메뉴 건너뛰기




Volumn 6571 LNCS, Issue , 2011, Pages 473-493

Practical cryptanalysis of the identification scheme based on the isomorphism of polynomial with one secret problem

Author keywords

[No Author keywords available]

Indexed keywords

COMBINATORIAL PROBLEM; DETERMINISTIC ALGORITHMS; EXHAUSTIVE SEARCH; GRAPH ISOMORPHISM; IDENTIFICATION SCHEME; ISOMORPHISM OF POLYNOMIALS; POLYNOMIAL-TIME;

EID: 79952514770     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19379-8_29     Document Type: Conference Paper
Times cited : (25)

References (47)
  • 1
    • 56749157899 scopus 로고    scopus 로고
    • Square-vinegar signature scheme
    • Buchmann, J., Ding, J. (eds., Springer, Heidelberg
    • Baena, J., Clough, C., Ding, J.: Square-vinegar signature scheme. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 17-30. Springer, Heidelberg (2008)
    • (2008) PQCrypto 2008. LNCS , vol.5299 , pp. 17-30
    • Baena, J.1    Clough, C.2    Ding, J.3
  • 6
    • 79952507165 scopus 로고
    • Products of skew-symmetric matrices
    • Bennett, A.A.: Products of skew-symmetric matrices. American M. S. Bull. 25, 455-458 (1919)
    • (1919) American M. S. Bull , vol.25 , pp. 455-458
    • Bennett, A.A.1
  • 8
    • 0344196672 scopus 로고    scopus 로고
    • A traceable block cipher
    • Laih, C.S. (ed.), Springer, Heidelberg
    • Billet, O., Gilbert, H.: A traceable block cipher. In: Laih, C.S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 331-346. Springer, Heidelberg (2003)
    • (2003) ASIACRYPT 2003. LNCS , vol.2894 , pp. 331-346
    • Billet, O.1    Gilbert, H.2
  • 9
  • 11
    • 67650112913 scopus 로고    scopus 로고
    • Square, a new multivariate encryption scheme
    • Fischlin,M. (ed.), Springer, Heidelberg
    • Clough, C., Baena, J., Ding, J., Yang, B.-Y., Chen,M.-s.: Square, a new multivariate encryption scheme. In: Fischlin,M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 252-264. Springer, Heidelberg (2009)
    • (2009) CT-RSA 2009. LNCS , vol.5473 , pp. 252-264
    • Clough, C.1    Baena, J.2    Ding, J.3    Yang, B.-Y.4    Chen, M.-S.5
  • 12
    • 38049058300 scopus 로고    scopus 로고
    • L-invertible cycles for multivariate quadratic public key cryptography
    • Okamoto, T., Wang, X. (eds., Springer, Heidelberg
    • Ding, J., Wolf, C., Yang, B.-Y.: l-invertible cycles for multivariate quadratic public key cryptography. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 266-281. Springer, Heidelberg (2007)
    • (2007) PKC 2007. LNCS , vol.4450 , pp. 266-281
    • Ding, J.1    Wolf, C.2    Yang, B.-Y.3
  • 13
    • 0346265015 scopus 로고    scopus 로고
    • Polynomial equivalence problems and applications to multivariate cryptosystems
    • Johansson, T., Maitra, S. (eds., Springer, Heidelberg
    • dit Vehel, F.L., Perret, L.: Polynomial Equivalence Problems and Applications to Multivariate Cryptosystems. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 235-251. Springer, Heidelberg (2003)
    • (2003) INDOCRYPT 2003. LNCS , vol.2904 , pp. 235-251
    • Dit Vehel, F.L.1    Perret, L.2
  • 14
    • 25944479355 scopus 로고
    • Efficient computation of zero-dimensional gröbner bases by change of ordering
    • Faugère, J.-C., Gianni, P., Lazard, D.,Mora, T.: Efficient Computation of Zero-Dimensional Gröbner Bases by Change of Ordering. Journal of Symbolic Computation 16(4), 329-344 (1993)
    • (1993) Journal of Symbolic Computation , vol.16 , Issue.4 , pp. 329-344
    • Faugère, J.-C.1    Gianni, P.2    Lazard, D.3    Mora, T.4
  • 15
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (F4)
    • Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra 139(1-3), 61-88 (1999)
    • (1999) Journal of Pure and Applied Algebra , vol.139 , Issue.1-3 , pp. 61-88
    • Faugère, J.-C.1
