18 research outputs found

    On Polynomial Systems Arising from a Weil Descent

    Get PDF
    In the last two decades, many computational problems arising in cryptography have been successfully reduced to various systems of polynomial equations. In this paper, we revisit a class of polynomial systems introduced by FaugΓ¨re, Perret, Petit and Renault. % Seeing these systems as natural generalizations of HFE systems, we provide experimental and theoretical evidence that their degrees of regularity are only slightly larger than the original degre of the equations, resulting in a very low complexity compared to generic systems. % We then revisit the applications of these systems to the elliptic curve discrete logarithm problem (ECDLP) for binary curves, to the factorization problem in SL(2,F2n)SL(2,\mathbf{F}_{2^n}) and to other discrete logarithm problems. As a main consequence, we provide a heuristic analysis showing that Diem\u27s variant of index calculus for ECDLP requires a \emph{subexponential} number of bit operations O(2c n2/3log⁑n)O(2^{c\,n^{2/3}\log n}) over the binary field F2n\mathbf{F}_{2^n}, where cc is a constant smaller than 22. % According to our estimations, generic discrete logarithm methods are outperformed for any n>Nn>N where Nβ‰ˆ2000N\approx2000, but elliptic curves of currently recommended key sizes (nβ‰ˆ160n\approx160) are not immediately threatened. % The analysis can be easily generalized to other extension fields

    On the first fall degree of summation polynomials

    Get PDF
    We improve on the first fall degree bound of polynomial systems that arise from a Weil descent along Semaev's summation polynomials relevant to the solution of the Elliptic Curve Discrete Logarithm Problem via Gr\"obner basis algorithms.Comment: 12 pages, fina

    Impact of randomization in VKO mechanisms on overall security level

    Get PDF
    Одним ΠΈΠ· ΡˆΠΈΡ€ΠΎΠΊΠΎ примСняСмых Π½Π° ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊΠ΅ ΠΏΡ€ΠΈ Ρ€Π°Π±ΠΎΡ‚Π΅ Π² условиях слабодовСрСнного окруТСния ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠΎΠ² противодСйствия Π°Ρ‚Π°ΠΊΠ°ΠΌ Π½Π° ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΡƒΠ΅ΠΌΡ‹Π΅ Π² ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€Π°Ρ… Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠΈ ΠΎΠ±Ρ‰ΠΈΡ… сСкрСтов Π΄ΠΎΠ»Π³ΠΎΠ²Ρ€Π΅ΠΌΠ΅Π½Π½Ρ‹Π΅ ΠΊΠ»ΡŽΡ‡ΠΈ являСтся ΡƒΠΌΠ½ΠΎΠΆΠ΅Π½ΠΈΠ΅ Π½Π° Ρ€Π°Π½Π΄ΠΎΠΌΠΈΠ·ΠΈΡ€ΡƒΡŽΡ‰ΠΈΠ΅ ΠΌΠ½ΠΎΠΆΠΈΡ‚Π΅Π»ΠΈ с ΠΏΠΎΡΠ»Π΅Π΄ΡƒΡŽΡ‰ΠΈΠΌ ΠΏΡ€ΠΈΠΌΠ΅Π½Π΅Π½ΠΈΠ΅ΠΌ Ρ…ΡΡˆ-Ρ„ΡƒΠ½ΠΊΡ†ΠΈΠΉ. Π”Π°Π½Π½Ρ‹ΠΉ ΠΏΠΎΠ΄Ρ…ΠΎΠ΄ примСняСтся Π² ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠ°Ρ… сСмСйства VKO, Π½Π° основС ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… строятся российскиС ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ½Π°Π±ΠΎΡ€Ρ‹ основных ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΎΠ² криптографичСской Π·Π°Ρ‰ΠΈΡ‚Ρ‹ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ (Π² Ρ‚ΠΎΠΌ числС IPsec, TLS, CMS), стандартизированных Π² Российской Π€Π΅Π΄Π΅Ρ€Π°Ρ†ΠΈΠΈ. Π’ частности, Ρ‚Π°ΠΊΠΈΠΌ ΠΎΠ±Ρ€Π°Π·ΠΎΠΌ устроСна Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠ° ΠΎΠ±Ρ‰ΠΈΡ… ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² Π² российских ΠΌΠ΅Ρ…Π°Π½ΠΈΠ·ΠΌΠ°Ρ… ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Π° TLS 1.2, повсСмСстно примСняСмого Π² массовых ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠΌΠ½Ρ‹Ρ… срСдствах Π·Π°Ρ‰ΠΈΡ‚Ρ‹ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ. Π’ Ρ€Π°Π±ΠΎΡ‚Π΅ рассмотрСны Π½Π΅ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Π΅ аспСкты Ρ€Π΅Π·ΡƒΠ»ΡŒΡ‚ΠΈΡ€ΡƒΡŽΡ‰Π΅ΠΉ бСзопасности ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€ Π²Ρ‹Ρ€Π°Π±ΠΎΡ‚ΠΊΠΈ ΠΎΠ±Ρ‰ΠΈΡ… ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² Π² случаС ошибок Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ, ΠΈΠ·-Π·Π° ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… Π²ΠΎΠ·ΠΌΠΎΠΆΠ½Ρ‹ сбои ΠΏΡ€ΠΈ вычислСниях Π² Π³Ρ€ΡƒΠΏΠΏΠ°Ρ… Ρ‚ΠΎΡ‡Π΅ΠΊ скручСнных ΠΊΡ€ΠΈΠ²Ρ‹Ρ… Эдвардса составного порядка, Π° Ρ‚Π°ΠΊΠΆΠ΅ Π² случаС отсутствия Π³Π°Ρ€Π°Π½Ρ‚ΠΈΠΉ константного Π²Ρ€Π΅ΠΌΠ΅Π½ΠΈ вычислСния ΠΊΡ€Π°Ρ‚Π½Ρ‹Ρ… Ρ‚ΠΎΡ‡Π΅ΠΊ

    Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system

    Get PDF
    Koster shows that the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, is NP-complete. This result directly does not means ECDLP being NP-complete, but, it suggests ECDLP being NP-complete. Further, Semaev shows that the equations system using mβˆ’2m-2 number of S3(x1,x2,x3)S_3(x_1,x_2,x_3), which is equivalent to decide whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, has constant(not depend on mm and nn) first fall degree. So, under the first fall degree assumption, its complexity is poly in nn (O(nConst)O(n^{Const})).And so, suppose Pβ‰ NPP\ne NP, which almost all researcher assume this, it has a contradiction and we see that first fall degree assumption is not true. Koster shows the NP-completeness from the group belonging problem, which is NP-complete, reduces to the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, in polynomial time. In this paper, from another point of view, we discuss this situation. Here, we construct some equations system defined over arbitrary field KK and its first fall degree is small, from any 3SAT problem. The cost for solving this equations system is polynomial times under the first fall degree assumption. So, 3SAT problem, which is NP-complete, reduced to the problem in P under the first fall degree assumption. Almost all researcher assume Pβ‰ NPP \ne NP, and so, it concludes that the first fall degree assumption is not true. However, we can take K=\bR(not finite field. It means that 3SAT reduces to solving multivariable equations system defined over R\R and there are many method for solving this by numerical computation. So, I must point out the very small possibility that NP complete problem is reduces to solving cubic equations equations system over \bR which can be solved in polynomial time

    On Generalized First Fall Degree Assumptions

    Get PDF
    The first fall degree assumption provides a complexity approximation of GrΓΆbner basis algorithms when the degree of regularity of a polynomial system cannot be precisely evaluated. Most importantly, this assumption was recently used by Petit and Quisquater\u27s to conjecture that the elliptic curve discrete logarithm problem can be solved in subexponential time for binary fields (binary ECDLP). The validity of the assumption may however depend on the systems in play. In this paper, we theoretically and experimentally study the first fall degree assumption for a class of polynomial systems including those considered in Petit and Quisquater\u27s analysis. In some cases, we show that the first fall degree assumption seems to hold and we deduce complexity improvements on previous binary ECDLP algorithms. On the other hand, we also show that the assumption is unlikely to hold in other cases where it would have very unexpected consequences. Our results shed light on a GrΓΆbner basis assumption with major consequences on several cryptanalysis problems, including binary ECDLP

    Complexity of ECDLP under the First Fall Degree Assumption

    Get PDF
    Semaev shows that under the first fall degree assumption, the complexity of ECDLP over \bF_{2^n}, where nn is the input size, is O(2n1/2+o(1))O(2^{n^{1/2+o(1)}}). In his manuscript, the cost for solving equations system is O((nm)4w)O((nm)^{4w}), where mm (2≀m≀n2 \le m \le n) is the number of decomposition and w∼2.7w \sim 2.7 is the linear algebra constant. It is remarkable that the cost for solving equations system under the first fall degree assumption, is poly in input size nn. He uses normal factor base and the revalance of Probability that the decomposition success and size of factor base is done. %So that the result is induced. Here, using disjoint factor base to his method, Probability that the decomposition success becomes ∼1 \sim 1 and taking the very small size factor base is useful for complexity point of view. Thus we have the result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{2^n}, where nn is the input size, is O(n8w+1)O(n^{8w+1}). Moreover, using the authors results, in the case of the field characteristic β‰₯3\ge 3, the first fall degree of desired equation system is estimated by ≀3p+1\le 3p+1. (In p=2p=2 case, Semaev shows it is ≀4\le 4. But it is exceptional.) So we have similar result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{p^n}, where nn is the input size and (small) pp is a constant, is O(n(6p+2)w+1)O(n^{(6p+2)w+1})

    Bit Coincidence Mining Algorithm

    Get PDF
    Here, we propose new algorithm for solving ECDLP named Bit Coincidence Mining Algorithm! , from which ECDLP is reduced to solving some quadratic equations system. In this algorithm, ECDLP of an elliptic curve EE defined over \bF_q (qq is prime or power of primes) reduces to solving quadratic equations system of dβˆ’1d-1 variables and d+C0βˆ’1d+C_0-1 equations where C0C_0 is small natural number and d∼C0 log⁑2qd \sim C_0 \, \log_2 q. This equations system is too large and it can not be solved by computer. However, we can show theoritically the cost for solving this equations system by xL algorithm is subexponential under the reasonable assumption of xL algorithm
    corecore