Skip to main content
Log in

Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem: revisited

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

With the development of quantum computing technology, quantum computers pose a serious threat to the widely used public key cryptography. This is because there are effective quantum algorithms to solve many difficult problems based on commutative algebra structures such as factorization or discrete logarithms. It is generally believed that many public key crytosystems based on non-commutative cryptosystem algebraic structures have the potential to resist quantum computing attacks. Since multiplication of matrices has non-commutative properties, the cryptography based on matrix-based has the potential to resist quantum computing attacks. The security of matrix-based cryptography is closely related to the difficulty of matrix decomposition. An asymmetric cipher protocol based on matrix decomposition problem has been proposed by Raulynaitis et al. to meet the requirements of public key cryptography in the post quantum era. Liu et al. identified some weak keys in this scheme, through which an attacker can solve the equivalent secret key and crack the scheme by solving simultaneous linear equations. Liu et al. proposed an improved scheme to avoid weak keys. However, Raulynaitis and Liu schemes are not fully secured because a special structure of matrix is used to make some matrics commutative. The analysis presented in this paper demostrates that regardless of whether the private key is weak key or not, the equivalent keys from an associated public key can be solved in a reasonable time by a linear algebra attack. For this purpose, the linear equations with coefficients n2 × n2are needed to solve. The equation coefficients are much less than the coefficients 5n2 × 2n2 in the attack methods of Liu et al. Thus, the proposed attack method is not only more general and but also more efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Applebaum B, Cash D, Peikert C, Sahai A (2009) Fast cryptographic primitives and circular-secure encryption based on hard learning problems. Lect Notes Comput Sci 5677:595–618

    Article  MathSciNet  MATH  Google Scholar 

  2. Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. J Contemp Math 324:71–90

    Article  MathSciNet  MATH  Google Scholar 

  3. Brakerski Z, Vaikuntanathan V (2011) Efficient fully homomorphic encryption from (standard) LWE. IEEE Symposium on Foundations of Computer Science 54(2):97–106

    MathSciNet  MATH  Google Scholar 

  4. Braun J, Buchmann J, Mullan C et al (2014) Long term confidentiality: a survey. Des Codes Crypt 71(3):459–478

    Article  MathSciNet  MATH  Google Scholar 

  5. Cabarcas D, Göpfert F, Weiden P (2014) Provably secure LWE encryption with smallish uniform noise and secret. J ACM. https://doi.org/10.1145/2600694.2600695

  6. Chang X, Nie F, Wang S, Yang Y, Zhou X (2016) Compound Rank- k Projections for Bilinear Analysis. IEEE Transactions on Neural Networks & Learning Systems 27(7):1502–1513

    Article  MathSciNet  Google Scholar 

  7. Chang X, Yu YL, Yang Y, Xing EP (2017) Semantic Pooling for Complex Event Analysis in Untrimmed Videos. IEEE Transactions on Pattern Analysis & Machine Intelligence 39(8):1617–1632

    Article  Google Scholar 

  8. Chang X, Ma Z, Yi Y, Zeng Z, Hauptmann AG (2017) Bi-Level Semantic Representation Analysis for Multimedia Event Detection. IEEE Trans Cybern 47(5):1180–1197

    Article  Google Scholar 

  9. Chang X, Ma Z, Lin M, Yang Y, Hauptmann A (2017) Feature Interaction Augmented Sparse Learning for Fast Kinect Motion Detection. IEEE Trans Image Process 26(8):3911–3920

    Article  MathSciNet  Google Scholar 

  10. Chang X, Nie F, Wang S, Yang Y, Zhou X (2017) Compound Rank- k Projections for Bilinear Analysis. IEEE Transactions on Neural Networks & Learning Systems 27(7):1502–1513

    Article  MathSciNet  Google Scholar 

  11. ElGamal T (1985) A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Journal of the IEEE Trans. Information Theory 31(4):469–472

    Article  MathSciNet  MATH  Google Scholar 

  12. Gentry C (2009) Fully homomorphic encryption using ideal lattices. ACM symposiumon Symposium on theory of computing STOC 09:169–178

