2018
DOI: 10.1007/978-3-319-79063-3_5
|View full text |Cite
|
Sign up to set email alerts
|

Attacks on the AJPS Mersenne-Based Cryptosystem

Abstract: Aggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after their paper appeared, Beunardeau et al. proposed a practical LLL-based technique that seemed to significantly reduce the security of the AJPS system. In this paper we do two things. First, we show that a Meet-in-the-Middle atta… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
18
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 12 publications
(18 citation statements)
references
References 22 publications
(54 reference statements)
0
18
0
Order By: Relevance
“…In [1], the authors suggest to choose N and h to be such that N −1 h−1 ≥ 2 λ and 4h 2 < N , for a desired λ-bit security level. After the publications of the attacks by Beunardeau et al [6] and De Boer et al [7], the authors revised the choice of the parameters ( [2]) to be such that h = λ and 10h 2 < N .…”
Section: Then Seqmentioning
confidence: 99%
See 3 more Smart Citations
“…In [1], the authors suggest to choose N and h to be such that N −1 h−1 ≥ 2 λ and 4h 2 < N , for a desired λ-bit security level. After the publications of the attacks by Beunardeau et al [6] and De Boer et al [7], the authors revised the choice of the parameters ( [2]) to be such that h = λ and 10h 2 < N .…”
Section: Then Seqmentioning
confidence: 99%
“…Meet-in-the-Middle attack De Boer et al [7] showed that a Meet-in-the-Middle attack to MLHRatioSP is possible using locality-sensitive hashing with complex-…”
Section: Previous Attacksmentioning
confidence: 99%
See 2 more Smart Citations
“…It is considered that this problem is hard for solving. MLHRSP is resistant to many known attacks, namely Meet-in-the-middle attacks, Guess and Win, Latticebased attacks etc [8,9,10]. Therefore, it is possible to build a cryptosystem, the security of which will be based on complexity of MLHRSP.…”
Section: Mersenne Numbers and Their Propertiesmentioning
confidence: 99%