PKCHD: Towards a Probabilistic Knapsack Public-Key Cryptosystem with High Density
Abstract
:1. Introduction
- in the system, the encryption function is nonlinear about the message vector;
- to disguise the easy knapsack problem, the size conditions should be excluded;
- the encryption function must be non-injective. A cipher-text must have so many preimages that it is computationally infeasible for the attacker to list all the preimages.
- PKCHD is a probabilistic knapsack-type PKC.
- The multivariate polynomial encryption function is nonlinear about the message vector, and its degrees are controlled by the randomly-chosen small integers.
- The secret key is disguised via Chinese remainder theorem (CRT) rather than the size conditions. Thus, PKCHD is secure against simultaneous Diophantine approximation attacks.
- The density of PKCHD is sufficiently high under the relinearization attack model. A cipher-text has too many plaintexts for the attacker to enumerate all of them in polynomial time.
- If its density evaluates the hardness of a knapsack instance, PKCHD can always use the hardest knapsack vector as the public-key.
- The attacker has to solve at least two hard number-theoretic problems, namely integer factorization and simultaneous Diophantine approximation problems, to recover the trapdoor information.
2. Preliminaries
- -
- , the field of real numbers.
- -
- , the ring of integers; , the set of all positive integers.
- -
- , the complete system of least nonnegative residues modulo n; , the reduced residue system modulo n.
- -
- , the greatest common divisor of a and b; , the least common multiple of a and b.
- -
- If , mod b denotes the inverse of a modulo b.
- -
- , a divides b.
- -
- a mod p, the least nonnegative remainder of a divided by p.
- -
- means that a is the least nonnegative remainder of b modulo N; means that a and b are congruent modulo N.
- -
- For , and an integer m, m mod denotes the 2-tuple (m mod a, m mod b).
- -
- means that or .
- -
- , the cardinality of a set A.
- -
- , the binary length of an integer a.
- -
- , the smallest integer greater than or equal to r.
2.1. Lattice
2.2. Low-Density Subset Sum Attacks
2.3. Simultaneous Diophantine Approximation
3. Easy Knapsack-Type Problems
- Construct an easy instance P[easy] from an intractable problem P.
- Shuffle P[easy] to make the resultant problem P[shuffle] seemingly-hard and indistinguishable from P.
- P[shuffle] is published as the encryption key. The information s by means of which P[shuffle] is reduced to P[easy] is kept as the secret key.
- The authorized receiver knowing s solves P[easy] to recover a message, whereas the task for the attacker is to solve P[shuffle].
3.1. An Easy Compact Knapsack Problem
3.2. Generalization of the Simultaneous Compact Knapsack Problem
Algorithm 1. Solving the simultaneous Diophantine equations |
|
4. The Proposed PKCHD Cryptosystem
4.1. Key Generation
- Con:
- I is T-DIST modulo the set J under the indices of K.
4.2. Encryption
4.3. Decryption
4.4. Remarks
- Con:
- I is P-DIST modulo the set J under the indices of K.
4.5. A Practical Implementation
5. Performance and Parameter Specifications
5.1. Parameter Specifications
5.2. On Generating the Keys
Algorithm 2. Generating the secret cargo vectors |
|
5.3. Computational Complexity
5.4. Information Rate
6. Security Analysis
6.1. On Solving the Cracking Problem
6.1.1. Brute Force Attacks
6.1.2. Low-Density Attack
6.1.3. On the Number of Plaintext Vectors That a Cipher-Text Has
- Unif:
- Given a cipher-text c, the vector output by the lattice reduction algorithms is uniformly distributed over the plaintext vectors.
