A Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical Security

The authors give the definition and property of a bit-pair shadow, and design the algorithms of a public key cryptoscheme based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far, and regards a bit-pair as an operation unit. Further, demonstrate that the decryption algorithm is correct, deduce the probability that a plaintext solution is nonunique is nearly zero, analyze the security of the new scheme against extracting a private key from a public key and recovering a plaintext from a ciphertext on the assumption that an integer factorization problem, a discrete logarithm problem, and a low-density subset sum problem can be solved efficiently, and prove that new scheme using random padding and permutation is semantically secure. The analysis shows that the bit-pair method increases the density D of a related knapsack to 1+, and decreases the modulus length \( \left\lceil {\lg M} \right\rceil \) of the new scheme to 464, 544, or 640.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[3]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[4]  Valtteri Niemi,et al.  A New Trapdoor in Knapsacks , 1991, EUROCRYPT.

[5]  Shenghui Su,et al.  Analysis of Success Rate of Attacking Knapsacks from JUNA Cryptosystem by LLL Lattice Basis Reduction , 2013, 2013 Ninth International Conference on Computational Intelligence and Security.

[6]  Whitfield Diffie,et al.  Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard , 1977, Computer.

[7]  Jonathan Katz,et al.  Introduction to Modern Cryptography: Principles and Protocols , 2007 .

[8]  G. A. Orton,et al.  A Multiple-Iterated Trapdoor for Dense Compact Knapsacks , 1994, EUROCRYPT.

[9]  Victor Shoup,et al.  OAEP Reconsidered , 2001, CRYPTO.

[10]  Shenghui Su,et al.  REESSE1+ . Reward . Proof by Experiment . A New Approach to Proof of P != NP , 2009 .

[11]  Martin Davis,et al.  The Undecidable: Basic Papers on Undecidable Propositions, Unsolvable Problems and Computable Functions , 2004 .

[12]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[13]  Ernest F. Brickell,et al.  Solving Low Density Knapsacks , 1983, CRYPTO.

[14]  Antoine Joux,et al.  Improved low-density subset sum algorithms , 1992, computational complexity.

[15]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[16]  Shenghui Su,et al.  A public key cryptosystem based on three new provable problems , 2012, Theor. Comput. Sci..

[17]  Nigel P. Smart,et al.  Elliptic Curves in Cryptography: Preface , 1999 .

[18]  Mihir Bellare,et al.  Practice-Oriented Provable-Security , 1997, ISW.

[19]  D. Du,et al.  Theory of Computational Complexity , 2000 .

[20]  D. Du,et al.  Theory of Computational Complexity: Du/Theory , 2000 .

[21]  Song Y. Yan Number Theory for Computing , 2002, Springer Berlin Heidelberg.

[22]  Jacques Stern,et al.  A New Public-Key Cryptosystem , 1997, EUROCRYPT.

[23]  Daniel Bleichenbacher,et al.  Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.

[24]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[25]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[26]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..