Analysis of Some Natural Variants of the PKP Algorithm

Rodolphe Lampe, Jacques Patarin

2012

Abstract

In 1989, (Shamir, 1989) proposed a new zero-knowledge identification scheme based on a NP-complete problem called PKP for Permuted Kernel Problem. For a given prime p, a given matrix A and a given vector V, the problem is to find a permutation p such that the permuted vector Vp verifies A·Vp = 0 mod p. This scheme is still in 2011 known as one of the most efficient identification scheme based on a combinatorial problem. However, we will see in this paper that it is possible to improve this scheme significantly by combining new ideas in order to reduce the total number of computations to be performed and to improve very efficiently the security against side channel attacks using precomputations. We will obtain like this a new scheme that we have called SPKP. Moreover, if we use precomputed values in the scheme SPKP, then the prover will need to perform no computations (i.e. only selection and transmission of precomputed values). This is very interesting for security against side channel attacks because our scheme is zero-knowledge and we don’t perform any computations using the key during the identification so we prove that any attacker (even using side channel attacks) being successfully identified implies that he has a solution to the NP-complete problem PKP.

References

  1. Baritaud, T., Campana, M., Chauvaud, P., and Gilbert, H. (1992). On the security of the permuted kernel identification scheme. In CRYPTO, pages 305-311.
  2. Courtois, N., Finiasz, M., and Sendrier, N. (2001). How to achieve a mceliece-based digital signature scheme. In ASIACRYPT, pages 157-174.
  3. Georgiades, J. (1992). Some remarks on the security of the identification scheme based on permuted kernels. J. Cryptology, 5(2):133-137.
  4. Girault, M. (1990). A survey of identification schemes. In EUROCODE, pages 168-179.
  5. Girault, M., Poupard, G., and Stern, J. (2006). On the fly authentication and signature schemes based on groups of unknown order. J. Cryptology, 19(4):463-487.
  6. Jaulmes, Ó. and Joux, A. (2001). Cryptanalysis of pkp: A new approach. In Public Key Cryptography, pages 165-172.
  7. Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential power analysis. In CRYPTO, pages 388-397.
  8. Lampe, R. and Patarin, J. (2011). Analysis of some natural variants of the pkp algorithm. IACR Cryptology ePrint Archive, 2011:686.
  9. Lamport, L. (1981). Password authentification with insecure communication. Commun. ACM, 24(11):770- 772.
  10. Patarin, J. and Chauvaud, P. (1993). Improved algorithms for the permuted kernel problem. In CRYPTO, pages 391-402.
  11. Pointcheval, D. (1995). A new identification scheme based on the perceptrons problem. In EUROCRYPT, pages 319-328.
  12. Poupard, G. (1997). A realistic security analysis of identification scheme based on combinatorial problems. In European transactions on telecommunications, pages 471-480.
  13. Sakumoto, K., Shirai, T., and Hiwatari, H. (2011). Publickey identification schemes based on multivariate quadratic polynomials. In CRYPTO, pages 706-723.
  14. Shamir, A. (1989). An efficient identification scheme based on permuted kernels (extended abstract). In CRYPTO, pages 606-609.
  15. Stern, J. (1989). An alternative to the fiat-shamir protocol. In EUROCRYPT, pages 173-180.
  16. Stern, J. (1993). A new identification scheme based on syndrome decoding. In CRYPTO, pages 13-21.
  17. Stern, J. (1994). Designing identification schemes with keys of short size. In CRYPTO, pages 164-173.
Download


Paper Citation


in Harvard Style

Lampe R. and Patarin J. (2012). Analysis of Some Natural Variants of the PKP Algorithm . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 209-214. DOI: 10.5220/0004012202090214


in Bibtex Style

@conference{secrypt12,
author={Rodolphe Lampe and Jacques Patarin},
title={Analysis of Some Natural Variants of the PKP Algorithm},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={209-214},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004012202090214},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Analysis of Some Natural Variants of the PKP Algorithm
SN - 978-989-8565-24-2
AU - Lampe R.
AU - Patarin J.
PY - 2012
SP - 209
EP - 214
DO - 10.5220/0004012202090214