×

Cryptanalysis of a public-key cryptosystem based on Dickson-polynomials. (English) Zbl 0661.94011

A public-key cryptosystem which is based on a class of Dickson- polynomials is cryptanalysed. The discussed attacks use polynomial equations of ciphertexts, fixed points of the enciphering functions, and superencryption procedures. In certain cases the attacks not only allow to do partial decryption, but also to break the scheme by finding the decryption key. Requirements to the key parameters are formulated which guarantee the system to be secure from the described attacks.

MSC:

94A60 Cryptography

References:

[1] BERKOWITZ S.: Factoring via superencryption. Cryptologia. 6, 1982, 229-237. · Zbl 0503.94020 · doi:10.1080/0161-118291857028
[2] HERLESTAM T.: Critical remarks on some public-key cryptosystems. BIT. 18, 1978, 493-496. · Zbl 0403.68083 · doi:10.1007/BF01932028
[3] LIDL R., MÜLLER W. B.: Permutation polynomials in RSA-cryptosystems. Proc. Crypto 83. Univ. Calif. St. Barbara, 1984, 293-301.
[4] MÜLLER W. B.: Über eine Klasse von durch Dikson-Polynome dargestellten Gruppen. Proc. of the Colloq. on rings, modules and radicals. Keszthely 1971, 1973, 361-376.
[5] MÜLLER W. B., NÖBAUER R.: Cryptanalysis of the Dickson-scheme. Proc. Eurocrypt 85, Lecture Notes in Computer Science, Vol. 219, 1986, 50-61. · Zbl 0591.94018
[6] MÜLLER W. B., NÖBAUER W.: Some remarks on public-key cryptosystems. Studia Sci. Math. Hungar. 16, 1981, 71-76. · Zbl 0476.94016
[7] NÖBAUER R.: Über die Fixpunkte von durch Dicksonpolynome dargestellten Permutationen. Acta Arith. 45, 1985, 91-99. · Zbl 0544.12012
[8] NÖBAUER R.: Cryptanalysis of the Rédei-scheme. Proc. Vienna Conf. 84. Contributions to General Algebra. 3, 1985, 255-164. · Zbl 0602.94012
[9] NÖBAUER R.: Key distribution systems based on polynomial functions and on Rédei-functions. Problems of Control and Information Theory. 15, 1986, 91-100. · Zbl 0607.94007
[10] NÖBAUER R.: Rédei-Funktionen und ihre Anwendung in der Kryptographie. To appear in Acta Sci. Math. Szeged. · Zbl 0618.12015
[11] NÖBAUER W.: Über Permutationspolynome und Permutationsfunktionen für Primzahlpotenzen. Nonatsh. Math. 69, 1965, 230-238. · Zbl 0131.04201 · doi:10.1007/BF01303049
[12] NÖBAUER W.: Über eine Klasse von Permutationspolynomen und die dadurch dargestellten Gruppen. J. reine angew. Math. 231, 1968, 215-219. · Zbl 0159.05402 · doi:10.1515/crll.1968.231.215
[13] RÉDEI L.: Über eindeutig umkehrbare polynome in endlichen Körpern. Acta Sci. Math. Szeged. 11, 1946, 85-92. · Zbl 0061.01607
[14] RIVEST R. L.: Remarks on a proposed cryptanalytic attack on the M.I.T. public-key cryptosystem. Cryptologia. 2, 1978, 62-65.
[15] RIVEST R. L., SHAMIR A., ADLEMAN L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 21, 1978, 120-126. · Zbl 0368.94005 · doi:10.1145/359340.359342
[16] SCHNORR C. P.: Is the RSA-scheme safe?. Lecture Notes m Computer Science. Vol. 149, 1983, 325-329. · Zbl 0506.68036
[17] SIMMONS G. J., NORRIS N. J.: Preliminary comments on the M.I.T. public-key cryptosystem. Cryptologia. 1, 1977, 406-414.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.