Volume 39 Issue 2
May  2017
Article Contents

LIU Meng-juan, NIE Xu-yun, HU Lei, WU Jing. Linearization Equation Attack on TTM Public Key Cryptosystems[J]. Journal of University of Electronic Science and Technology of China, 2010, 39(2): 293-297. doi: 10.3969/j.issn.1001-0548.2010.02.030
Citation: LIU Meng-juan, NIE Xu-yun, HU Lei, WU Jing. Linearization Equation Attack on TTM Public Key Cryptosystems[J]. Journal of University of Electronic Science and Technology of China, 2010, 39(2): 293-297. doi: 10.3969/j.issn.1001-0548.2010.02.030

Linearization Equation Attack on TTM Public Key Cryptosystems

doi: 10.3969/j.issn.1001-0548.2010.02.030
  • Received Date: 2008-06-16
  • Rev Recd Date: 2009-09-27
  • Publish Date: 2010-04-15
  • TTM is a type of Multivariate public key cryptosystem. By analyzing the instance of TTM proposed in 2004, it can be found that there are many first order linearization equations satisfied by the cipher in this scheme. For a given public key, all first order linearization equations can be found through precomputation. For any given ciphertext, the corresponding plaintext can be found in less than 219 operations over a finite field of size 28 by linearization equation attack. This attack reduced complexity of recovering plaintext from 231 to 219 compare to second order linearization equation attack. The results above are further confirmed by computer experiments.
  • 加载中
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Article Metrics

Article views(3661) PDF downloads(39) Cited by()

Related
Proportional views

Linearization Equation Attack on TTM Public Key Cryptosystems

doi: 10.3969/j.issn.1001-0548.2010.02.030

Abstract: TTM is a type of Multivariate public key cryptosystem. By analyzing the instance of TTM proposed in 2004, it can be found that there are many first order linearization equations satisfied by the cipher in this scheme. For a given public key, all first order linearization equations can be found through precomputation. For any given ciphertext, the corresponding plaintext can be found in less than 219 operations over a finite field of size 28 by linearization equation attack. This attack reduced complexity of recovering plaintext from 231 to 219 compare to second order linearization equation attack. The results above are further confirmed by computer experiments.

LIU Meng-juan, NIE Xu-yun, HU Lei, WU Jing. Linearization Equation Attack on TTM Public Key Cryptosystems[J]. Journal of University of Electronic Science and Technology of China, 2010, 39(2): 293-297. doi: 10.3969/j.issn.1001-0548.2010.02.030
Citation: LIU Meng-juan, NIE Xu-yun, HU Lei, WU Jing. Linearization Equation Attack on TTM Public Key Cryptosystems[J]. Journal of University of Electronic Science and Technology of China, 2010, 39(2): 293-297. doi: 10.3969/j.issn.1001-0548.2010.02.030

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return