Skip to main content

Total Break of a Public Key Cryptosystem Based on a Group of Permutation Polynomials

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14128))

Included in the following conference series:

  • 259 Accesses

Abstract

In this paper, we respond to the proposal of the Permutation Polynomial Encryption Scheme, introduced by Singh, Sarma, and Saikia in 2020. We simplify the private key and prove the scheme can be completely broken by a direct attack. Furthermore, we show that the direct attack also completely breaks the \(\ell \)IC cryptosystem. Although other attacks on this scheme were known, it was previously incorrectly asserted that Gröbner basis method is not feasible against \(\ell \)IC. We also highlight that this attack is effective against any generalization of these schemes that contain specific properties necessary for inversion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D., Buchmann, J., Dahmen, E.: Post-Quantum Cryptography. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7

    Book  MATH  Google Scholar 

  2. Ding, J., Hu, L., Nie, X., Li, J., Wagner, J.: High order linearization equation (HOLE) attack on multivariate public key cryptosystems. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 233–248. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_16

    Chapter  Google Scholar 

  3. Ding, J., Wolf, C., Yang, B.-Y.: \(\ell \)-invertible cycles for \(\cal{M}\)ultivariate \(\cal{Q}\)uadratic (\({\cal{MQ}}\)) public key cryptography. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 266–281. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_18

    Chapter  MATH  Google Scholar 

  4. Fouque, P.-A., Macario-Rat, G., Perret, L., Stern, J.: Total break of the \(\ell \)-IC signature scheme. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 1–17. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78440-1_1

    Chapter  Google Scholar 

  5. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_15

    Chapter  Google Scholar 

  6. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  7. Øygarden, M., Felke, P., Raddum, H., Cid, C.: Cryptanalysis of the multivariate encryption scheme EFLASH. In: Jarecki, S. (ed.) CT-RSA 2020. LNCS, vol. 12006, pp. 85–105. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-40186-3_5

    Chapter  Google Scholar 

  8. Patarin, J.: Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt’88. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_20

    Chapter  Google Scholar 

  9. Patarin, J.: Asymmetric cryptography with a hidden monomial. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 45–60. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_4

    Chapter  Google Scholar 

  10. Singh, R., Sarma, B., Saikia, A.: A public key cryptosystem using a group of permutation polynomials. Tatra Mountains 77, 139–162 (2020). https://doi.org/10.2478/tmmp-2020-0013. https://doi.org/10.1006/jsco.1996.0125

  11. Singh, R.P., Saikia, A., Sarma, B.K.: Little dragon two: an efficient multivariate public key cryptosystem. CoRR abs/1005.5028 (2010). http://arxiv.org/abs/1005.5028

  12. Singh, R.P., Saikia, A., Sarma, B.K.: Poly-dragon: an efficient multivariate public key cryptosystem. J. Math. Cryptol. 4(4), 349–364 (2011). https://doi.org/10.1515/jmc.2011.002

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ryann Cartor .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cartor, M., Cartor, R., Lewis, M., Smith-Tone, D. (2023). Total Break of a Public Key Cryptosystem Based on a Group of Permutation Polynomials. In: Shikata, J., Kuzuno, H. (eds) Advances in Information and Computer Security. IWSEC 2023. Lecture Notes in Computer Science, vol 14128. Springer, Cham. https://doi.org/10.1007/978-3-031-41326-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-41326-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-41325-4

  • Online ISBN: 978-3-031-41326-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics