Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN

Recently Kocarev and Tasev [20] proposed to use Chebyshev polynomials over real numbers to design a public key algorithm by employing the semigroup property. Bergamo et al. [4] pointed out that the public key algorithm based on Chebyshev polynomials working on real numbers is not secure and devised an attack which permits to recover the corresponding plaintext from a given ciphertext. Later Kocarev et al. [19] generalized the Chebyshev polynomials from real number fields to finite fields and finite rings to make the public key algorithm more secure and practical. However, we analyzed the period distribution of the sequences generated by the Chebyshev polynomials over finite fields [21]. When the modulus N is prime, we found this algorithm was also not secure and proposed an attack on this algorithm over finite fields. We then proposed some schemes to improve the security. In this paper, we further analyze in detail the period distribution of the sequences generated by Chebyshev polynomials over the integer ring Z"N when N is composite. It turns out that the period distribution is poor if N is not chosen properly and there are many small periods, which are not secure in the sense of cryptology. Based on these findings, we devise an attack on the public key algorithm based on Chebyshev polynomials over the integer ring Z"N. We also propose some suggestions to avoid this attack.

[1]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[2]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[3]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[4]  Roy Tenny,et al.  Using distributed nonlinear dynamics for public key encryption. , 2003, Physical review letters.

[5]  Cunsheng Ding,et al.  The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.

[6]  Takeshi Koshiba,et al.  More on Security of Public-Key Cryptosystems Based on Chebyshev Polynomials , 2007, IEEE Transactions on Circuits and Systems II: Express Briefs.

[7]  R. A. Rueppel Analysis and Design of Stream Ciphers , 2012 .

[8]  Hongjun Liu,et al.  Color image encryption based on one-time keys and robust chaotic maps , 2010, Comput. Math. Appl..

[9]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[10]  Morgan Ward,et al.  The arithmetical theory of linear recurring series , 1933 .

[11]  Ljupco Kocarev,et al.  Public-Key Encryption Based on Chebyshev Polynomials , 2005 .

[12]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[13]  M Huang MAXIMAL PERIOD POLYNOMIALS OVER Z/(p~d) , 1992 .

[14]  Xiaofeng Liao,et al.  A novel key agreement protocol based on chaotic maps , 2007, Inf. Sci..

[15]  Ljupco Kocarev,et al.  Public-key encryption based on Chebyshev maps , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[16]  Roland Schmitz,et al.  Use of chaotic dynamical systems in cryptography , 2001, J. Frankl. Inst..

[17]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[18]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[19]  D. R. Heath-Brown,et al.  An Introduction to the Theory of Numbers, Sixth Edition , 2008 .

[20]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[21]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[22]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[23]  Z. Wan Lectures on Finite Fields and Galois Rings , 2003 .

[24]  X. Liao,et al.  Selective image encryption using a spatiotemporal chaotic system. , 2007, Chaos.

[25]  T. J. Rivlin The Chebyshev polynomials , 1974 .

[26]  Ljupco Kocarev,et al.  Theory and practice of chaotic cryptography , 2007 .

[27]  R. Tennant Algebra , 1941, Nature.

[28]  C. Chui,et al.  A symmetric image encryption scheme based on 3D chaotic cat maps , 2004 .

[29]  Kwok-Wo Wong,et al.  On the Security of Public-Key Algorithms Based on Chebyshev Polynomials over the Finite Field $Z_N$ , 2010, IEEE Transactions on Computers.

[30]  Fengi Hwu,et al.  The interpolating random spline cryptosystem and the chaotic-map public-key cryptosystem , 1993 .

[31]  Alfredo De Santis,et al.  Security of public-key cryptosystems based on Chebyshev polynomials , 2004, IEEE Transactions on Circuits and Systems I: Regular Papers.

[32]  Babak Sadeghiyan,et al.  Finding the differential characteristics of block ciphers with neural networks , 2008, Inf. Sci..

[33]  Jiashu Zhang,et al.  Secure group key agreement protocol based on chaotic Hash , 2010, Inf. Sci..

[34]  Xiaofeng Liao,et al.  Using time-stamp to improve the security of a chaotic maps-based key agreement protocol , 2008, Inf. Sci..

[35]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[36]  Zongduo Dai,et al.  Binary sequences derived from ML-sequences over rings I: Periods and minimal polynomials , 1992, Journal of Cryptology.

[37]  Xingyuan Wang,et al.  An anonymous key agreement protocol based on chaotic maps , 2011 .

[38]  Ljupco Kocarev,et al.  Chaotic block ciphers: from theory to practical algorithms , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[39]  Xing-yuan Wang,et al.  An improved key agreement protocol based on chaos , 2010 .

[40]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[41]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[42]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.