You are looking at a specific version 20141101:085514 of this paper. See the latest version.

Paper 2013/394

A Public Key Cryptoscheme Using Bit-pair Shadows

Shenghui Su and Shuwang Lv and Maozhi Xu

Abstract

The authors give the definition and property of a bit-pair shadow, and design the three algorithms of a public key cryptoscheme that is based on a multivariate permutation problem (MPP) and an anomalous subset product problem (ASPP) to which no subexponential time solutions are found so far, and regards a bit-pair as an operation unit. Further, demonstrate that the decryption algorithm is correct, deduce the probability that a plaintext solution is nonunique is nearly zero, dissect the running times of the three algorithms, analyze the security of the new scheme against extracting a private key from a public key and recovering a related plaintext from a ciphertext by LLL lattice basis reduction, meet-in-the-middle dichotomy, and adaptive-chosen-ciphertext approach on the assumption that an integer factorization problem, a discrete logarithm problem, and a low-density subset sum problem can be solved efficiently, and prove that new scheme using random both padding and permutation is semantically secure. Meantime, give a conversion from an ASPP to an anomalous subset sum problem (ASSP). The analysis shows that the bit-pair method increases the density of a related ASSP knapsack to D > 1, and decreases the modulus length of the new scheme to lgM = 464, 544, or 640 corresponding to n = 80, 96, or 112 separately.

Note: The content has no essential change.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown status
Keywords
Public key cryptoschemeSemantical securityBit-pair shadowRandom padding Anomalous subset sum problemCompact sequence
Contact author(s)
reesse @ 126 com
History
2017-04-30: last of 5 revisions
2013-06-18: received
See all versions
Short URL
https://ia.cr/2013/394
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.