期刊文献+

线性化方程方法破解TTM公钥加密体制 被引量:2

Linearization Equation Attack on TTM Public Key Cryptosystems
下载PDF
导出
摘要 TTM是一类三角形多变量公钥密码体制。该文经过分析2004年的TTM实例发现,该实例中存在大量的一阶线性化方程,而且对于给定的公钥,这些线性化方程都可以通过预计算得到。对于给定的合法密文,可以利用一阶线性化方程攻击方法在219个28域上的运算内找到了其相应的明文。该方法与二阶线性化方程攻击方法相比,恢复明文的复杂度降低了212倍。计算机实验证实了上述结果。 TTM is a type of Multivariate public key cryptosystem. By analyzing the instance of TTM proposed in 2004, it can be found that there are many first order linearization equations satisfied by the cipher in this scheme. For a given public key, all first order linearization equations can be found through precomputation. For any given ciphertext, the corresponding plaintext can be found in less than 2^19 operations over a finite field of size 28 by linearization equation attack. This attack reduced complexity of recovering plaintext from 2^31 to 2^19 compare to second order linearization equation attack. The results above are further confirmed by computer experiments.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2010年第2期293-297,共5页 Journal of University of Electronic Science and Technology of China
基金 国家自然科学基金(60803133 60973161) 高等学校博士学科点专项科研基金(200806140010) 信息安全国家重点实验室开放课题
关键词 代数攻击 线性化方程 公钥密码学 三角形体制 TTM algebraic attack linearization equation public key cryptography triangular cryptosystem TTM
  • 相关文献

参考文献14

  • 1SHOR P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
  • 2MOH T T. A fast public key system with signature and master key functions[J]. Comm in Algebra, 1999, 27: 2207- 2222.
  • 3WANG Lih-chung, YANG Bo-yin, HU Yuh-hua, et al. A Medium-field multivariate public key encryption scheme[C]//CT-RSA 2006: Proceedings of the Cryptographers' Track at the RSA Conference 2006. Heidelberg: Springer, 2006, LNCS 3860: 132-149.
  • 4WANG Lih-chung, CHANG Fei-hwang. Tractable rational map cryptosystem[DB/OL]. [2006-02-03]. http://eprint.iacr. org/2004/046.
  • 5GOUBIN L, COURTOIS N T. Cryptanalysis of the TIM cryptosystem[C]//ASIACRYPT 2000: Proceedings of 6th International Conference on the Theory and Application of Cryptology and Information Security 2000. Heidelberg: Springer, 2000, LNCS 1976: 44-57.
  • 6CHEN Jiun-ming, MOH T T. On the goubin-courtois attack on TTM[DB/OL]. [2001-07-21]. http://eprint.iacr.org/ 2001/072.
  • 7DING Jin-tai, SCHMIDT D. The new TTM implementation is not secure[J]. Progress in Computer Science and Applied Logic, 2003, 23: 113-128.
  • 8MOH T T, CHEN Jiun-ming, YANG Bo-yin. Building instances of TTM immune to the goubin-courtois attack and the ding-schmidt[DB/OL]. [2004-07-21]. http://eprint.iacr. org/2004/168.
  • 9NIE Xu-yun, HU Lei, LI Jian-yu, et al. Breaking a new instance of ttm cryptosystem[C]//ACNS 2006: Proceedings of Third International Conference Applied Cryptography and Network Security. Heidelberg: Springer, 2006, LNCS 3989: 210-225.
  • 10PATARIN J. Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88[C]//Crypto'95: Proceedings of 15th Annual International Cryptology Conference. Heidelberg: Springer, 1995, LNCS 963: 248-261.

二级参考文献33

  • 1Imai H, Matsumoto T. Algebraic methods for constructing asymmetric cryptosystems [ C ] // Algebraic Algorithms and Error-Correcting Codes, 3^rd International Conference, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1985: 108-119.
  • 2Gouget A, Patarin J. Probabilistic multivariate cryptography[C]//VIETCRYPT 2006, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2006: 1-18.
  • 3Patarin J. Hidden field equations (HFE) and isomorphisms of polynomials(IP), two new families of asymmetric algorithms [ C ]//Advance in Cryptology-EURO- CRYPT 1996, Lecture Notes in Computer Science.Berlin: Springer-Verlag, 1996: 33-48.
  • 4Blake I, Seroussi G, Smart N. Elliptic curves in cryptography [ M ]. London:Cambridge University Press, 1999 : 20-26.
  • 5Patarin J. Cryptanalysis of matsumoto and imai public key scheme of eurocrypt' 88 [ C]//Advances in Cryptology-CRYPTO 1995, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1995. 248-261.
  • 6Fouque P A, Granboulan L, Stern J. Differential cryptanalysis for multivariate schemes [ C ]//Advance in Cryptology-EUROCRYPT 2005, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2005: 341-353.
  • 7Yang Boyin, Chen Jiunming. Building secure tame-like multivariate public key cryptosystems-the new TTS[C]// Information Security and Privacy: 10^th Australasian Conference-ACISP 2005, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2005: 518-531.
  • 8Courtois N, Klimov A, Patarin J, et al. Efficient algorithms for solving overdefined systems of multivariate polynomial equations [ C ]//Advance in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2000: 392-407.
  • 9Yang Boyin, Chen Junming, Courtois N. On asymptotic security estimates in XL and Grobner bases-related algebraic cryptanalysis[C]//Information and Communications Security-ICICS 2004, Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2004: 401-413.
  • 10T Moh.A public key sytem with signature and master key functions[J].Communications in Algebra,1999,27:2207,2222

共引文献9

同被引文献4

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部