首页> 外文会议>International Workshop on Security >Chosen Message Attack on Multivariate Signature ELSA at Asiacrypt 2017
【24h】

Chosen Message Attack on Multivariate Signature ELSA at Asiacrypt 2017

机译:在亚洲亚洲2017年的多变量签名ELSA的所选消息攻击

获取原文

摘要

One of the most efficient post-quantum signature schemes is Rainbow whose hardness is based on the multivariate quadratic polynomial (MQ) problem. ELSA, a new multivariate signature scheme proposed at Asiacrypt 2017, has a similar construction to Rainbow. Its advantages, compared to Rainbow, are its smaller secret key and faster signature generation. In addition, its existential unforgeability against an adaptive chosen-message attack has been proven under the hardness of the MQ-problem induced by a public key of ELSA with a specific parameter set in the random oracle model. The high efficiency of ELSA is derived from a set of hidden quadratic equations used in the process of signature generation. However, the hidden quadratic equations yield a vulnerability. In fact, a piece of information of these equations can be recovered by using valid signatures and an equivalent secret key can be partially recovered from it. In this paper, we describe how to recover an equivalent secret key of ELSA by a chosen message attack. Our experiments show that we can recover an equivalent secret key for the claimed 128-bit security parameter of ELSA on a standard PC in 177 s with 1326 valid signatures.
机译:最有效的后量子签名方案之一是彩虹,其硬度基于多变量二次多项式(MQ)问题。 ELSA是亚洲2017年亚洲建议的新多元签名方案,对彩虹有类似的建设。与彩虹相比它的优点是其较小的秘密密钥和更快的签名生成。此外,在ELSA公钥对随机Oracle模型中的特定参数集中的MQ问题的硬度下已经证明了对适应性所选邮件攻击的存在性不可识别。 ELSA的高效率来自于签名生成过程中使用的一组隐藏的二次方程。但是,隐藏的二次方程产生漏洞。实际上,可以通过使用有效签名来恢复这些等式的一段信息,并且可以从中恢复等效的密钥。在本文中,我们描述了如何通过所选的消息攻击恢复ELSA的等效密钥。我们的实验表明,我们可以在177年的标准PC上恢复ELSA的所要求保护的128位安全参数的等价密钥,其中1326个有效签名。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号