Skip to main content

Boolean Ring Cryptographic Equation Solving

  • Conference paper
  • First Online:
Selected Areas in Cryptography (SAC 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12804))

Included in the following conference series:

  • 682 Accesses

Abstract

This paper considers multivariate polynomial equation systems over GF(2) that have a small number of solutions. This paper gives a new method EGHAM2 for solving such systems of equations that uses the properties of the Boolean quotient ring to potentially reduce memory and time complexity relative to existing XL-type or Gröbner basis algorithms applied in this setting. This paper also establishes a direct connection between solving such a multivariate polynomial equation system over GF(2), an \(\mathtt{MQ}\) problem, and an instance of the LPN problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ars, G., Faugère, J.-C., Imai, H., Kawazoe, M., Sugita, M.: Comparison between XL and Gröbner basis algorithms. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 338–353. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_24

    Chapter  Google Scholar 

  2. Atiyah, M., MacDonald, I.: Introduction to Commutative Algebra. Westview Press, Boulder (1994)

    MATH  Google Scholar 

  3. Bardet, M., Faugère, J., Salvy, B.: Complexity of Gröbner basis computation for semi-regular overdetermined sequences over GF(2) with solutions in GF(2). Technical report, INRIA research report 5049 (2003). http://www-polsys.lip6.fr/~jcf/Papers/RR-5049.pdf

  4. Bardet, M., Faugère, J., Salvy, B.: On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations. In: International Conference on Polynomial System Solving - ICPSS, pp. 71–75 (2004). http://www-polsys.lip6.fr/~jcf/Papers/43BF.pdf

  5. Bettale, L., Faugère, J.C., Peret, L.: Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic. Des. Codes Crypt. 69, 1–52 (2013). https://doi.org/10.1007/s10623-012-9617-2

    Article  MathSciNet  MATH  Google Scholar 

  6. Billet, O., Ding, J.: Overview of cryptanalysis techniques in multivariate public key cryptography. In: Sala, M., Sakata, S., Mora, T., Traverso, C., Perret, L. (eds.) Gröbener Bases, Coding, and Cryptography, pp. 263–283. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-93806-4_15

    Chapter  MATH  Google Scholar 

  7. Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. J. ACM 50, 506–519 (2003)

    Article  MathSciNet  Google Scholar 

  8. Bouillaguet, C., Fouque, P.-A., Macario-Rat, G.: Practical key-recovery for all possible parameters of SFLASH. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 667–685. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_36

    Chapter  Google Scholar 

  9. Bricout, R., Murphy, S., Paterson, K., van der Merwe, T.: Analysing and exploiting the Mantin biases in RC4. Des. Codes Crypt. 84, 743–770 (2018). https://doi.org/10.1007/s10623-017-0355-3

    Article  MathSciNet  MATH  Google Scholar 

  10. Buchberger, B.: Ein Algorithmus zum Auffinden der Basiselemente des Restklassenringes nach einem nulldimensionalen Polynomideal (An algorithm for finding the basis elements in the residue class ring modulo a zero dimensional polynomial ideal). Ph.D. thesis, Mathematical Institute, University of Innsbruck, Austria (1965). English translation in J. Symb. Comput. Spec. Issue Log. Math. Comput. Sci. Interact. 41(3–4), 475–511 (2006)

    Google Scholar 

  11. Buchmann, J., Ding, J., Mohamed, M., Mohamed, W.: MutantXL: solving multivariate polynomial equations for cryptanalysis. In: Handschuh, H., Lucks, S., Preneel, B., Rogaway, P. (eds.) Symmetric Cryptography. Dagstuhl Seminar Proceedings, vol. 09031 (2009)

    Google Scholar 

  12. Courtois, N.T.: Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 182–199. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36552-4_13

    Chapter  Google Scholar 

  13. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_4

    Chapter  Google Scholar 

  14. Courtois, N., Goubin, L., Patarin, J.: SFLASHv3, a fast asymmetric signature scheme. IACR Cryptology ePrint Archive 2003/211 (2003). http://eprint.iacr.org/2003/211

  15. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_27

    Chapter  Google Scholar 

  16. Courtois, N.T., Patarin, J.: About the XL algorithm over GF(2). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141–157. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36563-X_10

    Chapter  Google Scholar 

  17. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_17

    Chapter  Google Scholar 

  18. Diem, C.: The XL-algorithm and a conjecture from commutative algebra. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 323–337. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_23

    Chapter  Google Scholar 

  19. Ding, J., Yang, B.Y.: Multivariate public key cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 193–241. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_6

    Chapter  Google Scholar 

  20. Faugère, J.C.: A new efficient algorithm for computing GröBner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, ISSAC 2002, pp. 75–83. ACM (2002)

    Google Scholar 

  21. Faugère, J.-C., Gligoroski, D., Perret, L., Samardjiska, S., Thomae, E.: A polynomial-time key-recovery attack on MQQ cryptosystems. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 150–174. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_7

    Chapter  MATH  Google Scholar 

  22. Faugère, J.-C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44–60. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_3

    Chapter  Google Scholar 

  23. Faugère, J.-C., Levy-dit-Vehel, F., Perret, L.: Cryptanalysis of MinRank. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 280–296. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_16

    Chapter  Google Scholar 

  24. Fraenkel, A., Yesha, Y.: Complexity of solving algebraic equations. Inf. Process. Lett. 10, 178–179 (1980)

    Article  MathSciNet  Google Scholar 

  25. Kipnis, A., Shamir, A.: Cryptanalysis of the oil and vinegar signature scheme. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257–266. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055733

    Chapter  Google Scholar 

  26. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_2

    Chapter  Google Scholar 

  27. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  28. Murphy, S., Paterson, M.: A geometric view of cryptographic equation solving. J. Math. Cryptol. 2(1), 63–107 (2008)

    Article  MathSciNet  Google Scholar 

  29. Murphy, S., Paterson, M.B.: Geometric ideas for cryptographic equation solving in even characteristic. In: Parker, M.G. (ed.) IMACC 2009. LNCS, vol. 5921, pp. 202–221. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10868-6_12

    Chapter  Google Scholar 

  30. National Institute of Science and Technology (NIST): Post-quantum cryptographic standardization process. Technical report (2017). https://csrc.nist.gov/projects/post-quantum-cryptography

  31. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  32. Patarin, J.: Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt’98. Des. Codes Crypt. 20, 175–209 (2000). https://doi.org/10.1023/A:1008341625464

    Article  MathSciNet  MATH  Google Scholar 

  33. Sugita, M., Kawazoe, M., Perret, L., Imai, H.: Algebraic cryptanalysis of 58-round SHA-1. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 349–365. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_22

    Chapter  Google Scholar 

  34. Yang, B.-Y., Chen, J.-M.: All in the XL family: theory and practice. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 67–86. Springer, Heidelberg (2005). https://doi.org/10.1007/11496618_7

    Chapter  Google Scholar 

Download references

Acknowledgements

We would like to thank the anonymous referees for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sean Murphy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Murphy, S., Paterson, M., Swart, C. (2021). Boolean Ring Cryptographic Equation Solving. In: Dunkelman, O., Jacobson, Jr., M.J., O'Flynn, C. (eds) Selected Areas in Cryptography. SAC 2020. Lecture Notes in Computer Science(), vol 12804. Springer, Cham. https://doi.org/10.1007/978-3-030-81652-0_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81652-0_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81651-3

  • Online ISBN: 978-3-030-81652-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics