1995
DOI: 10.1007/3-540-44750-4_20
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt’88

Abstract: In [l] Matsumoto and Imai have developed a new public key scheme for enciphering or signing. (This scheme is completely different and should not be mistaken with another scheme of Matsumoto and Imai developed in 1983 and broken at Eurocrypt'84).No attacks have been published as yet for this scheme. However we will see in this paper that for almost all the keys almost each cleartext can be found from his ciphertext after only about man4 log n computations where m is the degree of the field K chosen, and where m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
218
0
5

Year Published

1999
1999
2005
2005

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 261 publications
(224 citation statements)
references
References 1 publication
1
218
0
5
Order By: Relevance
“…, , , , @ @ @ @ -C * was the first scheme of all, and it can be seen as the ancestor of all these schemes. It was designed in [12] and broken in [13]. -Schemes with a Hidden Monomial (such as some Dragon schemes) were studied in [15], where it is shown that most of them are insecure.…”
Section: State Of the Art (In May 1999) On Public-key Schemes With Mumentioning
confidence: 99%
See 1 more Smart Citation
“…, , , , @ @ @ @ -C * was the first scheme of all, and it can be seen as the ancestor of all these schemes. It was designed in [12] and broken in [13]. -Schemes with a Hidden Monomial (such as some Dragon schemes) were studied in [15], where it is shown that most of them are insecure.…”
Section: State Of the Art (In May 1999) On Public-key Schemes With Mumentioning
confidence: 99%
“…HFEV looks more efficient than the original HFE scheme. Finally, in section 13, we present what we know about the main schemes in this area of multivariate polynomials.…”
Section: Introductionmentioning
confidence: 99%
“…They try to recover a secret key by solving a system of algebraic equations. Algebraic attacks were first applied to Matsumoto-Imai Public Key Scheme in [19] by Jacques Patarin and a similar attack was also applied in [15]. Algebraic attacks were also applied to block ciphers in [6], where the complexity for attacking AES and Serpent was evaluated.…”
Section: Introductionmentioning
confidence: 99%
“…Even though this scheme was broken by Patarin in [12] since 1995, Patarin proposed various countermeasures to increase the security. One variation is the Minus transformation, suggested by Shamir in [17], and is a classical solution to avoid Patarin's or Gröbner basis attack.…”
Section: Introductionmentioning
confidence: 99%