Provably Secure Public Key Cryptosystem Based on Chebyshev Polynomials

Chebyshev polynomials based public key cryptosystem (CPPKC), proposed by L. Kocarev in 2003, has emerged as a new research field in cryptography and attracted a lot of attentions in recent years. Although provable security in traditional public key cryptosystem has already been developed about twenty years, no relevant security proof research has been found about CPPKC. Aiming at the disability of CPPKC to resist against the adaptive chosen ciphertext attack, we construct a provably secure CPPKC, namely PS-CPPKC, which is designed utilizing the benefits of hash function and its security proof is completed under the Cheybshev Diffie-Hellman problem (CDHP) assumption by probabilistic analyses and computation in random oracle model. This is our primary exploration and it shows that provable security theory can combine well with CPPKC.

[1]  Mihir Bellare,et al.  Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .

[2]  David Pointcheval,et al.  OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding , 2004, ASIACRYPT.

[3]  Hachiro Fujita,et al.  Quantum McEliece public-key cryptosystem , 2012, Quantum Inf. Comput..

[4]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[5]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[6]  Chin-Chen Chang,et al.  Chaotic maps-based password-authenticated key agreement using smart cards , 2013, Commun. Nonlinear Sci. Numer. Simul..

[7]  David Pointcheval,et al.  REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.

[8]  Ljupco Kocarev,et al.  Public-Key Encryption Based on Chebyshev Polynomials , 2005 .

[9]  Zhen,et al.  Novel Hash Function Based on Coupled Chaotic Map Lattices , 2014 .

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Jianhua Li,et al.  Revision of Security Proof on f-OAEP , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).

[12]  Qi Xie,et al.  Chaotic maps-based three-party password-authenticated key agreement scheme , 2013, Nonlinear Dynamics.

[13]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[14]  Ljupco Kocarev,et al.  Public-key encryption based on Chebyshev maps , 2003, Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS '03..

[15]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[16]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[17]  Kwok-Wo Wong,et al.  On the Security of Public-Key Algorithms Based on Chebyshev Polynomials over the Finite Field $Z_N$ , 2010, IEEE Transactions on Computers.

[18]  Alfredo De Santis,et al.  Security of public-key cryptosystems based on Chebyshev polynomials , 2004, IEEE Transactions on Circuits and Systems I: Regular Papers.

[19]  Moon Sung Lee,et al.  Improved cryptanalysis of a knapsack-based probabilistic encryption scheme , 2013, Inf. Sci..

[20]  Zhi-hui Li,et al.  Fast algorithms of public key cryptosystem based on Chebyshev polynomials over finite field , 2011 .

[21]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[22]  Wang Xing-Yuan,et al.  A secure key agreement protocol based on chaotic maps , 2013 .