Skip to main content
Log in

Generalizing cryptosystems based on the subset sum problem

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We identify a generic construction of cryptosystems based on the subset sum problem and characterize the required homomorphic map. Using the homomorphism from the Damgård-Jurik cryptosystem, we then eliminate the need for a discrete logarithm oracle in the key generation step of the Okamoto et al. scheme to provide a practical cryptosystem based on the subset sum problem. We also analyze the security of our cryptosystem and show that with proper parameter choices, it is computationally secure against lattice-based attacks. Finally, we present a practical application of this system for RFID security and privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Avoine, G.: Security and privacy in RFID systems. http://www.avoine.net/rfid/ (2008). Accessed June 2010

  2. Bose R., Chowla S.: Theorems in the additive theory of numbers. Comment. Math. Helv. 37, 141–147 (1962)

    Article  MathSciNet  MATH  Google Scholar 

  3. Brickell, E.: Solving low density knapsacks. In: Advances in Cryptology—CRYPTO, pp. 25–37 (1983)

  4. Chor, B., Rivest, R.L.: A knapsack-type public-key cryptosystem based on arithmetic in finite fields. In: Advances in Cryptology—CRYPTO, pp. 54–65 (1985)

  5. Chor B., Rivest R.L.: A knapsack-type public-key cryptosystem based on arithmetic in finite fields. IEEE Trans. Inf. Theory 34(5), 901–909 (1988)

    Article  MathSciNet  Google Scholar 

  6. Coster, M., La Macchia, B., Odlyzko, A.: An improved low-denisty subset sum algorithm. In: Advances in Cryptology—EUROCRYPT, pp. 54–67 (1991)

  7. Cover T.: Enumerative source encoding. IEEE Trans. Inf. Theory 19(1), 73–77 (1973)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cui, Y., Kobara, K., Matsuura, K., Imai, H.: Lightweight asymmetric privacy-preserving authentication protocols secure against active attack. In: International Workshop on Pervasive Computing and Communication Security—PerSec, pp. 223–228 (2007)

  9. Damgård, I., Jurik, M.: A Generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Public Key Cryptography, pp. 119–136 (2001)

  10. Elkies N.D.: An improved lower bound on the greatest element of a sum-distinct set of fixed order. J. Comb. Theory Ser. A 41(1), 89–94 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  11. Erdős, P.: Problems and Results from Additive Number Theory. Colloq. Théorie des nombres, Bruxells, pp. 127–137 (1955)

  12. Guy R.K.: Unsolved Problems in Number Theory. Springer-Verlag, New York (1994)

    MATH  Google Scholar 

  13. Izu T., Kogure J., Koshiba T., Shimoyama T.: Low-density attack revisited. Des. Codes Cryptogr. 43(1), 47–59 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  14. Joux, A., Stern, J.: Improving the critical density of the Lagarias-Odlyzko attack against subset sum problems. In: 8th International Symposium on Fundamentals of Computation Theory, pp. 258–264 (1991)

  15. Juels A.: RFID Security and privacy: a research survey. IEEE J. Sel. Areas Commun. 24(2), 381–394 (2006)

    Article  MathSciNet  Google Scholar 

  16. Lagarias, J., Odlyzko, A.: Solving low-density subset sum problems. In: IEEE Symposium on Foundations of Computer Science, pp. 1–10 (1983)

  17. Lai, M.: Knapsack cryptosystems: The Past and the Future. Technical report, Department of Information and Computer Science, University of California (2001). http://www.ics.uci.edu/~mingl/knapsack.html

  18. Lenstra A.K., Lenstra H.W. Jr, Lovász L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  19. May, A., Silverman, J.H.: Dimension reduction methods for convolution modular lattices. In: Cryptography and lattices, international conference (CaLC), pp. 110–125 (2001)

  20. Merkle R., Hellman M.: Information and signatures in trapdoor knapsacks. IEEE Trans. Inf. Theory 24(5), 525–530 (1978)

    Article  Google Scholar 

  21. Nguyen, P.Q., Stehlé, D.: Floating-point LLL revisited. In: Advances in Cryptology—EUROCRYPT, pp. 215–233 (2005)

  22. Nguyen, P.Q., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Advances in Cryptology—ASIACRYPT, pp. 41–58 (2005)

  23. Niederreiter H.: Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  24. Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum public-key cryptosystems. In: Advances in Cryptology—CRYPTO, pp. 147–165 (2000)

  25. Omura K., Tanaka K.: Density attack to the Knapsack cryptosystems with enumerative source encoding. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E87-A(6), 1564–1569 (2004)

    Google Scholar 

  26. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT, pp. 223–238 (1999)

  27. Papadimitriou C.: On the complexity of unique solutions. J. ACM 31(2), 392–400 (1984)

    Article  MathSciNet  Google Scholar 

  28. Schnorr C.: A more efficient algorithm for lattice basis reduction. J. Algorithms 9(1), 47–62 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  29. Schnorr C.P., Hörner H.H.: Attacking the Chor-Rivest cryptosystem by improved lattice reduction. Lect. Notes Comput. Sci. 921, 1–12 (1995)

    Article  Google Scholar 

  30. Shamir, A.: A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In: IEEE Symposium on Foundations of Computer Science, pp. 145–152 (1982)

  31. Shor P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  32. Shoup, V.: OAEP reconsidered. In: Advances in Cryptology—CRYPTO, pp. 239–259 (2001)

  33. Vaudenay, S.: Cryptanalysis of the chor-rivest cryptosystem. In: Advances in Cryptology—CRYPTO, pp. 243–256 (1998)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ian Goldberg.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kate, A., Goldberg, I. Generalizing cryptosystems based on the subset sum problem. Int. J. Inf. Secur. 10, 189–199 (2011). https://doi.org/10.1007/s10207-011-0129-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-011-0129-2

Keywords

Navigation