The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] public-key cryptosystem(19hit)

1-19hit
  • Key Recovery Attacks on Multivariate Public Key Cryptosystems Derived from Quadratic Forms over an Extension Field

    Yasufumi HASHIMOTO  

     
    PAPER

      Vol:
    E100-A No:1
      Page(s):
    18-25

    One of major ideas to design a multivariate public key cryptosystem (MPKC) is to generate its quadratic forms by a polynomial map over an extension field. In fact, Matsumoto-Imai's scheme (1988), HFE (Patarin, 1996), MFE (Wang et al., 2006) and multi-HFE (Chen et al., 2008) are constructed in this way and Sflash (Akkar et al., 2003), Quartz (Patarin et al., 2001), Gui (Petzoldt et al, 2015) are variants of these schemes. An advantage of such extension field type MPKCs is to reduce the numbers of variables and equations to be solved in the decryption process. In the present paper, we study the security of MPKCs whose quadratic forms are derived from a “quadratic” map over an extension field and propose a new attack on such MPKCs. Our attack recovers partial information of the secret affine maps in polynomial time when the field is of odd characteristic. Once such partial information is recovered, the attacker can find the plain-text for a given cipher-text by solving a system of quadratic equations over the extension field whose numbers of variables and equations are same to those of the system of quadratic equations used in the decryption process.

  • Cryptanalysis of the Quaternion Rainbow

    Yasufumi HASHIMOTO  

     
    PAPER-Public Key Based Cryptography

      Vol:
    E98-A No:1
      Page(s):
    144-152

    Rainbow is one of signature schemes based on the problem solving a set of multivariate quadratic equations. While its signature generation and verification are fast and the security is presently sufficient under suitable parameter selections, the key size is relatively large. Recently, Quaternion Rainbow — Rainbow over a quaternion ring — was proposed by Yasuda, Sakurai and Takagi (CT-RSA'12) to reduce the key size of Rainbow without impairing the security. However, a new vulnerability emerges from the structure of quaternion ring; in fact, Thomae (SCN'12) found that Quaternion Rainbow is less secure than the same-size original Rainbow. In the present paper, we further study the structure of Quaternion Rainbow and show that Quaternion Rainbow is one of sparse versions of the Rainbow. Its sparse structure causes a vulnerability of Quaternion Rainbow. Especially, we find that Quaternion Rainbow over even characteristic field, whose security level is estimated as about the original Rainbow of at most 3/4 by Thomae's analysis, is almost as secure as the original Rainbow of at most 1/4-size.

  • General Fault Attacks on Multivariate Public Key Cryptosystems

    Yasufumi HASHIMOTO  Tsuyoshi TAKAGI  Kouichi SAKURAI  

     
    PAPER-Implementation

      Vol:
    E96-A No:1
      Page(s):
    196-205

    The multivariate public key cryptosystem (MPKC), which is based on the problem of solving a set of multivariate systems of quadratic equations over a finite field, is expected to be secure against quantum attacks. Although there are several existing schemes in MPKC that survived known attacks and are much faster than RSA and ECC, there have been few discussions on security against physical attacks, aside from the work of Okeya et al. (2005) on side-channel attacks against Sflash. In this study, we describe general fault attacks on MPKCs including Big Field type (e.g. Matsumoto-Imai, HFE and Sflash) and Stepwise Triangular System (STS) type (e.g. UOV, Rainbow and TTM/TTS). For both types, recovering (parts of) the secret keys S,T with our fault attacks becomes more efficient than doing without them. Especially, on the Big Field type, only single fault is sufficient to recover the secret keys.

  • Key-Generation Algorithms for Linear Piece In Hand Matrix Method

    Kohtaro TADAKI  Shigeo TSUJII  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:6
      Page(s):
    1102-1110

    The linear Piece In Hand (PH, for short) matrix method with random variables was proposed in our former work. It is a general prescription which can be applicable to any type of multivariate public-key cryptosystems for the purpose of enhancing their security. Actually, we showed, in an experimental manner, that the linear PH matrix method with random variables can certainly enhance the security of HFE against the Grobner basis attack, where HFE is one of the major variants of multivariate public-key cryptosystems. In 1998 Patarin, Goubin, and Courtois introduced the plus method as a general prescription which aims to enhance the security of any given MPKC, just like the linear PH matrix method with random variables. In this paper we prove the equivalence between the plus method and the primitive linear PH matrix method, which is introduced by our previous work to explain the notion of the PH matrix method in general in an illustrative manner and not for a practical use to enhance the security of any given MPKC. Based on this equivalence, we show that the linear PH matrix method with random variables has the substantial advantage over the plus method with respect to the security enhancement. In the linear PH matrix method with random variables, the three matrices, including the PH matrix, play a central role in the secret-key and public-key. In this paper, we clarify how to generate these matrices and thus present two probabilistic polynomial-time algorithms to generate these matrices. In particular, the second one has a concise form, and is obtained as a byproduct of the proof of the equivalence between the plus method and the primitive linear PH matrix method.

