Generalizing cryptosystems based on the subset sum problem

We identify a generic construction of cryptosystems based on the subset sum problem and characterize the required homomorphic map. Using the homomorphism from the Damgård-Jurik cryptosystem, we then eliminate the need for a discrete logarithm oracle in the key generation step of the Okamoto et al. scheme to provide a practical cryptosystem based on the subset sum problem. We also analyze the security of our cryptosystem and show that with proper parameter choices, it is computationally secure against lattice-based attacks. Finally, we present a practical application of this system for RFID security and privacy.

[1]  R. C. Bose,et al.  Theorems in the additive theory of numbers , 1962 .

[2]  Serge Vaudenay,et al.  Cryptanalysis of the Chor-Rivest Cryptosystem , 1998, CRYPTO.

[3]  Thomas M. Cover,et al.  Enumerative source encoding , 1973, IEEE Trans. Inf. Theory.

[4]  Joseph H. Silverman,et al.  Dimension Reduction Methods for Convolution Modular Lattices , 2001, CaLC.

[5]  Ronald L. Rivest,et al.  A Knapsack Type Public Key Cryptosystem Based On Arithmetic in Finite Fields , 1984, CRYPTO.

[6]  E. Wright,et al.  Theorems in the additive theory of numbers , 2022 .

[7]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[8]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[9]  Jeffrey C. Lagarias,et al.  Solving low density subset sum problems , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[10]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[11]  Ernest F. Brickell,et al.  Solving Low Density Knapsacks , 1983, CRYPTO.

[12]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[13]  Ronald L. Rivest,et al.  A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.

[14]  Ari Juels,et al.  RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.

[15]  Antoine Joux,et al.  Improving the Critical Density of the Lagarias-Odlyzko Attack Against Subset Sum Problems , 1991, FCT.

[16]  Claus-Peter Schnorr,et al.  An Improved Low-Denisty Subset Sum Algorithm , 1991, EUROCRYPT.

[17]  Takeshi Koshiba,et al.  Low-density attack revisited , 2007, Des. Codes Cryptogr..

[18]  Claus-Peter Schnorr,et al.  Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction , 1995, EUROCRYPT.

[19]  Christos H. Papadimitriou On the complexity of unique solutions , 1982, FOCS 1982.

[20]  Damien Stehlé,et al.  Floating-Point LLL Revisited , 2005, EUROCRYPT.

[21]  Claus-Peter Schnorr,et al.  A More Efficient Algorithm for Lattice Basis Reduction , 1988, J. Algorithms.

[22]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[23]  E. Brickell,et al.  Cryptanalysis: a survey of recent results , 1988, Proc. IEEE.

[24]  A. Shamir A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1982, FOCS 1982.

[25]  R. Guy Unsolved Problems in Number Theory , 1981 .

[26]  Khaled Ouafi,et al.  Security and Privacy in RFID Systems , 2012 .

[27]  Noam D. Elkies,et al.  An improved lower bound on the greatest element of a sum-distinct set of fixed order , 1986, J. Comb. Theory, Ser. A.

[28]  Keisuke Tanaka,et al.  Density Attack to the Knapsack Cryptosystems with Enumerative Source Encoding , 2004 .

[29]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[30]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[31]  Victor Shoup,et al.  OAEP Reconsidered , 2001, CRYPTO.

[32]  Jacques Stern,et al.  Adapting Density Attacks to Low-Weight Knapsacks , 2005, ASIACRYPT.

[33]  Y feno,et al.  Problems and Results in Additive Number Theory , 2004 .

[34]  Kazukuni Kobara,et al.  Lightweight Asymmetric Privacy-Preserving Authentication Protocols Secure against Active Attack , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).