격자 이론을 이용한 공개키 암호의 분석 사례 고찰

  • 한대완 (ETRI부설 국가보안기술연구소) ;
  • 염용진 (ETRI부설 국가보안기술연구소)
  • Published : 2006.08.01

Abstract

Lenstra 등에 의하여 LLL 알고리즘이 처음 개발된 이래 최근까지 격자 이론은 공개키 암호의 분석 및 안전성 증명에 광범위하게 이용되어지고 있다. 초창기 Knapsack 계열 암호의 분석에 부분적으로 활용되었던 격자 이론은 1990년대에 인수분해, Diffie-Hellman, 격자 기반 공개키 암호로 그 분석 적용 분야가 확대되었고, RSA-OAEP를 비롯한 여러 암호 시스템들의 안전성 증명 등에도 중요한 도구로 활용되었다. 본 논문에서는 암호학의 도구로 활용되는 격자 이론의 개요를 살펴보고, 공개키 암호 분야의 분석에 있어 격자 이론이 활용된 사례들을 각 분야별로 결과 위주로 소개한다.

Keywords

References

  1. A. K. Lenstra, H. W. Lenstra, L. Lovasz, Facto-ring polynomials with rational coefficients, Mat-hematische Ann. 261:513-534, 1982
  2. D. Micciancio, S. Goldwasser, Complexity of lattice problems: A Cryptographic perspective, Kluwer Academic Publishers, 2002
  3. C.P. Schnorr, A hierarchy of polynomial lattice basis reduction algorithms, Theoretical Computer Science, 53:201-224, 1987 https://doi.org/10.1016/0304-3975(87)90064-8
  4. R. Merkle, M. Hellman, Hiding information and signatures in trapdoor knapsacks, IEEE Tran. inform. theory, IT-24:525-530, September 1978
  5. L. M. Adleman, On breaking generalized knapsack public key cryptosystems, 15th STOC, 402-412, ACM, 1983
  6. E. F. Brickell, Solving low density knapsacks, Crypto'83, 25-37, Plenum Press, 1984
  7. E. F. Brickell, Breaking iterated knapsacks, Crypto '84, LNCS 196, 342-358, Springer-Verlag, 1985
  8. B. Chor, R. L. Rivest, A knapsack-type public key cryptosystem based on arithmetic in finite fields, IEEE Trans. Inform. Theory, 34, 1988
  9. D. Coppersmith, Finding a small root of a univariate modular equation, Eurocypt'96, LNCS 1070, 155-165, Springer-Verlag, 1996
  10. D. Coppersmith, Finding a small root of a bivariate integer equation; Factoring with high bits known, Eurocypt '96, LNCS 1070, 178-189, Springer-Verlag, 1996
  11. D. Coppersmith, Low-exponent RSA with related messages, Eurocypt'96, LNCS 1070, 1-10, Springer-Verlag, 1996
  12. D. Boneh, G. Durfee, Cryptanalysis of RSA with private key d less than N 0.292, Eurocrypt'99, LNCS 1592, 1-11, Springer-Verlag, 1999
  13. G. Durfee, P. Q. Nguyen, Cryptanalysis of the RSA schemes with short secret exponent from Asiacrypt'99, Asiacrypt 2000, LNCS 1976, 2000
  14. A. May, Cryptanalysis of unbalanced RSA with small CRT-exponent, Crypto 2002, LNCS 2442, 242-256, Springer-Verlag, 2002
  15. J. Blomer, A. May, New partial key exposure attacks on RSA, Crypto 2003, LNCS 2729, 27-43, Springer-Verlag, 2003
  16. J. S. Coron, Finding small roots of bivariate integer polynomial equations revisited, Eurocrypt 2004, LNCS 3027, 492-505, Springer-Verlag, 2004
  17. M. Ernst, Partial key exposure attacks on RSA up to full size exponents, Eurocrypt 2005, LNCS 3494, 371-386, Springer-Verlag, 2005
  18. J. Blomer, A. May, A tool kit for finding small roots of bivariate polynomials over the integers, Eurocrypt 2005, LNCS 3494, 251-267, Springer-Verlag, 2005
  19. V. Shoup, OAEP reconsidered, Crypto 2001, LNCS 2139, 239-259, Springer-Verlag, 2001
  20. E. Fujisaki, T. Okamoto, D. Poincheval, J. Stern, RSA-OAEP is secure under the RSA assumption, Crypto 2001, LNCS 2139, Springer-Verlag, 2001
  21. D. Boneh, Simplified OAEP for the RSA and Rabin functions, Crpyto 2001, LNCS 2139, 275-291, Springer-Verlag, 2001
  22. A. May, Computing the RSA secret key is deterministic polynomial time equivalent to factoring, Crypto 2004, LNCS 3152, 213-219, Springer-Verlag, 2004