  • Short-Exponent RSA

    Hung-Min SUN  Cheng-Ta YANG  Mu-En WU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E92-A No:3
      Page(s):
    912-918

    In some applications, a short private exponent d is chosen to improve the decryption or signing process for RSA public key cryptosystem. However, in a typical RSA, if the private exponent d is selected first, the public exponent e should be of the same order of magnitude as φ(N). Sun et al. devised three RSA variants using unbalanced prime factors p and q to lower the computational cost. Unfortunately, Durfee & Nguyen broke the illustrated instances of the first and third variants by solving small roots to trivariate modular polynomial equations. They also indicated that the instances with unbalanced primes p and q are more insecure than the instances with balanced p and q. This investigation focuses on designing a new RSA variant with balanced p and q, and short exponents d and e, to improve the security of an RSA variant against the Durfee & Nguyen's attack, and the other existing attacks. Furthermore, the proposed variant (Scheme A) is also extended to another RSA variant (Scheme B) in which p and q are balanced, and a trade-off between the lengths of d and e is enable. In addition, we provide the security analysis and feasibility analysis of the proposed schemes.

  • A Fast Elliptic Curve Cryptosystem LSI Embedding Word-Based Montgomery Multiplier

    Jumpei UCHIDA  Nozomu TOGAWA  Masao YANAGISAWA  Tatsuo OHTSUKI  

     
    PAPER-System LSIs and Microprocessors

      Vol:
    E89-C No:3
      Page(s):
    243-249

    Elliptic curve cryptosystems are expected to be a next standard of public-key cryptosystems. A security level of elliptic curve cryptosystems depends on a difficulty of a discrete logarithm problem on elliptic curves. The security level of a elliptic curve cryptosystem which has a public-key of 160-bit is equivalent to that of a RSA system which has a public-key of 1024-bit. We propose an elliptic curve cryptosystem LSI architecture embedding word-based Montgomery multipliers. A Montgomery multiplication is an efficient method for a finite field multiplication. We can design a scalable architecture for an elliptic curve cryptosystem by selecting structure of word-based Montgomery multipliers. Experimental results demonstrate effectiveness and efficiency of the proposed architecture. In the hardware evaluation using 0.18 µm CMOS library, the high-speed design using 126 Kgates with 208-bit multipliers achieved operation times of 3.6 ms for a 160-bit point multiplication.

  • A Construction of Public-Key Cryptosystem Using Algebraic Coding on the Basis of Superimposition and Randomness

    Masao KASAHARA  

     
    PAPER-Public Key Cryptography

      Vol:
    E89-A No:1
      Page(s):
    47-54

    In this paper, we present a new class of public-key cryptosystem (PKC) using algebraic coding on the basis of superimposition and randomness. The proposed PKC is featured by a generator matrix, in a characteristic form, where the generator matrix of an algebraic code is repeatedly used along with the generator matrix of a random code, as sub-matrices. This generator matrix, in the characteristic form, will be referred to as K-matrix. We show that the K-matrix yields the following advantages compared with the conventional schemes: (i) It realizes an abundant supply of PKCs, yielding more secure PKCs, (ii) It realizes a short public key.

  • A License Management Protocol for Protecting User Privacy and Digital Contents in Digital Rights Management Systems

    Bok-Nyong PARK  Wonjun LEE  Jae-Won KIM  

     
    PAPER-Application Information Security

      Vol:
    E88-D No:8
      Page(s):
    1958-1965

    Although the Digital Rights Management (DRM) systems have been rapidly developed to protect copyrights, they have not considered user privacy because they regard this as an unnecessary element in achieving their goals. However, the protection of user privacy becomes one of the most important issues in DRM systems as the number of people who suffer from accidents caused by the infringement of individual information dramatically increases. This paper suggests a license management protocol which is a more powerful protocol to protect individual information in DRM. To protect the exposure of information of user identification, the proposed protocol uses alias like a TID and a token instead of the identity of content users. Due to using alias, this protocol can guarantee the anonymity of content users. Also, it can prevent the leakage of individual information through encryption of usage information. In this way, it can protect the privacy of content users.