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M. (ed.), Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) CRYPTO 1986. LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 0008690083 scopus 로고    scopus 로고
    • The graph isomorphism problem
    • University of Alberta
    • Fortin, S.: The graph isomorphism problem. Technical report, University of Alberta (1996)
    • (1996) Technical Report
    • Fortin, S.1
  • 21
    • 0035997404 scopus 로고    scopus 로고
    • Random matrix theory over finite fields
    • Fulman, J.: Random matrix theory over finite fields. Bull. Amer.Math. Soc. (N.S) 39, 51-85
    • Bull. Amer.Math. Soc. (N.S) , vol.39 , pp. 51-85
    • Fulman, J.1
  • 23
    • 5044242222 scopus 로고    scopus 로고
    • An attack on the isomorphisms of polynomials problem with one secret
    • Geiselmann,W.,Meier,W., Steinwandt, R.: An Attack on the Isomorphisms of Polynomials Problem with One Secret. Int. J. Inf. Sec. 2(1), 59-64 (2003)
    • (2003) Int. J. Inf. Sec , vol.2 , Issue.1 , pp. 59-64
    • Geiselmann, W.1    Meier, W.2    Steinwandt, R.3
  • 24
    • 84946835010 scopus 로고    scopus 로고
    • Attacking the affine parts of SFLASH
    • Honary, B. (ed.), Springer, Heidelberg
    • Geiselmann, W., Steinwandt, R., Beth, T.: Attacking the Affine Parts of SFLASH. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 355-359. Springer, Heidelberg (2001)
    • (2001) Cryptography and Coding 2001. LNCS , vol.2260 , pp. 355-359
    • Geiselmann, W.1    Steinwandt, R.2    Beth, T.3
  • 27
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced oil and vinegar signature schemes
    • Stern, J. (ed.), Springer, Heidelberg
    • Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar Signature Schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206-222. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 29
    • 85034440461 scopus 로고
    • Gröbner-bases, gaussian elimination and resolution of systems of algebraic equations
    • van Hulzen, J.A. (ed.), Springer, Heidelberg
    • Lazard, D.: Gröbner-bases, gaussian elimination and resolution of systems of algebraic equations. In: van Hulzen, J.A. (ed.) ISSAC 1983 and EUROCAL 1983. LNCS, vol. 162, pp. 146-156. Springer, Heidelberg (1983)
    • (1983) ISSAC 1983 and EUROCAL 1983. LNCS , vol.162 , pp. 146-156
    • Lazard, D.1
  • 31
    • 40249086645 scopus 로고    scopus 로고
    • Lattice-based identification schemes secure under active attacks
    • Cramer, R. (ed.), Springer, Heidelberg
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
    • (2008) PKC 2008. LNCS , vol.4939 , pp. 162-179
    • Lyubashevsky, V.1
  • 32
    • 0000027479 scopus 로고
    • Orthogonal matrices over finite fields
    • MacWilliams, J.: Orthogonal matrices over finite fields. The American Mathematical Monthly 76(2), 152-164 (1969)
    • (1969) The American Mathematical Monthly , vol.76 , Issue.2 , pp. 152-164
    • MacWilliams, J.1
  • 33
    • 85033537496 scopus 로고
    • Public quadratic polynomial-tuples for efficient signatureverification and message-encryption
    • Günther, C.G. (ed.), Springer, Heidelberg
    • Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signatureverification and message-encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419-453. Springer, Heidelberg (1988)
    • (1988) EUROCRYPT 1988. LNCS , vol.330 , pp. 419-453
    • Matsumoto, T.1    Imai, H.2
  • 34
    • 79952502089 scopus 로고    scopus 로고
    • Springer, Heidelberg
    • Naccache, D. (ed.): CT-RSA 2001. LNCS, vol. 2020. Springer, Heidelberg (2001)
    • (2001) CT-RSA 2001. LNCS , vol.2020
    • Naccache, D.1
  • 35
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
