Public Key Cryptography Using Permutation P-polynomials over Finite Fields

In this paper we propose an efficient multivariate public key cryptosystem based on permutation p-polynomials over finite fields. We first characterize a class of permutation ppolynomials over finite fields Fqm and then construct a trapdoor function using this class of permutation p-polynomials. The complexity of encryption in our public key cryptosystem is O(m) multiplication which is equivalent to other multivariate public key cryptosystems. However the decryption is much faster than other multivariate public key cryptosystems. In decryption we need O(m) left cyclic shifts and O(m) xor operations.

[1]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[2]  Antoine Joux,et al.  Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases , 2003, CRYPTO.

[3]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[4]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[5]  Lei Hu,et al.  High Order Linearization Equation (HOLE) Attack on Multivariate Public Key Cryptosystems , 2007, Public Key Cryptography.

[6]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[7]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[8]  J. Faugère A new efficient algorithm for computing Gröbner bases (F4) , 1999 .

[9]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[10]  Louis Goubin,et al.  Cryptanalysis of the TTM Cryptosystem , 2000, ASIACRYPT.

[11]  Adi Shamir,et al.  Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations , 2000, EUROCRYPT.

[12]  Mihir Bellare,et al.  Lecture Notes on Cryptography , 2001 .

[13]  T. T. Moh,et al.  A public key system with signature and master key functions , 1999 .

[14]  Jean Charles Faugère,et al.  A new efficient algorithm for computing Gröbner bases without reduction to zero (F5) , 2002, ISSAC '02.

[15]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[16]  Rudolf Lide,et al.  Finite fields , 1983 .

[17]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[18]  Neal Koblitz,et al.  Algebraic aspects of cryptography , 1998, Algorithms and computation in mathematics.

[19]  Jacques Stern,et al.  Differential Cryptanalysis for Multivariate Schemes , 2005, EUROCRYPT.

[20]  Louis Goubin,et al.  FLASH, a Fast Multivariate Signature Algorithm , 2001, CT-RSA.

[21]  Jintai Ding,et al.  A New Variant of the Matsumoto-Imai Cryptosystem through Perturbation , 2004, Public Key Cryptography.

[22]  Feipei Lai,et al.  A "Medium-Field" Multivariate Public-Key Encryption Scheme , 2006, CT-RSA.

[23]  Donal O'Shea,et al.  Ideals, varieties, and algorithms - an introduction to computational algebraic geometry and commutative algebra (2. ed.) , 1997, Undergraduate texts in mathematics.

[24]  L. Dickson The Analytic Representation of Substitutions on a Power of a Prime Number of Letters with a Discussion of the Linear Group. , 1896 .

[25]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[26]  Jacques Patarin,et al.  Asymmetric Cryptography with a Hidden Monomial , 1996, CRYPTO.

[27]  Jacques Stern,et al.  Practical Cryptanalysis of SFLASH , 2007, CRYPTO.

[28]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .