CISPA
Browse
2024-282.pdf (482.11 kB)

A Concrete Analysis of Wagner's k-List Algorithm over ℤp.

Download (482.11 kB)
preprint
posted on 2024-05-22, 12:24 authored by Antoine JouxAntoine Joux, Hunter Kippen, Julian LossJulian Loss
Since its introduction by Wagner (CRYPTO ‘02), the k-list algorithm has found significant utility in cryptanalysis. One important application thereof is in computing forgeries on several interactive signature schemes that implicitly rely on the hardness of the ROS problem formulated by Schnorr (ICICS ‘01). The current best attack strategy for these schemes relies the conjectured runtime of the k-list algorithm over Zp. The tightest known analysis of Wagner’s algorithm over Zp is due to Shallue (ANTS ‘08). However, it hides large polynomial factors and leaves a gap with respect to desirable concrete parameters for the attack. In this work, we develop a degraded version of the k-list algorithm which provably enforces the heuristic invariants in Wagner’s original. In the process, we devise and analyze a new list merge procedure that we dub the interval merge. We give a thorough analysis of the runtime and success probability of our degraded algorithm, and show that it beats the projected runtime of the analysis by Shallue for parameters relevant to the generalized ROS attack of Benhamouda et al. (EUROCRYPT ‘21). For a 256-bit prime p, and k = 8, our degraded k-list algorithm runs in time ≈ 2 70.4 , while Shallue’s analysis states that the Wagner’s original algorithm runs in time ≈ 2 98.3 .

History

Primary Research Area

  • Algorithmic Foundations and Cryptography

BibTeX

@misc{Joux:Kippen:Loss:2024, title = "A Concrete Analysis of Wagner's k-List Algorithm over ℤp.", author = "Joux, Antoine" AND "Kippen, Hunter" AND "Loss, Julian", year = 2024, month = 2 }

Usage metrics

    Categories

    No categories selected

    Licence

    Exports

    RefWorks
    BibTeX
    Ref. manager
    Endnote
    DataCite
    NLM
    DC