【24h】

Cryptanalysis of the Revised NTRU Signature Scheme

机译:修订的NTRU签名方案的密码学分析

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we describe a three-stage attack against Revised NSS, an NTRU-based signature scheme proposed at the Eurocrypt 2001 conference as an enhancement of the (broken) proceedings version of the scheme. The first stage, which typically uses a transcript of only 4 signatures, effectively cuts the key length in half while completely avoiding the intended hard lattice problem. After an empirically fast second stage, the third stage of the attack combines lattice-based and congruence-based methods in a novel way to recover the private key in polynomial time. This cryptanalysis shows that a passive adversary observing only a few valid signatures can recover the signer's entire private key. We also briefly address the security of NTRUSign, another NTRU-based signature scheme that was recently proposed at the rump session of Asiacrypt 2001. As we explain, some of our attacks on Revised NSS may be extended to NTRUSign, but a much longer transcript is necessary. We also indicate how the security of NTRUSign is based on the hardness of several problems, not solely on the hardness of the usual NTRU lattice problem.
机译:在本文中,我们描述了针对修订版NSS的三阶段攻击,该修订版是在Eurocrypt 2001会议上提出的一种基于NTRU的签名方案,旨在增强该方案的(中断)程序版本。第一阶段通常只使用4个签名的笔录,有效地将密钥长度减少了一半,同时完全避免了预期的硬晶格问题。在经历了快速的第二阶段之后,攻击的第三阶段以一种新颖的方式结合了基于格和基于同余的方法,以在多项式时间内恢复私钥。这种密码分析表明,仅观察几个有效签名的被动对手可以恢复签名者的整个私钥。我们还简要介绍了NTRUSign的安全性,NTRUSign是另一种基于NTRU的签名方案,最近在Asiacrypt 2001的一次会议上提出。如我们所解释的,我们对修订版NSS的某些攻击可能会扩展到NTRUSign,但更长的记录是必要。我们还说明了NTRUSign的安全性是如何基于几个问题的硬度而不仅仅是基于通常的NTRU晶格问题的硬度。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号