Paper 2008/208

Remarks on the Attack of Fouque et al. against the {\ell}IC Scheme

Naoki Ogura and Shigenori Uchiyama

Abstract

In 2007, $\ell$-Invertible Cycles ($\ell$IC) was proposed by Ding et al. This is one of the most efficient trapdoors for encryption/signature schemes, and of the mixed field type for multivariate quadratic public-key cryptosystems. Such schemes fit on the implementation over low cost smart cards or PDAs. In 2008, Fouque et al. proposed an efficient attack against the $\ell$IC signature scheme by using Gröbner basis algorithms. However, they only explicitly dealt with the odd case, i.e. $\ell$ is odd, but the even case; they only implemented their proposed attack in the odd case. In this paper, we propose an another practical attack against the $\ell$IC encryption/signature scheme. Our proposed attack does not employ Gröbner basis algorithms, and can be applied to the both even and odd cases. We show the efficiency of the attack by using some experimental results. Furthermore, the attack can be also applied to the $\ell$IC- scheme. To the best of our knowledge, we for the first time show some experimental results of a practical attack against the $\ell$IC- scheme for the even case.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
$\ell$-Invertible CyclesSFLASH
Contact author(s)
ogura-naoki @ ed tmu ac jp
History
2008-05-21: revised
2008-05-21: received
See all versions
Short URL
https://ia.cr/2008/208
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/208,
      author = {Naoki Ogura and Shigenori Uchiyama},
      title = {Remarks on the Attack of Fouque et al. against the {\ell}IC Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2008/208},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/208}},
      url = {https://eprint.iacr.org/2008/208}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.