Paper 2013/246

A New Lever Function with Adequate Indeterminacy

Shenghui Su
Ping Luo
Shuwang Lv
Maozhi Xu
Abstract

The key transform of the REESSE1+ asymmetrical cryptosystem is Ci = (Ai * W ^ l(i)) ^ d (% M) with l(i) in Omega = {5, 7, ..., 2n + 3} for i = 1, ..., n, where l(i) is called a lever function. In this paper, we give a simplified key transform Ci = Ai * W ^ l(i) (% M) with a new lever function l(i) from {1, ..., n} to Omega = {+/-5, +/-6, ..., +/-(n + 4)}. Discuss the necessity of the new l(i), namely that a simplified private key is insecure if the new l(i) is a constant but not one-to-one function. Further, expound the sufficiency of the new l(i) from four aspects: (1) indeterminacy of the new l(i), (2) insufficient conditions for neutralizing the powers of W and W ^-1 even if Omega = {5, 6, ..., n + 4}, (3) verification by examples, and (4) the running time of continued fraction attack and running time of W-parameter intersection attack which are the two most efficient of the probabilistic polytime attack algorithms so far. Last, we detail the relation between a lever function and a random oracle.

Note: The content has no essential change.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Asymmetric cryptosystemCoprime sequenceLever functionContinued fraction attackRandom oracle
Contact author(s)
idology98 @ gmail com
History
2023-04-23: last of 8 revisions
2013-05-03: received
See all versions
Short URL
https://ia.cr/2013/246
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/246,
      author = {Shenghui Su and Ping Luo and Shuwang Lv and Maozhi Xu},
      title = {A New Lever Function with Adequate Indeterminacy},
      howpublished = {Cryptology ePrint Archive, Paper 2013/246},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/246}},
      url = {https://eprint.iacr.org/2013/246}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.