  23. D. Boneh, R. Venkaesan, Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes, Crypto'96, LNCS 1109, 129-142, Springer-Verlag, 1996
  24. P.Q. Nguyen, I. E. Shparlinski, The insecurity of the Digital Signature Algorithm with partially known nonces, J. of Cryptology, Vol 15(3), 151-176, 2002 https://doi.org/10.1007/s00145-002-0021-3
  25. I.E. Shparlinski, On the generalized hidden number problem and bit security of XTR, 14th Symp. on Appl. algebra, Algebraic Algorithms, and Error-Correcting Codes, LNCS 2227, 268-277, Springer-Verlag, 2001
  26. D. Boneh, I. E. Shparlinski, On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme, Crypto 2001, LNCS 2139, 201-212, Springer-Verlag, 2001
  27. N. Howgrave-Graham, N. P. Smart, Lattice attacks on digital signature schemes, Designs, Codes and Cryptography, Vol 23, 283-290, 2001 https://doi.org/10.1023/A:1011214926272
  28. P.Q. Nguyen, The dark side of the hidden number problem: Lattice attacks on DSA, CCNT'99, Birkhauser, 2000
  29. P.Q. Nguyen, I. E. Shparlinski, The insecurity of the elliptic curve Digital Signature Algorithm with partially known nonces, Design, Codes, and Cryptography, vol 30(2), 201-217, 2003 https://doi.org/10.1023/A:1025436905711
  30. E. El Mahassni, P. Q. Nguyen, I. E. Sparlinski, The insecurity of Nyuberg-Rueppel and other DSA-like signature schemes with partially known nonces, CaLC 2001, LNCS 2146, 97-109, Springer-Verlag, 2001
  31. P. Fouque, G. Poupard, On the security of RDSA, Eurocrypt 2003, LNCS 2656, 462-476, Springer-Verlag, 2003
  32. P. Fouque, N. Howgrave-Graham, G. Marinet, G. Poupard, Insecurity of ESIGN in practical implementations, Asiacrypt 2003, LNCS 2894, 492-506, Springer-Verlag, 2003
  33. M. Ajtai, Generating hard instance of lattice problems, 28th STOC, 99-108, ACM, 1996
  34. M. Ajtai, C. Dwork, A public-key cryptosystem with worst-case/averagecase equivalence, 29th STOC, 284-293, ACM, 1997
  35. P. Q. Nguyen, J. Stern, Cryptanalysis of the Ajtai-Dwork cryptosystem, Crypto'98, LNCS 1462, 223-242, Springer-Verlag, 1998
  36. O. Goldreich, S. Goldwsser, S. Halevi, Public-key cryptosystems from lattice reduction problems, Crypto'97, LNCS 1294, 112-131, Springer-Verlag, 1997
  37. P.Q. Nguyen, Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto '97, Crypto'99, LNCS 1666, 288-304, Springer-Verlag, 1999
  38. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a ring based public key cryptosystem, ANTS III, LNCS 1423, 267-288, Springer-Verlag, 1998
  39. D. Coppersmith, A. Shamir, Lattice attacks on NTRU, Eurocrypt'97, 52-61, Springer-Verlag, 1997
  40. A. May, J.H. Silverman, Dimension reduction methods for convolution modular lattices, CaLC 2001, LNCS 2146, 110-125, 2001
  41. J. Hoffstein, J.H. Silverman, W. Whyte, Estimated breaking times for NTRU lattices, Technical Reports #12, version 2, NTRU Cryptosystems, 2003
  42. M. Szydlo, Hypercubic lattice reduction and analysis of GGH and NTRU signatures, Eurocrpyt 2003, LNCS 2656, 433-448, Springer-Verlag, 2003
  43. P.Q. Nguyen, O. Regev, Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures, Eurocrypt 2006, LNCS 4004, 271-288, Springer-Verlag, 2006
  44. N. Gama, N. Howgrave-Graham, P.Q. Nguyen, Symplectic lattice reduction and NTRU, Eurocrypt 2006, LNCS 4004, 233-253, Springer-Verlag, 2006
  45. P.Q. Nguyen, J. Stern, The two faces of lattices in cryptology, CaLC 2001, LNCS 2146, 146-180, Springer-Verlag, 1998