2013
DOI: 10.1016/j.ins.2012.10.010
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of Álvarez et al. key exchange scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2017
2017
2018
2018

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 12 publications
0
3
0
Order By: Relevance
“…The method we used is linearity similar to that in Refs. [6,9,14]. The attack only needs to solve computational SEME problem instead of SEME problem or discrete logarithm problem.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The method we used is linearity similar to that in Refs. [6,9,14]. The attack only needs to solve computational SEME problem instead of SEME problem or discrete logarithm problem.…”
Section: Discussionmentioning
confidence: 99%
“…[7,8] are the companion matrices of primitive polynomials over F p . Kamal and Youssef [9] showed that breaking the key exchange scheme of Ref. [8] with security parameters (r, s, p) is equivalent to solving a set of 3(r +s) 2 linear equations with 2(r + s) 2 unknowns in F p , which renders this system insecure for all the suggested practical choices of the security parameters.…”
Section: Introductionmentioning
confidence: 99%
“…A second way to attack the present protocol would be to find a polynomial time algorithm to solve the algebraic generalized symmetric decomposition. As some simpler OWTF based on algebraic conjugation were successfully cryptanalyzed [38,39], it was mandatory to find very hard functions. We presented earlier (see Definition (5)) a stronger version, the blind general symmetric decomposition problem (BGSDP).…”
Section: Protocol Securitymentioning
confidence: 99%