17 research outputs found

    Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system

    Get PDF
    Koster shows that the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, is NP-complete. This result directly does not means ECDLP being NP-complete, but, it suggests ECDLP being NP-complete. Further, Semaev shows that the equations system using m2m-2 number of S3(x1,x2,x3)S_3(x_1,x_2,x_3), which is equivalent to decide whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, has constant(not depend on mm and nn) first fall degree. So, under the first fall degree assumption, its complexity is poly in nn (O(nConst)O(n^{Const})).And so, suppose PNPP\ne NP, which almost all researcher assume this, it has a contradiction and we see that first fall degree assumption is not true. Koster shows the NP-completeness from the group belonging problem, which is NP-complete, reduces to the problem for deciding whether the value of Semaev\u27s formula Sm(x1,...,xm)S_m(x_1,...,x_m) is 00 or not, in polynomial time. In this paper, from another point of view, we discuss this situation. Here, we construct some equations system defined over arbitrary field KK and its first fall degree is small, from any 3SAT problem. The cost for solving this equations system is polynomial times under the first fall degree assumption. So, 3SAT problem, which is NP-complete, reduced to the problem in P under the first fall degree assumption. Almost all researcher assume PNPP \ne NP, and so, it concludes that the first fall degree assumption is not true. However, we can take K=\bR(not finite field. It means that 3SAT reduces to solving multivariable equations system defined over R\R and there are many method for solving this by numerical computation. So, I must point out the very small possibility that NP complete problem is reduces to solving cubic equations equations system over \bR which can be solved in polynomial time

    Bit Coincidence Mining Algorithm

    Get PDF
    Here, we propose new algorithm for solving ECDLP named Bit Coincidence Mining Algorithm! , from which ECDLP is reduced to solving some quadratic equations system. In this algorithm, ECDLP of an elliptic curve EE defined over \bF_q (qq is prime or power of primes) reduces to solving quadratic equations system of d1d-1 variables and d+C01d+C_0-1 equations where C0C_0 is small natural number and dC0log2qd \sim C_0 \, \log_2 q. This equations system is too large and it can not be solved by computer. However, we can show theoritically the cost for solving this equations system by xL algorithm is subexponential under the reasonable assumption of xL algorithm

    Complexity of ECDLP under the First Fall Degree Assumption

    Get PDF
    Semaev shows that under the first fall degree assumption, the complexity of ECDLP over \bF_{2^n}, where nn is the input size, is O(2n1/2+o(1))O(2^{n^{1/2+o(1)}}). In his manuscript, the cost for solving equations system is O((nm)4w)O((nm)^{4w}), where mm (2mn2 \le m \le n) is the number of decomposition and w2.7w \sim 2.7 is the linear algebra constant. It is remarkable that the cost for solving equations system under the first fall degree assumption, is poly in input size nn. He uses normal factor base and the revalance of Probability that the decomposition success and size of factor base is done. %So that the result is induced. Here, using disjoint factor base to his method, Probability that the decomposition success becomes 1 \sim 1 and taking the very small size factor base is useful for complexity point of view. Thus we have the result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{2^n}, where nn is the input size, is O(n8w+1)O(n^{8w+1}). Moreover, using the authors results, in the case of the field characteristic 3\ge 3, the first fall degree of desired equation system is estimated by 3p+1\le 3p+1. (In p=2p=2 case, Semaev shows it is 4\le 4. But it is exceptional.) So we have similar result that states \\ Under the first fall degree assumption, the cost of ECDLP over \bF_{p^n}, where nn is the input size and (small) pp is a constant, is O(n(6p+2)w+1)O(n^{(6p+2)w+1})

