2019
DOI: 10.1007/978-3-030-23696-0_3
|View full text |Cite
|
Sign up to set email alerts
|

The Mersenne Low Hamming Combination Search Problem Can Be Reduced to an ILP Problem

Abstract: In 2017, Aggarwal, Joux, Prakash, and Santha proposed an innovative NTRU-like public-key cryptosystem that was believed to be quantum resistant, based on Mersenne prime numbers q = 2 N − 1. After a successful attack designed by Beunardeau, Connolly, Géraud, and Naccache, the authors revised the protocol which was accepted for Round 1 of the Post-Quantum Cryptography Standardization Process organized by NIST. The security of this protocol is based on the assumption that a so-called Mersenne Low Hamming Combinat… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 17 publications
0
2
0
Order By: Relevance
“…This problem is resistant to many known attacks, namely Meet-in-the-middle attacks, Guess and Win, Lattice-based attacks, etc. [6,7,8,9] MLHRSP is based on the following claim. Claim 1.…”
Section: Security Of the Ajps-1 Cryptosystem Rests Upon The Conjectur...mentioning
confidence: 99%
“…This problem is resistant to many known attacks, namely Meet-in-the-middle attacks, Guess and Win, Lattice-based attacks, etc. [6,7,8,9] MLHRSP is based on the following claim. Claim 1.…”
Section: Security Of the Ajps-1 Cryptosystem Rests Upon The Conjectur...mentioning
confidence: 99%
“…It is considered that MLHCSP is hard to solve. This problem is resistant to many known attacks, namely Meet-in-the-middle attacks, Guess and Win, Lattice-based attacks, etc [7,8,9,10].…”
Section: Security Of the Ajps-2 Cryptosystem Is Based On The Complexi...mentioning
confidence: 99%