Skip to main content
Log in

Polly Two : A New Algebraic Polynomial-based Public-Key Scheme

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Since Fellows and Koblitz introduced the generic combinatorially algebraic public-key cryptosystem Polly Cracker in 1993, the question whether there exist secure and efficient instances of Polly Cracker remains unsettled. Namely, many of these schemes succumb to the Linear-Algebra Attacks by D. Naccache et al. and Lenstra. In this paper I present a public-key cryptoscheme Polly Two that is efficient and in some way a modified Polly-Cracker instance, but comprises techniques defending the linear-algebra attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Bao, F., Deng, R., Geiselmann, W., Schnorr, C., Steinwandt, R., Wu, H.: Cryptanalysis of two sparse polynomial based public key cryptosystems. In: Public key cryptography 2000. Lecture Notes in Comput Sci pp. 153–164, 1992. Springer, Berlin Heidelberg New York (2001)

  2. Becker, T., Weispfenning, V.: Gröbner bases. A computational approach to commutative algebra. In cooperation with Heinz Kredel. Graduate Texts in Mathematics, 141. Springer, Berlin Heidelberg New York (1993)

  3. Barkee, B., Can, D.C., Ecks, J., Moriarty, T., Ree, R.F.: Why you cannot even hope to use Gröbner bases in public key cryptography: an open letter to a scientiest who failed and a challenge to those who have not yet failed. In: J Symbol Comput (18), 497–501 (1994)

  4. Eisenbud, D.: Commutative algebra. With a view toward algebraic geometry. Graduate Texts in Mathematics, 150. Springer, Berlin Heidelberg New York (1995)

  5. Endsuleit R., Geiselmann W., Steinwandt R. (2002). Attacking a polynomial based cryptosystem: Polly Cracker. Int J Inform Secu 1(3):143–148

    Article  MATH  Google Scholar 

  6. Fellows M., Koblitz N. (1992). Combinatorial cryptosystems galore! Finite fields: theory, applications, and algorithms (Las Vegas, NV, 1993). Contemp Math 168:51–61

    MathSciNet  Google Scholar 

  7. Geiselmann W., Steinwandt R. (2002). Cryptanalysis of Polly Cracker. IEEE Trans Inform Theory 48(11):2990–2991

    Article  MATH  MathSciNet  Google Scholar 

  8. Grant, D., Krastev, K., Lieman, D., Shparlinski, I.: A public key cryptosystem based on sparse polynomials. In: Proceedings of International Conference on coding theory, cryptography, and related areas, Guanajuato, pp. 114–121. Springer, Berlin Heidelberg New York (2000)

  9. Grassl, M., Steinwandt, R.: Breaking a Polly-Two challenge. Private communication, (2004)

  10. Huynh D. (1986). A superexpoential lower bound for Gröner bases and Church-Rosser commutative Thue systems. Inform Control 68(1–3):196–206

    Article  MATH  MathSciNet  Google Scholar 

  11. Koblitz N. (1998). Algebraic aspects of cryptography. Algorithms and Comput Mathe, 3. Springer, Berlin Heidelberg New York

    Google Scholar 

  12. Ly, L.: Polly Two – a public-key cryptosytem based on Polly Cracker. Dissertation, Ruhr-Universität Bochum (2002). http://www-brs.ub.ruhr-uni-bochum.de/netahtml/HSS/Diss/ LyLeVan/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Le Van Ly.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Van Ly, L. Polly Two : A New Algebraic Polynomial-based Public-Key Scheme. AAECC 17, 267–283 (2006). https://doi.org/10.1007/s00200-006-0010-0

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-006-0010-0

Keywords

Navigation