  • Fast Implementation of Extension Fields with TypeII ONB and Cyclic Vector Multiplication Algorithm

    Yasuyuki NOGAMI  Shigeru SHINONAGA  Yoshitaka MORIKAWA  

     
    PAPER

      Vol:
    E88-A No:5
      Page(s):
    1200-1208

    This paper proposes an extension field named TypeII AOPF. This extension field adopts TypeII optimal normal basis, cyclic vector multiplication algorithm, and Itoh-Tsujii inversion algorithm. The calculation costs for a multiplication and inversion in this field is clearly given with the extension degree. For example, the arithmetic operations in TypeII AOPF Fp5 is about 20% faster than those in OEF Fp5. Then, since CVMA is suitable for parallel processing, we show that TypeII AOPF is superior to AOPF as to parallel processing and then show that a multiplication in TypeII AOPF becomes about twice faster by parallelizing the CVMA computation in TypeII AOPF.

  • A Construction of Public-Key Cryptosystem Based on Singular Simultaneous Equations

    Masao KASAHARA  Ryuichi SAKAI  

     
    PAPER-Public Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    74-80

    Extensive studies have been made of the public key cryptosystems based on multivariate polynomials over F2. However most of the proposed public key cryptosystems based on multivariate polynomials, are proved not secure. In this paper, we propose several types of new constructions of public key cryptosystems based on randomly generated singular simultaneous equations. One of the features of the proposed cryptosystems is that the sets of random singular simultaneous equations significantly enlarges the size of the transformation.

  • New Product-Sum Type Public-Key Cryptosystems with Selectable Encryption Key Based on Chinese Remainder Theorem

    Kiyoko KATAYANAGI  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER-Information Security

      Vol:
    E85-A No:2
      Page(s):
    472-480

    Recently, Kasahara and Murakami proposed new product-sum type public-key cryptosystems with the Chinese remainder theorem, Methods B-II and B-IV. They also proposed a new technique of selectable encryption key, which is referred to as 'Home Page Method (HP Method).' In this paper, first, we describe Methods B-II and B-IV. Second, we propose an effective attack for Method B-II and discuss the security of Methods B-II and B-IV. Third, applying the HP Method to Methods B-II and B-IV, we propose new product-sum type PKC with selectable encryption key. Moreover, we discuss the security of the proposed cryptosystems.

  • Semantically Secure McEliece Public-Key Cryptosystem

    Kazukuni KOBARA  Hideki IMAI  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    74-83

    Almost all of the current public-key cryptosystems (PKCs) are based on number theory, such as the integer factoring problem and the discrete logarithm problem (which will be solved in polynomial-time after the emergence of quantum computers). While the McEliece PKC is based on another theory, i.e. coding theory, it is vulnerable against several practical attacks. In this paper, we summarize currently known attacks to the McEliece PKC, and then point out that, without any decryption oracles or any partial knowledge on the plaintext of the challenge ciphertext, no polynomial-time algorithm is known for inverting the McEliece PKC whose parameters are carefully chosen. Under the assumption that this inverting problem is hard, we propose a slightly modified version of McEliece PKC that can be proven, in the random oracle model, to be semantically secure against adaptive chosen-ciphertext attacks. Our conversion can achieve the reduction of the redundant data down to 1/3-1/4 compared with the generic conversions for practical parameters.

  • A New Product-Sum Public-Key Cryptosystem Using Message Extension

    Kiyoko KATAYANAGI  Yasuyuki MURAKAMI  Masao KASAHARA  

     
    PAPER-Information Security

      Vol:
    E84-A No:10
      Page(s):
    2482-2487

    Recently, Kasahara and Murakami proposed new product-sum public-key cryptosystems using the Chinese remainder theorem as the trapdoor. We proposed 'Yaezakura' as the high-density product-sum PKC applying the method using the reduced bases. In this paper, we propose another high-density scheme with the Chinese remainder theorem trapdoor using the message extension. We also show that the proposed scheme is invulnerable to the low-density attack. In the proposed scheme, the sender can freely select the positions of the dummy messages.