6.1.4. On Reducing to the CVP
6.2. On Solving the Trapdoor Problem
6.2.1. Simultaneous Diophantine Approximation Attack
6.2.2. Known N Attack
6.2.3. Known p and q Attack
6.3. Generating the Hardest Knapsack Instances
6.4. Provable Security Remarks
7. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Diffie, W.; Hellman, M.E. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, IT-22, 644–654. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L.M. A Method for Obtaining Digital Signature and Public Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- ElGamal, T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inf. Theory 1985, IT-31, 469–472. [Google Scholar] [CrossRef]
- Merkle, R.C.; Hellman, M.E. Hiding Information and Signatures in Trapdoor Knapsacks. IEEE Trans. Inf. Theory 1978, IT-24, 525–530. [Google Scholar] [CrossRef]
- Chor, B.; Rivest, R.L. A Knapsack-Type Public Key Cryptosystem Based on Arithmetic in Finite Fields. IEEE Trans. Inf. Theory 1988, IT-34, 901–909. [Google Scholar] [CrossRef]
- Vaudenay, S. Cryptanalysis of The Chor–Rivest Cryptosystem. J. Cryptol. 2001, 14, 87–100. [Google Scholar] [CrossRef]
- Orton, G. A Multiple-Iterated Trapdoor for Dense Compact Knapsacks. In Advances in Cryptology–Eurocrypt 1994 (LNCS); Springer-Verlag: Perugia, Italy, 1995; Volume 950, pp. 112–130. [Google Scholar]
- Morii, M.; Kasahara, M. New Public Key Cryptosystem Using Discrete Logarithm Over GF(p). IEICE Trans. Fund. 1988, J71-D, 448–453. [Google Scholar]
- Naccache, D.; Stern, J. A New Public-Key Cryptosystem. In Advances in Cryptology–Eurocrypt 1997 (LNCS); Springer-Verlag: Konstanz, Germany, 1997; Volume 1233, pp. 27–36. [Google Scholar]
- Goodman, R.M.F.; McAuley, A.J. New Trapdoor-Knapsack Public-Key Cryptosystem. IEE Proc. 1985, 132 Pt E, 282–292. [Google Scholar]
- Niemi, V. A New Trapdoor in Knapsacks. In Advances in Cryptology–Eurocrypt 1990 (LNCS); Springer-Verlag: Aarhus, Denmark, 1990; Volume 473, pp. 405–411. [Google Scholar]
- Janardan, R.; Lakshmanan, K.B. A Public-Key Cryptosystem based on The Matrix Cover NP-Complete Problem. In Advances in Cryptology–Crypto 1982; Plenum: New York, NY, USA, 1983; pp. 21–37. [Google Scholar]
- Blackburn, S.R.; Murphy, S.; Stern, J. Weaknesses of A Public Key Cryptosystem based on Factorization of Finite Groups. In Advances in Cryptology–Eurocrypt 1993 (LNCS); Springer-Verlag: Lofthus, Norway, 1994; Volume 765, pp. 50–54. [Google Scholar]
- Nguyen, P.; Stern, J. Merkle-Hellman Revisited: A cryptanalysis of The Qu-Vanstone Cryptosystem based on Group Factorizations. In Advances in Cryptology–Crypto 1997 (LNCS); Springer-Verlag: Santa Barbara, CA, USA, 1997; Volume 1294, pp. 198–212. [Google Scholar]
- Pieprzyk, J.P. On Public-Key Cryptosystems Built Using Polynomial Rings. In Advances in Cryptology–Eurocrypt 1985 (LNCS); Springer-Verlag: Linz, Austria, 1985; Volume 219, pp. 73–80. [Google Scholar]
- Lin, C.H.; Chang, C.C.; Lee, R.C.T. A New Public-Key Cipher System based upon The Diophantine Equations. IEEE Trans. Comput. 1995, 44, 13–19. [Google Scholar] [CrossRef]
- Webb, W.A. A Public Key Cryptosystem based on Complementing Sets. Cryptologia 1992, XVI, 177–181. [Google Scholar] [CrossRef]
- Brickell, E.F. Solving Low Density Knapsacks. In Advances in Cryptology–Crypto 1983; Plenum: New York, NY, USA, 1984; pp. 24–37. [Google Scholar]
- Lagarias, J.C.; Odlyzko, A.M. Solving Low-Density Subset Sum Problems. J. ACM 1985, 32, 229–246. [Google Scholar] [CrossRef]
- Coster, M.J.; LaMacchia, B.A.; Odlyzko, A.M.; Schnorr, C.P. An Improved Low-Density Subset Sum Algorithm. In Advances in Cryptology–Eurocrypt 1991 (LNCS); Springer-Verlag: Brighton, UK, 1991; Volume 547, pp. 54–67. [Google Scholar]
- Brickell, E.F.; Odlyzko, A.M. Cryptanalysis: A Survey of Recent Results. In Contemporary Cryptology, The Science of Information Integrity; IEEE Press: New York, NY, USA, 1992; pp. 501–540. [Google Scholar]
- Lagarias, J.C. Knapsack Public Key Cryptosystems and Diophantine Approximation. In Advances in Cryptology–Crypto 1983; Plenum: New York, NY, USA, 1984; pp. 3–23. [Google Scholar]
- Lai, M.K. Knapsack Cryptosystems: The Past and The Future. Available online: http://www.ics.uci.edu/~{}mingl/knapsack.html (accessed on 20 December 2003).
