Academia.eduAcademia.edu

Abstract

Three decades ago public-key cryptosystems made a revolutionary breakthrough in cryptography. They have developed into an indispensable part of our modern communication system. In practical applications RSA, DSA, ECDSA, and similar public key cryptosystems are commonly used. Their security depends on assumptions about the difficulty of certain problems in number theory, such as the Integer Prime Factorization Problem or the Discrete Logarithm Problem.

Key takeaways

  • The output of this algorithm is a ring signature σ for the message M .
  • Unfortunately, even when TCR hash functions are iterated, the signature size is somewhat large: if K 3 has three blocks, the input to the signature scheme has 4n bits, and the signature size is about 4n 2 bits.
  • Section 4 outlines two other side channel attacks and related countermeasures: a power attack on the construction of the parity check matrix during key generation and a cache attack on the permutation of code words during decryption.
  • The attack is described in algorithm 1.
  • The security parameters we used for the attack are m = 11 and t = 50.