Skip to main content
Log in

Cryptanalysis of schemes based on pseudoinverse matrix

  • Computer Science
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Advances in quantum computation threaten to break public key cryptosystems that are based on the difficulty of factorization or the difficulty of discrete logariths, although, no quantum algorithms have been found to be able to solve certain mathematical problems on non-commutative algebraic structures up to now. The proposed new quasi-inverse based cryptography scheme is vulnerable to a linear algebra attack based on the probable occurrence of weak keys in the generation process. In this paper, we illustrate that two of the quasi-inverse based cryptography are vulnerable to a structural attack and that it only requires polynomial time to obtain the equivalent keys for some given public keys. In addition, we conduct a detailed analysis on attack methods and provide some improved suggestions on these two schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Zhang H G, Han W B, Lai X J, et al. Survey on cyberspace security [J]. Science China Information Sciences, 2015, 58(11): 1–43.

    Google Scholar 

  2. Gu L, Wang L, Ota K, et al. New public key cryptosystems based on non-Abelian factorization problems [J]. Security and Communication Networks, 2013, 6(7): 912–922.

    Article  Google Scholar 

  3. Armknecht F, Gagliardoni T, Katzenbeisser S, et al. General impossibility of group homomorphic encryption in the quantum world [C] // Public Key Crypto 2014, LNCS 8383. Heidelberg: Springer-Verlag, 2014: 556–573.

    Chapter  Google Scholar 

  4. Mao S W, Zhang H G, Wu W Q, et al. A resistant quantum key exchange protocol and its corresponding encryption scheme [J]. China Communications, 2014,11(9):131–141.

    Article  Google Scholar 

  5. Tsaban B. Polynomial-Time solutions of computational problems in noncommutative-algebraic cryptography [J]. Journal of Cryptology, 2015, 28(3): 601–622.

    Article  Google Scholar 

  6. Zhang H G, Liu J H, Jia J W, et al. A survey on applications of matrix decomposition in cryptography [J]. Journal of Cryptologic Research, 2014, 1(4): 341–357 (Ch).

    Google Scholar 

  7. Han Y, Yue Z, Fang D, et al. New multivariate-based certificateless hybrid signcryption scheme for multi-recipient [J]. Wuhan University Journal of Natural Sciences, 2014, 19(5): 433–440.

    Article  Google Scholar 

  8. Wang H Z, Zhang H G, Wang Z Y, et al. Extended multivariate public key cryptosystems with secure encryption function [J]. Science China Information Sciences, 2011, 54(6): 1161–1171.

    Article  Google Scholar 

  9. Mao S, Zhang H, Wu W, et al. Multi-bit LWE-based encryption scheme without decryption errors [J]. International Journal of Embedded Systems, 2016, 8(1): 24–33.

    Article  Google Scholar 

  10. Braun J, Buchmann J, Mullan C, et al. Long term confidentiality: A survey [J]. Designs, Codes and Cryptography, 2014, 71(3): 459–478.

    Article  Google Scholar 

  11. Wu W Q, Zhang H G, Wu S M, et al. A new cryptosystem based on line algebra [J]. Journal of Wuhan University (Natural Sciences Edition), 2014, 57(1):1–12 (Ch).

    Google Scholar 

  12. Albrecht M R, Faugere J C, Fitzpatrick R, et al. Practical cryptanalysis of a public-key encryption scheme based on new multivariate quadratic assumptions [C] // PKC2014, LNCS 8383. Heidelberg: Springer-Verlag, 2014: 446–464.

    Google Scholar 

  13. Wu W Q, Zhang H G, Wang H Z, et al. A public key cryptosystem based on data complexity under quantum environment [J]. Science China Information Sciences, 2015, 58(11): 1–11.

    Article  CAS  Google Scholar 

  14. Nguyen T D, Dang V H. Quasi-inverse based cryptography [C] // Computational Science and Its Applications-ICCSA 2013, LNCS7974. Heidelberg: Springer-Verlag, 2013: 629–642.

    Chapter  Google Scholar 

  15. Van D H, Thuc N D. Pseudoinverse matrix over finite field and its applications [C] // Information Science and Applications, LNCS 339. Heidelberg: Springer-Verlag, 2015: 491–498.

    Chapter  Google Scholar 

  16. Gashkov S B, Sergeev I S. Complexity of computation in finite fields [J]. Journal of Mathematical Sciences, 2013, 191(5): 661–685.

    Article  Google Scholar 

  17. Arne S, Mulders T. Fast algorithms for linear algebra modulo N [C] // Algorithms-ESA’98, LNCS1461. Heidelberg: Springer-Verlag, 1998: 139–150.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huanguo Zhang.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China ( 61303212, 61170080, 61202386), the State Key Program of National Natural Science of China( 61332019, U1135004), the Major Research Plan of the National Natural Science Foundation of China (91018008), Major State Basic Research Development Program of China (973 Program) (2014CB340600), the Natural Science Foundation of Hubei Province ( 2011CDB453, 2014CFB440)

Biography: LIU Jinhui, female, Ph.D. candidate, research direction: cryptography.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, J., Zhang, H. & Jia, J. Cryptanalysis of schemes based on pseudoinverse matrix. Wuhan Univ. J. Nat. Sci. 21, 209–213 (2016). https://doi.org/10.1007/s11859-016-1161-x

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-016-1161-x

Key words

CLC number

Navigation