    Bit Coincidence Mining Algorithm II

    Get PDF
    In 2012, Petit et al. shows that under the algebraic geometrical assumption named First Fall degree Assumption , the complexity of ECDLP over binary extension field F2n{\bf F}_{2^n} is in O(exp(n2/3+o(1)))O(exp(n^{2/3+o(1)})) where limno(1)=0\lim_{n \to \infty} o(1)=0 and there are many generalizations and improvements for the complexity of ECDLP under this assumption. In 2015, the author proposes the bit coincidence mining algorithm, which states that under the heuristic assumption of the complexity of xL algorithm, the complexity of ECDLP E/FqE/{\bf F}_q over arbitrary finite field including prime field, is in O(exp(n1/2+o(1)))O(exp(n^{1/2+o(1)})) where nlog2#E(Fq)log2qn \sim \log_2 \#E({\bf F}_q) \sim \log_2 q. It is the first (heuristic) algorithm for solving ECDLP over prime field in subexponential complexity. In both researches, ECDLP reduces to solving large equations system and from each assumption, the complexity for solving reduced equations system is subexponential (or polynomial) complexity. However, the obtained equations system is too large for solving in practical time and space, they are only the results for the complexity. xL algorithm, is the algorithm for solving quadratic equations system, which consists of nn variables and mm equations. Here, nn and mm are considered as parameters. Put D=D(n,m)D=D(n,m) by the maximal degree of the polynomials, which appears in the computation of solving equations system by xL. Courtois et al. observe and assume the following assumption; 1) There are small integer C0C_0, such that D(n,n+C0)D(n,n+C_0) is usually in O(n)O(\sqrt{n}), and the cost for solving equations system is in O(exp(n1/2+0(1)))O(exp(n^{1/2+0(1)})). However, this observation is optimistic and it must have the following assumption 2) The equations system have small number of the solutions over algebraic closure. (In this draft we assume the number of the solutions is 0 or 1) In the previous version\u27s bit coincidence mining algorithm (in 2015), the number of the solutions of the desired equations system over algebraic closure is small and it can be probabilistically controlled to be 1 and the assumption 2) is indirectly true. For my sense, the reason that xL algorithm, which is the beautiful heuristic, is not widely used is that the general equations system over finite field does not satisfy the assumption 2) (there are many solutions over algebraic closure) and is complexity is much larger. In the previous draft, I show that the ECDLP of E(Fq)E({\bf F}_q) reduces to solving equations system consists of d1d-1 variables and d+C01d+C_0-1 equations where C0C_0 is an arbitrary positive integer and dC0×log2qd \sim C_0 \times \log_2 q. So, the complexity for solving ECDLP is in subexponential under the following assumption a) There are some positive integer C0C_0 independent from nn, such that solving quadratic equations system consists of nn variables and m=n+C0m=n+C_0 equations (and we must assume the assumption 2)) by xL algorithm, the maximum degree of the polynomials D=D(n,m)D=D(n,m), appears in this routine is in O(n)O(\sqrt{n}) in high probability. Here, we propose the new algorithm that ECDLP of E(Fq)E({\bf F}_q) is essentially reducing to solving equations system consists of d1d-1 variables and b02d\frac{b_0}{2}d equations where b0(2)b_0(\ge 2) is an arbitrary positive integer named block size and d(b01)logb0qd \sim (b_0-1)\log_{b_0} q. Here, we mainly treat the case block size b0=3b_0=3. In this case, ECDLP is essentially reducing to solving equations system consists of about 2log3q2 \log_3 q variables and 3log3q3 \log_3 q equations. So that the desired assumption 1) is always true. Moreover, the number of the solutions (over algebraic closure) of this equations system can be probabilistically controlled to be 1 and the desired assumption 2) is also true. In the former part of this manuscript, the author states the algorithm for the construction of equations system that ECDLP is reduced and in the latter part of this manuscript, the author state the ideas and devices in order for increasing the number of the equations, which means the obtained equations system is easily solved by xL algorithm

    On the complexity of Decomposition Attack

    Get PDF
    In recent researches, it is discovered that index calculus is useful for solving the discrete logarithm problems (DLP) of the groups of the Jacobian of curves (including elliptic curve) over finite field, which are widely used to cryptosystems. In these cases, the probability that an element of the group is written by the summation of N elements of large primes and factor bases is O(1) where N is some pre-fixed constant. So the situation is little different to the normal index calculus and it is proposed that it should be called another name, ”decomposition attack”. In decomposition attack, first, some relations are collected and the graph, whose vertexes are the set of large primes and whose edges are the relations, is considered and the elimination of large prime is done by using this graph. However, in the proposed algorithm, the randomness of the graph, which is difficult to define, is needed. In this paper, we first formulate the decomposition attack and next propose a new algorithm, which does not require the randomness of the graph and its worst complexity can be estimated

