The search functionality is under construction.

Author Search Result

[Author] Chungen XU(3hit)

1-3hit
  • Key Substitution Attacks on Multisignature Schemes

    Bennian DOU  Hong ZHANG  Chun-Hua CHEN  Chungen XU  

     
    LETTER

      Vol:
    E96-A No:1
      Page(s):
    244-245

    In this letter, we point out that key substitution attacks should be taken into account for multisignature schemes, which implies that the existing security notions for multisignature schemes are not sufficient. As an example, we show that the multisignature scheme proposed by Boldyreva at PKC'03 is susceptible to key substitution attacks.

  • Rogue Key Attacks on Lu et al.'s Verifiably Encrypted Signature Scheme

    Bennian DOU  Hong ZHANG  Chun-Hua CHEN  Chungen XU  

     
    LETTER

      Vol:
    E96-A No:1
      Page(s):
    242-243

    At Eurocrypt'2006, Lu et al. proposed a pairing based verifiably encrypted signature scheme (the LOSSW-VES scheme) without random oracles. In this letter, we show that the LOSSW-VES scheme does not have opacity against rogue-key attacks.

  • Revisiting the Orthogonal Lattice Algorithm in Solving General Approximate Common Divisor Problem

    Xiaoling YU  Yuntao WANG  Chungen XU  Tsuyoshi TAKAGI  

     
    PAPER

      Pubricized:
    2021/12/07
      Vol:
    E105-A No:3
      Page(s):
    195-202

    Due to the property of supporting arbitrary operation over the encrypted data, fully homomorphic encryption (FHE) has drawn considerable attention since it appeared. Some FHE schemes have been constructed based on the general approximate common divisor (GACD) problem, which is widely believed intractable. Therefore, studying the GACD problem's hardness can provide proper security parameters for these FHE schemes and their variants. This paper aims to study an orthogonal lattice algorithm introduced by Ding and Tao (Ding-Tao algorithm) to solve the GACD problem. We revisit the condition that Ding-Tao algorithm works and obtain a new bound of the GACD samples' number based on geometric series assumption. Simultaneously, we also give an analysis of the bound given in the previous work. To further verify the theoretical results, we conduct experiments on Ding-Tao algorithm under our bound. We show a comparison with the experimental results under the previous bound, which indicates the success probability under our bound is higher than that of the previous bound with the growth of the bound.