  • A Progress Report on Lattice Based Public-Key Cryptosystems -- Theoretical Security versus Practical Cryptanalysis --

    Kouichi SAKURAI  

     
    INVITED SURVEY PAPER-Parallel and Distributed Algorithms

      Vol:
    E83-D No:3
      Page(s):
    570-579

    We review public-key cryptosystems from lattice problems, which are inspired by Ajtai's remarkable result, and consider their security from the point of view of both theory and practice. We also survey recent results on the power of the lattice reduction algorithm in cryptanalysis.

  • On the Security of the Improved Knapsack Cryptosystem

    Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    LETTER-Coded Modulation/Security

      Vol:
    E81-A No:10
      Page(s):
    2184-2185

    We discuss the security of the improved knapsack cryptosystem that Kobayashi and Kimura have proposed. Two attacking methods for their cryptosystem are proposed; one is the method for obtaining secret keys from public keys by using the continued fraction, and the other is for decrypting the ciphertext without knowing secret keys. We show that their cryptosystem is not secure against these attacks.

  • A New RSA-Type Scheme Based on Singular Cubic Curves (y-αx)(y-βx)x3(mod n)

    Hidenori KUWAKADO  Kenji KOYAMA  

     
    PAPER

      Vol:
    E79-A No:1
      Page(s):
    49-53

    This paper proposes a new RSA-type scheme over non-singular parts of singular cubic curves En(α,β):(y-αx)(y-βx)x3(mod n). In usual one-to-one communication, we prove that breaking the proposed scheme is not easier than breaking the RSA scheme for the whole ciphertexts. If encryption key e is larger than 19 for 512 bits modulus n, then the proposed scheme is secure against the Hastad attack in broadcast applications. A plaintext of two blocks, i.e., x and y coordinates in En(α,β), is encrypted to a ciphertext of three blocks, where the size of one block is log2n bits. The decryption speed ofthe proposed scheme is as fast as that of the RSA scheme for the even block plaintext.

  • Identity-Based Non-interactive Key Sharing

    Hatsukazu TANAKA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    20-23

    In this paper an identity-based non-interactive key sharing scheme (IDNIKS) is proposed in order to realize the original concept of identity-based cryptosystem, of which secure realization scheme has not been proposed. First the necessary conditions for secure realization of IDNIKS are considered from two different poinrts of view: (i) the possibility to share a common-key non-interactively and (ii) the security for entity's conspiracy. Then a new non-interactive key sharing scheme is proposed, of which security depends on the difficulty of factoring. The most important contribution is to have succeeded in obtaining any entity's secret information as an exponent of the obtainer's identity information. The security of IDNIKS for entity's conspiracy is also considered in details.

  • New Key Generation Algorithm for RSA Cryptosystem

    Ryuichi SAKAI  Masakatu MORII  Masao KASAHARA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    89-97

    For improving the RSA cryptosystem, more desirable conditions on key structures have been intensively studied. Recently, M.J.Wiener presented a cryptanalytic attack on the use of small RSA secret exponents. To be secure against the Wiener's attack, the size of a secret exponent d should be chosen more than one-quarter of the size of the modulus n = pq (in bits). Besides, it is more desirable, in frequent cases, to make the public exponent e as small as possible. However if small d is chosen first, in such case as the digital signature system with smart card, the size of e is inevitably increased to that of n when we use the conventional key generation algorithm. This paper presents a new algorithm, Algorithm I, for generating of the secure RSA keys against Wiener's attack. With Algorithm I, it is possible to choose the smaller sizes of the RSA exponents under certain conditions on key parameters. For example, with Algorithm I, we can construct the RSA keys with the public exponent e of two-thirds and secret exponent d of one-third of the size of modulus n (in bits). Furthermore we present a modified version of Algorithm I, Algorithm II, for generating of the strong RSA keys having the difficulty of factoring n. Finally we analyze the performances of Algorithm I and Algorithm II.

  • Elliptic Curve Cryptosytems and Their Applications

    Kenji KOYAMA  Tatsuaki OKAMOTO  

     
    PAPER

      Vol:
    E75-D No:1
      Page(s):
    50-57

    We propose two types of public-key cryptographic schemes based on elliptic curves modulo n, where n is the product of secret large primes p and q. The RSA-type scheme has an encryption function with an odd multiplier. The Rabin-type scheme has an encryption function with a multiplier of 2. The security of the proposed schemes is based on the difficulty of factoring n. Other security characteristics are also discussed. We show some applications to a master key scheme and blind signature scheme.