Exhibition in 1999, Flannery formalised Cayley-Purser's runtime and analyzed a variety of known attacks, none of which were determined to be effective.

Flannery did not make any claims that the Cayley–Purser algorithm would replace RSA, knowing that any new cryptographic system would need to stand the test of time before it could be acknowledged as a secure system. The media were not so circumspect however and when she received first prize at the ESAT exhibition, newspapers around the world reported the story that a young girl genius had revolutionised cryptography.

In fact an attack on the algorithm was discovered shortly afterwards but she analyzed it and included it as an appendix in later competitions, including a Europe-wide competition in which she won a major award.

Overview[edit]

Notation used in this discussion is as in Flannery's original paper.

Key generation[edit]

Like RSA, Cayley-Purser begins by generating two large primes p and q and their product n, a semiprime. Next, consider GL(2,n), the general linear group of 2×2 matrices with integer elements and modular arithmetic mod n. For example, if n=5, we could write:

This group is chosen because it has large order (for large semiprime n), equal to (p2−1)(p2p)(q2−1)(q2q).

Let and be two such matrices from GL(2,n) chosen such that . Choose some natural number r and compute:

The public key is , , , and . The private key is .

Encryption[edit]

The sender begins by generating a random natural number s and computing:

Then, to encrypt a message, each message block is encoded as a number (as in RSA) and they are placed four at a time as elements of a plaintext matrix . Each is encrypted using:

Then and are sent to the receiver.

Decryption[edit]

The receiver recovers the original plaintext matrix via:

Security[edit]

Recovering the private key from is computationally infeasible, at least as hard as finding square roots mod n (see quadratic residue). It could be recovered from and if the system could be solved, but the number of solutions to this system is large as long as elements in the group have a large order, which can be guaranteed for almost every element.

However, the system can be broken by finding a multiple of by solving for in the following congruence:

Observe that a solution exists if for some and

If is known, — a multiple of . Any multiple of yields . This presents a fatal weakness for the system, which has not yet been reconciled.

This flaw does not preclude the algorithm's use as a mixed private-key/public-key algorithm, if the sender transmits secretly, but this approach presents no advantage over the common approach of transmitting a symmetric encryption key using a public-key encryption scheme and then switching to symmetric encryption, which is faster than Cayley-Purser.

See also[edit]

References[edit]

  • Sarah Flannery and David Flannery. In Code: A Mathematical Journey. ISBN 0-7611-2384-9