    Article  MathSciNet  MATH  Google Scholar 

  13. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. Journal of the Electronic Colloquium on Computational Complexity 2008 (14):197–206

  14. Gupta BB, Agrawal DP, Yamaguchi S (2016) Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security. IGI Global Publisher, USA

    Book  Google Scholar 

  15. Ibtihal M, Driss EO, Hassan N (2017) Homomorphic Encryption as a Service for Outsourced Images in Mobile Cloud Computing Environment. International Journal of Cloud Applications & Computing(IJCAC) 7(2):27–40

    Article  Google Scholar 

  16. Jiao LY, Li YF, Qiao ST (2013) A new scheme based on the MI scheme and its analysis. Journal of electronics (CHINA) 30(02):198–203

    Article  Google Scholar 

  17. Koblitz N, Menezes A, Vanstone S (2000) The State of Elliptic Curve Cryptography. Des Codes Crypt 19(2–3):173–193

    Article  MathSciNet  MATH  Google Scholar 

  18. Li J, Chen XF, Li MQ, Li JW, Lee P, Lou WJ (2014) Secure deduplication with efficient and reliable convergent key management. IEEE Transactions on Parallel and Distributed Systems 25(6):1615–1625

    Article  Google Scholar 

  19. Li J, Huang XY, Li JW, Chen XF, Yang X (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Transactions on Parallel and Distributed Systems 25(8):2201–2210

    Article  Google Scholar 

  20. Li J, Li JW, Chen XF, Jia CF, Lou WJ (2015) Identity-based Encryption with Outsourced Revocation in Cloud Computing. IEEE Trans Comput 64(2):425–437

    Article  MathSciNet  MATH  Google Scholar 

  21. Li J, Li Y, Chen XF, Lee P, Lou WJ (2015) A hybrid cloud approach for secure authorized deduplication. IEEE Transactions on Parallel and Distributed Systems 26(5):1206–1216

    Article  Google Scholar 

  22. Li P, Li J, Huang ZG, Li T, Gao CZ, Yiu SM, Chen K (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76–85

    Article  Google Scholar 

  23. Li P, Li J, Huang ZG, Gao CZ, Chen WB, Chen K (2017) Privacy-preserving outsourced classification in cloud computing. Clust Comput 2017:1–10

    Google Scholar 

  24. Liu JH, Zhang HG, Jia JW et al (2016) Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem. Sci China Inf Sci 59(5): 052109:1–052109:11

  25. McEliece RJ (1978) A public-key cryptosystem based on algebraic coding theory. Jet Propulsion Laboratory DSN Progress Report 42-44:114–116

    Google Scholar 

  26. Peikert C (2014) Lattice cryptography for the internet. Post-Quantum Cryptography 2014:197–219

    MathSciNet  MATH  Google Scholar 

  27. Raulynaitis A, Japertas S (2008) Asymmetric cipher protocol using decomposition problem. Proceedings of Information Research and Applications 2008: 107–111

  28. Raulynaitis A, Sakalauskas E, Japertas S (2010) Security analysis of asymmetric cipher protocol based on matrix decomposition problem. Informatica 21(2):215–228

    MathSciNet  MATH  Google Scholar 

  29. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. Proceedings of the 37th Annual ACM Symposium on Theory of Computing 2005: 84–93

  30. Rivest R, Shamir A, Adleman L (1978) On Digital Signatures and Pubic Key Cryptosystems. Journal of the Communications of the ACM 21(2):120–126

    Article  MATH  Google Scholar 

  31. Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509

    Article  MathSciNet  MATH  Google Scholar 

  32. Tewari A, Gupta BB (2017) Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, Kluwer Academic Publishers 73(3):1085–1102

    Article  Google Scholar 

  33. Yu C, Li J, Li X, Gupta BB (2017) Four-image encryption scheme based on quaternion Fresnel transform, chaos and computer generated hologram. Multimedia Tools & Applications 7(2):1–24

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhengjun Jing.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yu, Z., Gu, C., Jing, Z. et al. Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem: revisited. Multimed Tools Appl 77, 11307–11320 (2018). https://doi.org/10.1007/s11042-017-5535-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-5535-7

Keywords

Navigation