- Odlyzko, A.M. The Rise and Fall of Knapsack Cryptosystems. Am. Math. Soc. Proc. Symp. Appl. Math 1990, 42, 75–88. [Google Scholar]
- Lenstra, A.K.; Lenstra, H.W., Jr.; Lovász, L. Factoring Polynomials with Rational Coefficients. Math. Ann. 1982, 261, 513–534. [Google Scholar] [CrossRef]
- Omura, K.; Tanaka, K. Density Attack to The Knapsack Cryptosystems with Enumerative Source Encoding. IEICE Trans. Fund. 2001, E84-A, 1564–1569. [Google Scholar]
- Nguyen, P.; Stern, J. Adapting Density Attacks to Low-Weight Knapsacks. In Advances in Cryptology–Asiacrypt 2005 (LNCS); Springer-Verlag: Chennai, India, 2005; Volume 3788, pp. 41–58. [Google Scholar]
- Wang, B.; Hu, Y. Diophantine Approximation Attack on A Fast Public Key Cryptosystem. In The 2nd Information Security Practice and Experience Conference–ISPEC 2006 (LNCS); Springer: Hangzhou, China, 2006; Volume 3903, pp. 25–32. [Google Scholar]
- Schnorr, C.P.; Euchner, M. Lattice Basis Reduction: Improved Practical Algorithms and Solving Subset Sum Problems. Math. Progr. 1994, 66, 181–191. [Google Scholar] [CrossRef]
- Ajtai, M.; Dwork, C. A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence. In Proceedings of the 29th ACM STOC, El Paso, TX, USA, 4–6 May 1997; pp. 284–293. [Google Scholar]
- Goldreich, O.; Goldwasser, S.; Halvei, S. Public-Key Cryptosystems from Lattice Reduction Problems. In Advances in Cryptology–Crypto 1997 (LNCS); Springer-Verlag: Santa Barbara, CA, USA, 1997; Volume 1294, pp. 112–131. [Google Scholar]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A New High Speed Public Key Cryptosystem. In Proceedings of the Algorithm Number Theory–ANTS III (LNCS); Springer-Verlag: Portland, OR, USA, 1998; Volume 1423, pp. 267–288. [Google Scholar]
- Cai, J.Y.; Cusick, T.W. A lattice-based Public-Key Cryptosystem. Inf. Comput. 1999, 151, 17–31. [Google Scholar] [CrossRef]
- Sakurai, K. A Progress Report on Lattice-based Public-Key Cryptosystems—Theoretical Security Versus Practical Cryptanalysis. IEICE Trans. Inf. Syst. 2000, E83-D, 570–579. [Google Scholar]
- Nguyen, P.; Stern, J. The Two Faces of Lattices in Cryptology. In Proceedings of the Cryptography and Lattices–CaLC (LNCS); Springer-Verlag: Providence, RI, USA, 2001; Volume 2146, pp. 146–180. [Google Scholar]
- Shamir, A. On The Cryptocomplexity of Knapsack Systems. In Proceedings of the Eleventh Annual ACM Symposium on Theory of Computing, Atlanta, GA, USA, 30 April–2 May 1979; pp. 118–129. [Google Scholar]
- Katayangi, K.; Murakami, Y. A New Product-Sum Public-Key Cryptosystem Using Message Extension. IEICE Trans. Fund. 2001, E84-A, 2482–2487. [Google Scholar]
- Okamoto, T.; Tanaka, K.; Uchiyama, S. Quantum Public-Key Cryptosystems. In Advances in Cryptology–Crypto 2000 (LNCS); Springer-Verlag: Santa Barbara, CA, USA, 2000; Volume 1880, pp. 147–165. [Google Scholar]
