期刊文献+

概率多变量签名方案的新构造 被引量:2

A New Construction of Probabilistic Multivariate Signature Scheme
下载PDF
导出
摘要 为了提高概率多变量签名的效率,提出1个求逆算法复杂度低且随机的新中心映射.对概率化扰动方法作了改进,提高了公钥生成效率,公钥长度大大缩短.基于新提出的中心映射和改进后的概率化方法,构造出1个高效的概率多变量签名方案.经过安全性分析,该方案可以抵御目前针对多变量密码体制的4种攻击. Probabilistic multivariate cryptosystem is one of public key cryptography. In order to improve the efficiency the new research themes in multivariate of probabilistic multivariate signature, an efficient and random new central map is proposed. Furthermore, a modified probabilistic intrubed method is presented, which can improve the efficiency of generating public key, and greatly reduce the length of public key. Based on the new proposed central map and the modified probabilistic method, an efficient probabilistic multivariate signature scheme is constructed. Through security analysis, this scheme can resist the currently four attacks for multivariate public key cryptosystems.
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2008年第6期26-29,共4页 Journal of Beijing University of Posts and Telecommunications
基金 国家“973计划”项目(2007CB310704) 国家自然科学基金项目(90718001) 索尼(中国)研究院研究项目
关键词 多变量 公钥密码体制 概率 数字签名 multivariate public key cryptosystem probabilistic digital signature
  • 相关文献

参考文献9

  • 1Imai H, Matsumoto T. Algebraic methods for constructing asymmetric cryptosystems [ C ] // Algebraic Algorithms and Error-Correcting Codes, 3^rd International Conference, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1985: 108-119.
  • 2Gouget A, Patarin J. Probabilistic multivariate cryptography[C]//VIETCRYPT 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006: 1-18.
  • 3Patarin J. Hidden field equations (HFE) and isomorphisms of polynomials(IP), two new families of asymmetric algorithms [ C ]//Advance in Cryptology-EURO- CRYPT 1996, Lecture Notes in Computer Science.Berlin: Springer-Verlag, 1996: 33-48.
  • 4Blake I, Seroussi G, Smart N. Elliptic curves in cryptography [ M ]. London:Cambridge University Press, 1999 : 20-26.
  • 5Patarin J. Cryptanalysis of matsumoto and imai public key scheme of eurocrypt' 88 [ C]//Advances in Cryptology-CRYPTO 1995, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1995. 248-261.
  • 6Fouque P A, Granboulan L, Stern J. Differential cryptanalysis for multivariate schemes [ C ]//Advance in Cryptology-EUROCRYPT 2005, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2005: 341-353.
  • 7Yang Boyin, Chen Jiunming. Building secure tame-like multivariate public key cryptosystems-the new TTS[C]// Information Security and Privacy: 10^th Australasian Conference-ACISP 2005, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2005: 518-531.
  • 8Courtois N, Klimov A, Patarin J, et al. Efficient algorithms for solving overdefined systems of multivariate polynomial equations [ C ]//Advance in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2000: 392-407.
  • 9Yang Boyin, Chen Junming, Courtois N. On asymptotic security estimates in XL and Grobner bases-related algebraic cryptanalysis[C]//Information and Communications Security-ICICS 2004, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2004: 401-413.

同被引文献19

  • 1巫治平,叶顶锋,马卫局.TTM密码系统的扰动变形[J].计算机研究与发展,2006,43(12):2082-2087. 被引量:3
  • 2SHOR P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
  • 3MOH T T. A fast public key system with signature and master key functions[J]. Comm in Algebra, 1999, 27: 2207- 2222.
  • 4WANG Lih-chung, YANG Bo-yin, HU Yuh-hua, et al. A Medium-field multivariate public key encryption scheme[C]//CT-RSA 2006: Proceedings of the Cryptographers' Track at the RSA Conference 2006. Heidelberg: Springer, 2006, LNCS 3860: 132-149.
  • 5WANG Lih-chung, CHANG Fei-hwang. Tractable rational map cryptosystem[DB/OL]. [2006-02-03]. http://eprint.iacr. org/2004/046.
  • 6GOUBIN L, COURTOIS N T. Cryptanalysis of the TIM cryptosystem[C]//ASIACRYPT 2000: Proceedings of 6th International Conference on the Theory and Application of Cryptology and Information Security 2000. Heidelberg: Springer, 2000, LNCS 1976: 44-57.
  • 7CHEN Jiun-ming, MOH T T. On the goubin-courtois attack on TTM[DB/OL]. [2001-07-21]. http://eprint.iacr.org/ 2001/072.
  • 8DING Jin-tai, SCHMIDT D. The new TTM implementation is not secure[J]. Progress in Computer Science and Applied Logic, 2003, 23: 113-128.
  • 9MOH T T, CHEN Jiun-ming, YANG Bo-yin. Building instances of TTM immune to the goubin-courtois attack and the ding-schmidt[DB/OL]. [2004-07-21]. http://eprint.iacr. org/2004/168.
  • 10NIE Xu-yun, HU Lei, LI Jian-yu, et al. Breaking a new instance of ttm cryptosystem[C]//ACNS 2006: Proceedings of Third International Conference Applied Cryptography and Network Security. Heidelberg: Springer, 2006, LNCS 3989: 210-225.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部