PROPER KEY GENERATION FOR THE IZOSIGN ALGORITHM

Loránd Szöllösi, Gábor Fehér, Tamás Marosits

2008

Abstract

In the last decade using digital signatures in authentication and authorization protocols just as in e-business scenarios became more and more important and indispensable. New algorithms with different features for various applications are presented continuously. The IzoSign digital signature creation algorithm was intro- duced by the authors of this paper at CANS 2007. At that time, random key generation was proposed, which was later found vulnerable with high probability to a vertex matching attack (Kutylowski, 2007). We hereby analyze and generalize this kind of attacks, build a key generation algorithm that withstands such attacks, and then give a (theoretic) construction for key generation which (under the P ≠ NP or NP = E X P assumptions) is hard to break.

References

  1. Aaronson, S. (2008). Complexity http://qwiki.caltech.edu/wiki/Complexity Zoo.
  2. Babai, L. (1995). Automorphism groups, isomorphism reconstruction. In Graham, R., Grötschel, M., and Lovász, L., editors, Handbook of Combinatorics, chapter 27, pages 1447-1540. Elsevier Science.
  3. Babai, L., Grigoryev, D. Y., and Mount, D. M. (1982). Isomorphism of graphs with bounded eigenvalue multiplicity. In Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pages 310-324. ACM.
  4. Cormen, T. H., Leiserson, C. E., and Rivest, R. L. (1990). Introduction to Algorithms. MIT Press, Cambridge, MA, USA.
  5. Courtois, N. T., Finiasz, M., and Sendrier, N. (2001). How to achieve a McEliece-based digital signature scheme. In Advances in Cryptology - ASIACRYPT 2001, pages 157-174. Springer.
  6. Courtois, N. T., Goubin, L., and Patarin, J. (2003). SFLASHv3, a fast asymmetric signature scheme. Cryptology ePrint Archive, Report 2003/211. http://eprint.iacr.org/.
  7. Dessmark, A., Lingas, A., and Proskurowski, A. (1996). Faster algorithms for subgraph isomorphism of kconnected partial k-trees. In European Symposium on Algorithms, pages 501-513. Springer.
  8. Dubois, V., Fouque, P.-A., Shamir, A., and Stern, J. (2006). Breaking SFLASH. http://www.ecrypt.eu.org/webnews/webnews1206.htm#sflash.
  9. European Parliament and Council (1999). Directive 1999/93/ec on a community framework for electronic signatures. http://europa.eu.int/ISPO/legal/en/ecommerc/digsig.html, http://www.legi-internet.ro/diresignature.htm.
  10. Filotti, I. S. and Mayer, J. N. (1980). A polynomial time algorithm for determining isomorphism of graphs of fixed genus. In Proceedings of the Twelfth Annual ACM Symposium on Theory of Computing, pages 236-243. ACM.
  11. Gupta, A. and Nishimura, N. (1996a). Characterizing the complexity of subgraph isomorphism for graphs of bounded path-width. In STACS 7896: Proceedings of the 13th Annual Symposium on Theoretical Aspects of Computer Science, pages 453-464. Springer-Verlag.
  12. Gupta, A. and Nishimura, N. (1996b). The complexity of subgraph isomorphism for classes of partial k-trees. Theoretical Computer Science, 164:287-298.
  13. Hopcroft, J. and Tarjan, R. (1974). Efficient planarity testing. Journal of the ACM, 21(4):549-568.
  14. Ichikawa, S. and Yamamoto, S. (2002). Data dependent circuit for subgraph isomorphism problem. In Proceedings of 12th International Conference on Field Programmable Logic and Applications, pages 1068- 1071. Springer-Verlag.
  15. Kutylowski, M. (2007). personal communication regarding IzoSign algorithm.
  16. Lingas, A. (1989). Subgraph isomorphism for biconnected outerplanar graphs in cubic time. Theoretical Computer Science, 63(3):295-302.
  17. Lingas, A. and Syslo, M. M. (1988). A polynomial-time algorithm for subgraph isomorphism of two-connected series-parallel graphs. In ICALP 7888: Proceedings of the 15th International Colloquium on Automata, Languages and Programming, pages 394-409. SpringerVerlag.
  18. Luks, E. M. (1980). Isomorphism of graphs of bounded valence can be tested in polynomial time. In Proceedings of 21st IEEE FOCS Symposium, pages 42-49.
  19. Merkle, R. C. (1989). A certified digital signature. In Proceedings on Advances in Cryptology, pages 218-238. Springer-Verlag.
  20. Miller, G. (1980). Isomorphism testing for graphs of bounded genus. In Proceedings of the Twelfth Annual ACM Symposium on Theory of Computing, pages 225-235. ACM.
  21. Rivest, R. L., Shamir, A., and Adelman, L. M. (1977). A method for obtaining digital signatures and public-key cryptosystems. Technical Report MIT/LCS/TM-82.
  22. Schneier, B. (1993). Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, Inc., New York, NY, USA.
  23. Spielman, D. A. (1996). Faster isomorphism testing of strongly regular graphs. In STOC 7896: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 576-584. ACM Press.
  24. Szo?llo?si, L., Marosits, T., Fehér, G., and Recski, A. (2007). Fast digital signature algorithm based on subgraph isomorphism. In LNCS 4856: Proceedings of the 6th International Conference on Cryptology and Network Security, pages 34-46. Springer.
  25. Venkatesan, R. and Levin, L. (1988). Random instances of a graph coloring problem are hard. In Proceedings of the Twentieth Annual ACM Symposium on Theory of computing, pages 217-222. ACM Press.
Download


Paper Citation


in Harvard Style

Szöllösi L., Fehér G. and Marosits T. (2008). PROPER KEY GENERATION FOR THE IZOSIGN ALGORITHM . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 368-372. DOI: 10.5220/0001924403680372


in Bibtex Style

@conference{secrypt08,
author={Loránd Szöllösi and Gábor Fehér and Tamás Marosits},
title={PROPER KEY GENERATION FOR THE IZOSIGN ALGORITHM},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={368-372},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001924403680372},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - PROPER KEY GENERATION FOR THE IZOSIGN ALGORITHM
SN - 978-989-8111-59-3
AU - Szöllösi L.
AU - Fehér G.
AU - Marosits T.
PY - 2008
SP - 368
EP - 372
DO - 10.5220/0001924403680372