Skip to main content

Remarks on the Attack of Fouque et al. against the ℓIC Scheme

  • Conference paper
Advances in Information and Computer Security (IWSEC 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5312))

Included in the following conference series:

Abstract

In 2007, ℓ-Invertible Cycles (ℓIC) was proposed by Ding et al. This is one of the most efficient trapdoors for encryption/signature schemes, and of the mixed field type for multivariate quadratic public-key cryptosystems. Such schemes fit on the implementation over low cost smart cards or PDAs. In 2008, Fouque et al. proposed an efficient attack against the ℓIC signature scheme by using Gröbner basis algorithms. However, they only explicitly dealt with the odd case, i.e. ℓ is odd, but the even case; they only implemented their proposed attack in the odd case. In this paper, we propose an another practical attack against the ℓIC encryption/signature scheme. Our proposed attack does not employ Gröbner basis algorithms, and can be applied to the both even and odd cases. We show the efficiency of the attack by using some experimental results. Furthermore, the attack can be also applied to the ℓIC- scheme. To the best of our knowledge, we for the first time show some experimental results of a practical attack against the ℓIC- scheme for the even case.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Courtois, N., Goubin, L., Patarin, J.: SFLASH\(^{\mbox{v3}}\), a fast asymmetric signature scheme. Cryptology ePrint (2003), http://eprint.iacr.org/2003/211

  2. Courtois, N.T.: The security of Hidden Field Equations (HFE). In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 266–281. Springer, Heidelberg (2001)

    Google Scholar 

  3. Courtois, N., Goubin, L., Patarin, J.: Quartz, 128-bit long digital signatures. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 298–307. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Ding, J., Wolf, C., Yang, B.: ℓ-Invertible Cycles for Multivariate Quadratic(MQ) Public Key Cryptography. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 266–281. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Ding, J., Gower, J.: Inoculating multivariate schemes against differential attacks. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 290–301. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Ding, J., Schmidt, D.: Cryptanalysis of HFEv and internal perturbation of HFE. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 288–301. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Ding, J.: A new variant of the Matsumoto-Imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 305–318. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Dubois, V., Fouque, P.A., Shamir, A., Stern, J.: Practical Cryptanalysis of SFLASH. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 1–12. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Dubois, V., Fouque, P.A., Stern, J.: Cryptanalysis of SFLASH with Slightly Modified Parameters. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 264–275. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Felke, P.: On the Affine Transformations of HFE-Cryptosystems and Systems with Branches. In: Ytrehus, Ø. (ed.) WCC 2005. LNCS, vol. 3969, pp. 229–241. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Fouque, P.A., Macario-Rat, G., Perret, L., Stern, J.: Total Break of the ℓ-IC Signature Scheme. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 1–17. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Fouque, P.A., Granboulan, L., Stern, J.: Differential Cryptanalysis for Multivariate Schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 341–353. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Geiselmann, W., Steinwandt, R.: A short comment on the affine parts of SFLASHv3. Cryptology ePrint (2003), http://eprint.iacr.org/2003/220

  14. Geiselmann, W., Steinwandt, R., Beth, Th.: Attacking the Affine Parts of SFLASH. In: Cryptography and Coding, pp. 355–359. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Imai, H., Matsumoto, T.: Algebraic methods for constructing asymmetric cryptosystems. In: Algebraic Algorithms and Error-Correcting Codes. LNCS, vol. 299, pp. 108–119. Springer, Heidelberg (1985)

    Google Scholar 

  17. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. Matsumoto, T., Imai, H.: Public Quadratic Polynomial-tuples for Efficient Signature-Verification and Message-Encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  19. Patarin, J., Courtois, N., Goubin, L.: FLASH, a Fast Multivariate Signature Algorithm. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 298–307. Springer, Heidelberg (2001)

    Google Scholar 

  20. Patarin, J.: The oil and vinegar signature scheme. In: Dagstuhl Workshop on Cryptography, transparencies (1997)

    Google Scholar 

  21. Patarin, J.: Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  22. Patarin, J.: Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt 1988. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995)

    Google Scholar 

  23. Shamir, A.: Efficient signature schemes based on birational permutations. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 1–12. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  24. Wolf, C.: Multivariate Quadratic Polynomials in Public Key Cryptography. Ph.D. Thesis (2005), http://hdl.handle.net/1979/148

  25. Wolf, C., Braeken, A., Preneel, B.: Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 294–309. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Magma, http://magma.maths.usyd.edu.au/magma/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ogura, N., Uchiyama, S. (2008). Remarks on the Attack of Fouque et al. against the ℓIC Scheme. In: Matsuura, K., Fujisaki, E. (eds) Advances in Information and Computer Security. IWSEC 2008. Lecture Notes in Computer Science, vol 5312. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89598-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89598-5_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89597-8

  • Online ISBN: 978-3-540-89598-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics