19 research outputs found

    New algorithm for the discrete logarithm problem on elliptic curves

    Get PDF
    A new algorithms for computing discrete logarithms on elliptic curves defined over finite fields is suggested. It is based on a new method to find zeroes of summation polynomials. In binary elliptic curves one is to solve a cubic system of Boolean equations. Under a first fall degree assumption the regularity degree of the system is at most 44. Extensive experimental data which supports the assumption is provided. An heuristic analysis suggests a new asymptotical complexity bound 2cnln⁑n,cβ‰ˆ1.692^{c\sqrt{n\ln n}}, c\approx 1.69 for computing discrete logarithms on an elliptic curve over a field of size 2n2^n. For several binary elliptic curves recommended by FIPS the new method performs better than Pollard\u27s. The asymptotical bound is correct under a weaker assumption that the regularity degree is bounded by o(nln⁑n)o(\sqrt{\frac{n}{\ln n}}) though the conclusion on the security of FIPS curves does not generally hold in this case

    On the first fall degree of summation polynomials

    Get PDF
    We improve on the first fall degree bound of polynomial systems that arise from a Weil descent along Semaev's summation polynomials relevant to the solution of the Elliptic Curve Discrete Logarithm Problem via Gr\"obner basis algorithms.Comment: 12 pages, fina

    Two philosophies for solving non-linear equations in algebraic cryptanalysis

    Get PDF
    Algebraic Cryptanalysis [45] is concerned with solving of particular systems of multivariate non-linear equations which occur in cryptanalysis. Many different methods for solving such problems have been proposed in cryptanalytic literature: XL and XSL method, GrΓΆbner bases, SAT solvers, as well as many other. In this paper we survey these methods and point out that the main working principle in all of them is essentially the same. One quantity grows faster than another quantity which leads to a β€œphase transition” and the problem becomes efficiently solvable. We illustrate this with examples from both symmetric and asymmetric cryptanalysis. In this paper we point out that there exists a second (more) general way of formulating algebraic attacks through dedicated coding techniques which involve redundancy with addition of new variables. This opens numerous new possibilities for the attackers and leads to interesting optimization problems where the existence of interesting equations may be somewhat deliberately engineered by the attacker

    Impact of randomization in VKO mechanisms on overall security level

    Get PDF
    Одним ΠΈΠ· ΡˆΠΈΡ€ΠΎΠΊΠΎ примСняСмых Π½Π° ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊΠ΅ ΠΏΡ€ΠΈ Ρ€Π°Π±ΠΎΡ‚Π΅ Π² условиях слабодовСрСнного окруТСния ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠΎΠ² противодСйствия Π°Ρ‚Π°ΠΊΠ°ΠΌ Π½Π° ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΡƒΠ΅ΠΌΡ‹Π΅ Π² ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€Π°Ρ… Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠΈ ΠΎΠ±Ρ‰ΠΈΡ… сСкрСтов Π΄ΠΎΠ»Π³ΠΎΠ²Ρ€Π΅ΠΌΠ΅Π½Π½Ρ‹Π΅ ΠΊΠ»ΡŽΡ‡ΠΈ являСтся ΡƒΠΌΠ½ΠΎΠΆΠ΅Π½ΠΈΠ΅ Π½Π° Ρ€Π°Π½Π΄ΠΎΠΌΠΈΠ·ΠΈΡ€ΡƒΡŽΡ‰ΠΈΠ΅ ΠΌΠ½ΠΎΠΆΠΈΡ‚Π΅Π»ΠΈ с ΠΏΠΎΡΠ»Π΅Π΄ΡƒΡŽΡ‰ΠΈΠΌ ΠΏΡ€ΠΈΠΌΠ΅Π½Π΅Π½ΠΈΠ΅ΠΌ Ρ…ΡΡˆ-Ρ„ΡƒΠ½ΠΊΡ†ΠΈΠΉ. Π”Π°Π½Π½Ρ‹ΠΉ ΠΏΠΎΠ΄Ρ…ΠΎΠ΄ примСняСтся Π² ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠ°Ρ… сСмСйства VKO, Π½Π° основС ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… строятся российскиС ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ½Π°Π±ΠΎΡ€Ρ‹ основных ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΎΠ² криптографичСской Π·Π°Ρ‰ΠΈΡ‚Ρ‹ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ (Π² Ρ‚ΠΎΠΌ числС IPsec, TLS, CMS), стандартизированных Π² Российской Π€Π΅Π΄Π΅Ρ€Π°Ρ†ΠΈΠΈ. Π’ частности, Ρ‚Π°ΠΊΠΈΠΌ ΠΎΠ±Ρ€Π°Π·ΠΎΠΌ устроСна Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠ° ΠΎΠ±Ρ‰ΠΈΡ… ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² Π² российских ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠ°Ρ… ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Π° TLS 1.2, повсСмСстно примСняСмого Π² массовых ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠΌΠ½Ρ‹Ρ… срСдствах Π·Π°Ρ‰ΠΈΡ‚Ρ‹ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ. Π’ Ρ€Π°Π±ΠΎΡ‚Π΅ рассмотрСны Π½Π΅ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Π΅ аспСкты Ρ€Π΅Π·ΡƒΠ»ΡŒΡ‚ΠΈΡ€ΡƒΡŽΡ‰Π΅ΠΉ бСзопасности ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€ Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠΈ ΠΎΠ±Ρ‰ΠΈΡ… ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² Π² случаС ошибок Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ, ΠΈΠ·-Π·Π° ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… Π²ΠΎΠ·ΠΌΠΎΠΆΠ½Ρ‹ сбои ΠΏΡ€ΠΈ вычислСниях Π² Π³Ρ€ΡƒΠΏΠΏΠ°Ρ… Ρ‚ΠΎΡ‡Π΅ΠΊ скручСнных ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Эдвардса составного порядка, Π° Ρ‚Π°ΠΊΠΆΠ΅ Π² случаС отсутствия Π³Π°Ρ€Π°Π½Ρ‚ΠΈΠΉ константного Π²Ρ€Π΅ΠΌΠ΅Π½ΠΈ вычислСния ΠΊΡ€Π°Ρ‚Π½Ρ‹Ρ… Ρ‚ΠΎΡ‡Π΅ΠΊ