    • Patarin, J.: Hidden fields equations (hfe) and isomorphisms of polynomials (ip): Two new families of asymmetric algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33-48. Springer, Heidelberg (1996) (Pubitemid 126071052)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 33-48
    • Patarin, J.1
  • 36
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
    • Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33-48. Springer, Heidelberg (1996), http://www.minrank.org/hfe.pdf) (Pubitemid 126071052)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 33-48
    • Patarin, J.1
  • 40
    • 84957654670 scopus 로고    scopus 로고
    • Improved algorithms for isomorphisms of polynomials
    • Advances in Cryptology - EUROCRYPT '98
    • Patarin, J., Goubin, L., Courtois, N.: Improved Algorithms for Isomorphisms of Polynomials. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 184-200. Springer, Heidelberg (1998) (Pubitemid 128081485)
    • (1998) Lecture Notes in Computer Science , Issue.1403 , pp. 184-200
    • Patarin, J.1    Goubin, L.2    Courtois, N.3
  • 41
    • 24944522480 scopus 로고    scopus 로고
    • A fast cryptanalysis of the Isomorphism of Polynomials with one Secret problem
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Perret, L.: A Fast Cryptanalysis of the Isomorphism of Polynomials with One Secret Problem. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 354-370. Springer, Heidelberg (2005) (Pubitemid 41313963)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 354-370
    • Perret, L.1
  • 42
    • 84957375922 scopus 로고
    • A new identification scheme based on the perceptrons problem
    • Guillou, L.C., Quisquater, J.-J. (eds., Springer, Heidelberg
    • Pointcheval, D.: A new identification scheme based on the perceptrons problem. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 319-328. Springer, Heidelberg (1995)
    • (1995) EUROCRYPT 1995. LNCS , vol.921 , pp. 319-328
    • Pointcheval, D.1
  • 43
    • 85032871579 scopus 로고
    • An efficient identification scheme based on permuted kernels (extended abstract)
    • Brassard, G. (ed.), Springer, Heidelberg
    • Shamir, A.: An efficient identification scheme based on permuted kernels (extended abstract). In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 606-609. Springer, Heidelberg (1990)
    • (1990) CRYPTO 1989. LNCS , vol.435 , pp. 606-609
    • Shamir, A.1
  • 44
    • 84955595109 scopus 로고
    • A new identification scheme based on syndrome decoding
    • Stinson, D.R. (ed.) , Springer, Heidelberg
    • Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13-21. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993. LNCS , vol.773 , pp. 13-21
    • Stern, J.1
  • 45
    • 84995926594 scopus 로고
    • Designing identification schemes with keys of short size
    • Desmedt, Y. (ed.), Springer, Heidelberg
    • Stern, J.: Designing identification schemes with keys of short size. In: Desmedt, Y. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 164-173. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1994. LNCS , vol.839 , pp. 164-173
    • Stern, J.1
  • 46
    • 52449136843 scopus 로고
    • Bemerkung zur vorstehenden Arbeit von Herrn Chevalley
    • Warning, E.: Bemerkung zur vorstehenden Arbeit von Herrn Chevalley.. Abh. Math. Semin. Hamb. Univ. 11, 76-83 (1935)
    • (1935) Abh. Math. Semin. Hamb. Univ. , vol.11 , pp. 76-83
    • Warning, E.1
  • 47
    • 40249092492 scopus 로고    scopus 로고
    • Taxonomy of public key schemes based on the problem of multivariate quadratic equations
    • Wolf, C., Preneel, B.: Taxonomy of Public Key Schemes Based on the Problem of Multivariate Quadratic Equations. Cryptology ePrint Archive, Report 2005/077 (2005)
    • (2005) Cryptology EPrint Archive, Report 2005/077
    • Wolf, C.1    Preneel, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.