首页> 外文会议>International workshop on security >Chosen Message Attack on Multivariate Signature ELS A at Asiacrypt 2017
【24h】

Chosen Message Attack on Multivariate Signature ELS A at Asiacrypt 2017

机译:在Asiacrypt 2017上针对多元签名ELS A选择消息攻击

获取原文

摘要

One of the most efficient post-quantum signature schemes is Rainbow whose hardness is based on the multivariate quadratic polynomial (MQ) problem. ELSA, a new multivariate signature scheme proposed at Asiacrypt 2017, has a similar construction to Rainbow. Its advantages, compared to Rainbow, are its smaller secret key and faster signature generation. In addition, its existential unforgeability against an adaptive chosen-message attack has been proven under the hardness of the MQ-problem induced by a public key of ELSA with a specific parameter set in the random oracle model. The high efficiency of ELSA is derived from a set of hidden quadratic equations used in the process of signature generation. However, the hidden quadratic equations yield a vulnerability. In fact, a piece of information of these equations can be recovered by using valid signatures and an equivalent secret key can be partially recovered from it. In this paper, we describe how to recover an equivalent secret key of ELSA by a chosen message attack. Our experiments show that we can recover an equivalent secret key for the claimed 128-bit security parameter of ELSA on a standard PC in 177s with 1326 valid signatures.
机译:最有效的后量子签名方案之一是Rainbow,其硬度基于多元二次多项式(MQ)问题。 ELSA是在Asiacrypt 2017上提出的一种新的多变量签名方案,其结构与Rainbow相似。与Rainbow相比,它的优势在于其较小的密钥和更快的签名生成。此外,在随机预言模型中使用特定参数集的ELSA公钥引起的MQ问题的严格性下,已经证明了其对自适应选择消息攻击的存在的不可伪造性。 ELSA的高效性源自签名生成过程中使用的一组隐藏二次方程式。但是,隐藏的二次方程会产生漏洞。实际上,可以通过使用有效签名来恢复这些等式的一条信息,并且可以从中部分恢复等效的秘密密钥。在本文中,我们描述了如何通过选择的消息攻击来恢复ELSA的等效密钥。我们的实验表明,我们可以在177年代使用1326个有效签名在标准PC上为ELSA声称的128位安全参数恢复等效的密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号