- Wang, B.; Hu, Y. Public Key Cryptosystem based on Two Cryptographic Assumptions. IEE Proc. Commun. 2005, 152, 861–865. [Google Scholar]
- Shamir, A.; Zippel, R.E. On The Security of The Merkle-Hellman Cryptographic Scheme. IEEE Trans. Inf. Theory 1980, 26, 339–340. [Google Scholar] [CrossRef]
- Laih, C.S.; Gau, M.J. Cryptanalysis of A Diophantine Equation Oriented Public Key Cryptosystem. IEEE Trans. Comput. 1997, 46, 511–512. [Google Scholar] [CrossRef]
- Eier, R.; Lagger, H. Trapdoors in Knapsack Cryptosystems. In Cryptography–EUROCRYPT 1982 (LNCS); Springer: Berlin/Heidelberg, Germany, 1982; Volume 149, pp. 316–322. [Google Scholar]
- Wang, B.; Wu, Q.; Hu, Y. A Knapsack-based Probabilistic Encryption Scheme. Inf. Sci. 2007, 177, 3981–3994. [Google Scholar] [CrossRef]
- Koblitz, N. Algebraic Aspects of Cryptography; Springer-Verlag: Berlin, Germany, 1998. [Google Scholar]
- Wolf, C. Multivariate Quadratic Polynomials in Public Key Cryptography. Ph.D. Thesis, Katholieke Universiteit Leuven, Leuven, Belgium, 2005. Available online: http://eprint.iacr.org/2005/393 (accessed on 1 November 2005).
- Koblitz, N.; Menezes, A.J. Another Look at “Provable Security”. J. Cryptol. 2007, 20, 3–37. [Google Scholar] [CrossRef]
- Koskinen, J.A. Non-Injective Knapsack Public-Key Cryptosystems. Theor. Comput. Sci. 2001, 255, 401–422. [Google Scholar] [CrossRef]
- Han, S.; Chang, E.; Dillon, T. Knapsack Diffie-Hellman: A New Family of Diffie-Hellman. Cryptology ePrint Archive: Report 2005/347. Available online: http://eprint.iacr.org/2005/347 (accessed on 22 August 2006).
- Su, P.C.; Lu, E.; Chang, H. A Knapsack Public-Key Cryptosystem based on Elliptic Curve Discrete Logarithm. Appl. Math. Comput. 2005, 168, 40–46. [Google Scholar] [CrossRef]
I | |
K | |
27 | |
n | 9 |
A | |
B | |
p | 999979 |
q | 999983 |
N | 999962000357 |
E | |
759237254392 | |
F | |
M | |
G | |
c | 44190990551868 |
Y | |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ping, Y.; Wang, B.; Tian, S.; Zhou, J.; Ma, H. PKCHD: Towards a Probabilistic Knapsack Public-Key Cryptosystem with High Density. Information 2019, 10, 75. https://doi.org/10.3390/info10020075
Ping Y, Wang B, Tian S, Zhou J, Ma H. PKCHD: Towards a Probabilistic Knapsack Public-Key Cryptosystem with High Density. Information. 2019; 10(2):75. https://doi.org/10.3390/info10020075
Chicago/Turabian StylePing, Yuan, Baocang Wang, Shengli Tian, Jingxian Zhou, and Hui Ma. 2019. "PKCHD: Towards a Probabilistic Knapsack Public-Key Cryptosystem with High Density" Information 10, no. 2: 75. https://doi.org/10.3390/info10020075
APA StylePing, Y., Wang, B., Tian, S., Zhou, J., & Ma, H. (2019). PKCHD: Towards a Probabilistic Knapsack Public-Key Cryptosystem with High Density. Information, 10(2), 75. https://doi.org/10.3390/info10020075