Mostrar el registro sencillo del ítem

hal.structure.identifierInstitut de Mathématiques de Bordeaux [IMB]
hal.structure.identifierEquipe AMACC - Laboratoire GREYC - UMR6072
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierEquipe AMACC - Laboratoire GREYC - UMR6072
dc.contributor.authorLAGUILLAUMIE, Fabien
dc.date.accessioned2024-04-04T03:20:11Z
dc.date.available2024-04-04T03:20:11Z
dc.date.issued2009
dc.date.conference2009-12-06
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/194569
dc.description.abstractEnWe describe the first polynomial time chosen-plaintext to-tal break of the NICE family of cryptosystems based on ideal arith-metic in imaginary quadratic orders, introduced in the late 90's by Hart-mann, Paulus and Takagi [HPT99]. The singular interest of these en-cryption schemes is their natural quadratic decryption time procedure that consists essentially in applying Euclid's algorithm. The only current specific cryptanalysis of these schemes is Jaulmes and Joux's chosen-ciphertext attack to recover the secret key [JJ00]. Originally, Hartmann et al. claimed that the security against a total break attack relies only on the difficulty of factoring the public discriminant ∆q = −pq 2 , although the public key was also composed of a specific element of the class group of the order of discriminant ∆q, which is crucial to reach the quadratic decryption complexity. In this article, we propose a drastic cryptanalysis which factors ∆q (and hence recovers the secret key), only given this element, in cubic time in the security parameter. As a result, performing our cryptanalysis on a cryptographic example takes less than a second on a standard PC.
dc.language.isoen
dc.source.titleLecture Notes in Computer Science
dc.subject.enPolynomial time total break
dc.subject.enquadratic decryption
dc.subject.enNICE cryptosystems
dc.subject.enimaginary quadratic field-based cryptography
dc.title.enOn the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-642-01001-9_15
dc.subject.halInformatique [cs]
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.page260 - 277
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.title28th Annual International Conference on the Theory and Applications of Cryptographic Techniques
bordeaux.countryJP
bordeaux.title.proceedingLecture Notes in Computer Science
bordeaux.conference.cityTokyo
bordeaux.peerReviewedoui
hal.identifierhal-01082343
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2012-12-10
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-01082343v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.btitle=Lecture%20Notes%20in%20Computer%20Science&rft.date=2009&rft.spage=260%20-%20277&rft.epage=260%20-%20277&rft.au=CASTAGNOS,%20Guilhem&LAGUILLAUMIE,%20Fabien&rft.genre=unknown


Archivos en el ítem

ArchivosTamañoFormatoVer

No hay archivos asociados a este ítem.

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del ítem