    Maximum Number of Steps Taken by Modular Exponentiation and Euclidean Algorithm

    Get PDF
    In this article we formalize in Mizar [1], [2] the maximum number of steps taken by some number theoretical algorithms, “right–to–left binary algorithm” for modular exponentiation and “Euclidean algorithm” [5]. For any natural numbers a, b, n, “right–to–left binary algorithm” can calculate the natural number, see (Def. 2), AlgoBPow(a, n, m) := ab mod n and for any integers a, b, “Euclidean algorithm” can calculate the non negative integer gcd(a, b). We have not formalized computational complexity of algorithms yet, though we had already formalize the “Euclidean algorithm” in [7].For “right-to-left binary algorithm”, we formalize the theorem, which says that the required number of the modular squares and modular products in this algorithms are ⌊1+log2 n⌋ and for “Euclidean algorithm”, we formalize the Lamé’s theorem [6], which says the required number of the divisions in this algorithm is at most 5 log10 min(|a|, |b|). Our aim is to support the implementation of number theoretic tools and evaluating computational complexities of algorithms to prove the security of cryptographic systems.This study was supported in part by JSPS KAKENHI Grant Numbers JP17K00182 and JP15K00183.Hiroyuki Okazaki - Shinshu University, Nagano, JapanKoh-ichi Nagao - Kanto Gakuin University, Kanagawa, JapanYuichi Futa - Tokyo University of Technology, Tokyo, JapanGrzegorz Bancerek, Czesław Byliński, Adam Grabowski, Artur Korniłowicz, Roman Matuszewski, Adam Naumowicz, Karol Pąk, and Josef Urban. Mizar: State-of-the-art and beyond. In Manfred Kerber, Jacques Carette, Cezary Kaliszyk, Florian Rabe, and Volker Sorge, editors, Intelligent Computer Mathematics, volume 9150 of Lecture Notes in Computer Science, pages 261–279. Springer International Publishing, 2015. ISBN 978-3-319-20614-1. doi:10.1007/978-3-319-20615-8_17.Grzegorz Bancerek, Czesław Byliński, Adam Grabowski, Artur Korniłowicz, Roman Matuszewski, Adam Naumowicz, and Karol Pąk. The role of the Mizar Mathematical Library for interactive proof development in Mizar. Journal of Automated Reasoning, 61(1):9–32, 2018. doi:10.1007/s10817-017-9440-6.Yoshinori Fujisawa, Yasushi Fuwa, and Hidetaka Shimizu. Euler’s Theorem and small Fermat’s Theorem. Formalized Mathematics, 7(1):123–126, 1998.Magdalena Jastrzębska and Adam Grabowski. Some properties of Fibonacci numbers. Formalized Mathematics, 12(3):307–313, 2004.Donald E. Knuth. Art of Computer Programming. Volume 2: Seminumerical Algorithms, 3rd Edition, Addison-Wesley Professional, 1997.Gabriel Lamé. Note sur la limite du nombre des divisions dans la recherche du plus grand commun diviseur entre deux nombres entiers. Comptes Rendus Acad. Sci., 19:867–870, 1844.Hiroyuki Okazaki, Yosiki Aoki, and Yasunari Shidama. Extended Euclidean algorithm and CRT algorithm. Formalized Mathematics, 20(2):175–179, 2012. doi:10.2478/v10037-012-0020-2.Marco Riccardi. Pocklington’s theorem and Bertrand’s postulate. Formalized Mathematics, 14(2):47–52, 2006. doi:10.2478/v10037-006-0007-y.271879

    Improvement of Thériault Algorithm of Index Calculus of Jacobian of Hyperelliptic Curves of Small Genus. Cryptology ePrint Archive

    No full text
    Gaudry present a variation of index calculus attack for solving the DLP in the Jacobian of hyperelliptic curves. Harley and Thérialut improve these kind of algorithm. Here, we will present a variation of these kind of algorithm, which is faster than previous ones. Keywords Index calculus attack, Jacobian, Hyperelliptic curve, DLP,
    corecore