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system

    Get PDF
    Koster shows that the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, is NP-complete. This result directly does not means ECDLP being NP-complete, but, it suggests ECDLP being NP-complete. Further, Semaev shows that the equations system using mβˆ’2m-2 number of S3(x1,x2,x3)S_3(x_1,x_2,x_3), which is equivalent to decide whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, has constant(not depend on mm and nn) first fall degree. So, under the first fall degree assumption, its complexity is poly in nn (O(nConst)O(n^{Const})).And so, suppose Pβ‰ NPP\ne NP, which almost all researcher assume this, it has a contradiction and we see that first fall degree assumption is not true. Koster shows the NP-completeness from the group belonging problem, which is NP-complete, reduces to the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, in polynomial time. In this paper, from another point of view, we discuss this situation. Here, we construct some equations system defined over arbitrary field KK and its first fall degree is small, from any 3SAT problem. The cost for solving this equations system is polynomial times under the first fall degree assumption. So, 3SAT problem, which is NP-complete, reduced to the problem in P under the first fall degree assumption. Almost all researcher assume Pβ‰ NPP \ne NP, and so, it concludes that the first fall degree assumption is not true. However, we can take K=\bR(not finite field. It means that 3SAT reduces to solving multivariable equations system defined over R\R and there are many method for solving this by numerical computation. So, I must point out the very small possibility that NP complete problem is reduces to solving cubic equations equations system over \bR which can be solved in polynomial time

    Π“Ρ€Π°Π½ΠΈΡ†Ρ‹ сбалансированной стСпСни влоТСния для ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„ΠΈΠΈ Π½Π° Π±ΠΈΠ»ΠΈΠ½Π΅ΠΉΠ½Ρ‹Ρ… спариваниях

    Get PDF
    Вводится Ρ„ΠΎΡ€ΠΌΡƒΠ»Π° для расчёта Π³Ρ€Π°Π½ΠΈΡ† сбалансированной стСпСни влоТСния гипСрэллиптичСской ΠΊΡ€ΠΈΠ²ΠΎΠΉ. ВычислСны Ρ‚Π΅ΠΊΡƒΡ‰ΠΈΠ΅ Π³Ρ€Π°Π½ΠΈΡ†Ρ‹ для ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Ρ€ΠΎΠ΄Π° 1-3. Для ΠΊΡ€ΠΈΠ²Ρ‹Ρ… с извСстными Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°ΠΌΠΈ Π³Π΅Π½Π΅Ρ€Π°Ρ†ΠΈΠΈ, наимСньшими Ρ€-значСниями ΠΈ стСпСнями влоТСния ΠΎΡ‚ 1 Π΄ΠΎ 10 вычислСн Π΄ΠΈΠ°ΠΏΠ°Π·ΠΎΠ½ Π·Π½Π°Ρ‡Π΅Π½ΠΈΠΉ, ΠΊΠΎΡ‚ΠΎΡ€ΠΎΠΌΡƒ ΠΏΡ€ΠΈΠ½Π°Π΄Π»Π΅ΠΆΠΈΡ‚ ΡƒΡ€ΠΎΠ²Π΅Π½ΡŒ бСзопасности ΠΊΡ€ΠΈΠ²ΠΎΠΉ

    Complexity of ECDLP under the First Fall Degree Assumption

    Get PDF
    Semaev shows that under the first fall degree assumption, the complexity of ECDLP over \bF_{2^n}, where nn is the input size, is O(2n1/2+o(1))O(2^{n^{1/2+o(1)}}). In his manuscript, the cost for solving equations system is O((nm)4w)O((nm)^{4w}), where mm (2≀m≀n2 \le m \le n) is the number of decomposition and w∼2.7w \sim 2.7 is the linear algebra constant. It is remarkable that the cost for solving equations system under the first fall degree assumption, is poly in input size nn. He uses normal factor base and the revalance of Probability that the decomposition success and size of factor base is done. %So that the result is induced. Here, using disjoint factor base to his method, Probability that the decomposition success becomes ∼1 \sim 1 and taking the very small size factor base is useful for complexity point of view. Thus we have the result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{2^n}, where nn is the input size, is O(n8w+1)O(n^{8w+1}). Moreover, using the authors results, in the case of the field characteristic β‰₯3\ge 3, the first fall degree of desired equation system is estimated by ≀3p+1\le 3p+1. (In p=2p=2 case, Semaev shows it is ≀4\le 4. But it is exceptional.) So we have similar result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{p^n}, where nn is the input size and (small) pp is a constant, is O(n(6p+2)w+1)O(n^{(6p+2)w+1})
    corecore