Skip to main content
Log in

Cryptanalysis of the GGH Cryptosystem

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

In this correspondence, we show that partial information of plaintext can be used to simplify the decryption problem in the case of the GGH cryptosystem. Combined with Nguyen’s previous attack, we solve the numerical GGH challenge of the highest dimension 400, proposed on the Internet by the authors of the cryptosystem. We also discuss how to avoid this attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ajtai, M.: The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract). In: Proceedings of STOC’98, pp. 10–19 (1998)

  2. Babai L.: On Lovász lattice reduction and the nearest lattice point problem. Combinatorica 6, 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  3. Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Proceedings of Crypto’97, LNCS, vol. 1294, pp. 112–131 (1997)

  4. Goldreich, O., Goldwasser, S., Halevi, S.: The GGH Cryptosystem. Available at http://groups.csail.mit.edu/cis/lattice/challenge.html

  5. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In:ANTS III, LNCS, vol. 1423, pp. 267–288 (1998)

  6. Hoffstein, J., Silverman, J.H.: Protecting NTRU Against Chosen Ciphertext and Reaction Attacks. NTRU Cryptosystems Technical Report, Available at http://www.ntru.com/cryptolab/tech_notes.htm#016, Report #016

  7. Ludwig, C.: The Security and Efficiency of Micciancio’s Cryptosystem. Technical Report. Available at http://www.cdc.informatik.tu-darmstadt.de/reports/TR/TI-02-07.MiccPaper.pdf

  8. May, A.: Cryptanalysis of NTRU, preprint

  9. May, A., Silverman, J.H.: Dimension Reduction Methods for Convolution Modular Lattices. In: CaLC 2001, LNCS, vol. 2146, pp. 110–125 (2001)

  10. Micciancio, D.: Improving lattice based cryptosystems using the hermite normal form. In: CaLC 2001, LNCS, vol. 2146, pp. 126–145 (2001)

  11. Nguyen, P.: Cryptanalysis of the Goldreich–Goldwasser–Halevi cryptosystem from Crypto’97. In: Proceedings of Crypto’99, LNCS, vol. 1666, pp. 288–304 (1999)

  12. Kannan R.: Minkowski’s convex body theorem and integer programming. Math. Oper. Res. 12(3), 415–440 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  13. Shoup, V.: Number Theory C++ Library (NTL) version 5.4.1. Available at http://www.shoup.net/ntl/

  14. Silverman, J.H.: Dimension-reduced lattices, zero-forced lattices, and the NTRU public key cryptosystem. NTRU Cryptosystems Technical Report #013, Version 1 (1999)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Moon Sung Lee.

Additional information

This work was partially supported by the Korea Science and Engineering Foundation (KOSEF) grant funded by the Korea government (MOST) (No. R11-2007-035-01000-0).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, M.S., Hahn, S.G. Cryptanalysis of the GGH Cryptosystem. Math.Comput.Sci. 3, 201–208 (2010). https://doi.org/10.1007/s11786-009-0018-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-009-0018-5

Keywords

Mathematics Subject Classification (2000)

Navigation