On the Security of Public-Key Algorithms Based on Chebyshev Polynomials over the Finite Field $Z_N$

In this paper, the period distribution of sequences generated by Chebyshev polynomials over the finite field ZN is analyzed. It is found that the distribution is unsatisfactory if N (the modulus) is not chosen properly. Based on this finding, we present an attack on the public-key algorithm based on Chebyshev polynomials over ZN. Then, we modify the original algorithm to make it suitable for practical purpose. Its security under some existing models is also discussed in detail.

[1]  W. Marsden I and J , 2012 .

[2]  Melvyn B. Nathanson,et al.  Elementary Methods in Number Theory , 1999 .

[3]  Ljupco Kocarev,et al.  Public-key encryption based on Chebyshev maps , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[4]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[5]  Ljupco Kocarev,et al.  Public-Key Encryption Based on Chebyshev Polynomials , 2005 .

[6]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[7]  戴宗铎,et al.  A CRITERION FOR PRIMITIVENESS OF POLYNOMIALS OVER (?)/(2~d) , 1991 .

[8]  Alfredo De Santis,et al.  Security of public-key cryptosystems based on Chebyshev polynomials , 2004, IEEE Transactions on Circuits and Systems I: Regular Papers.

[9]  Chris J. Skinner,et al.  A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.

[10]  Mihir Bellare,et al.  Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .

[11]  Tore Herlestam,et al.  On Functions of Linear Shift Register Sequences , 1985, EUROCRYPT.

[12]  Edwin L. Key,et al.  An analysis of the structure and complexity of nonlinear binary sequence generators , 1976, IEEE Trans. Inf. Theory.

[13]  Zongduo Dai,et al.  Binary sequences derived from ML-sequences over rings I: Periods and minimal polynomials , 1992, Journal of Cryptology.

[14]  Daniel Panario,et al.  Security of public-key cryptosystems based on Chebyshev polynomials over prime finite fields , 2008, 2008 IEEE International Symposium on Information Theory.

[15]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .

[18]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[19]  Morgan Ward,et al.  The arithmetical theory of linear recurring series , 1933 .

[20]  Fengi Hwu,et al.  The interpolating random spline cryptosystem and the chaotic-map public-key cryptosystem , 1993 .

[21]  Peter J. Smith,et al.  LUC: A New Public Key System , 1993, SEC.

[22]  M. Baptista Cryptography with chaos , 1998 .

[23]  Chi-Sung Laih,et al.  Remarks on LUC public key system , 1994 .

[24]  Roy Tenny,et al.  Using distributed nonlinear dynamics for public key encryption. , 2003, Physical review letters.

[25]  Guang Gong,et al.  Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.

[26]  Ljupco Kocarev,et al.  Theory and practice of chaotic cryptography , 2007 .

[27]  Kwok-Wo Wong,et al.  Improving the security of a dynamic look-up table based chaotic cryptosystem , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.

[28]  Mihir Bellare,et al.  Practice-Oriented Provable Security , 1998, Lectures on Data Security.

[29]  Solomon W. Golomb,et al.  Shift Register Sequences , 1981 .

[30]  Chi-Sung Laih,et al.  On the Security of the Lucas Function , 1995, Inf. Process. Lett..

[31]  K. Wong,et al.  A fast chaotic cryptographic scheme with dynamic look-up table , 2002 .

[32]  Arjen K. Lenstra,et al.  Some Remarks on Lucas-Based Cryptosystems , 1995, CRYPTO.

[33]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[34]  Winfried B. Müller,et al.  Cryptanalysis of the Dickson Scheme , 1985, EUROCRYPT.

[35]  Takeshi Koshiba,et al.  More on Security of Public-Key Cryptosystems Based on Chebyshev Polynomials , 2007, IEEE Transactions on Circuits and Systems II: Express Briefs.

[36]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[37]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.