Skip to main content

Rank Analysis of Cubic Multivariate Cryptosystems

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10786))

Included in the following conference series:

Abstract

In this work we analyze the security of cubic cryptographic constructions with respect to rank weakness. We detail how to extend the big field idea from quadratic to cubic, and show that the same rank defect occurs. We extend the min-rank problem and propose an algorithm to solve it in this setting. We show that for fixed small rank, the complexity is even lower than for the quadratic case. However, the rank of a cubic polynomial in n variables can be larger than n, and in this case the algorithm is very inefficient. We show that the rank of the differential is not necessarily smaller, rendering this line of attack useless if the rank is large enough. Similarly, the algebraic attack is exponential in the rank, thus useless for high rank.

D. E. Escudero—Work done whilst at Universidad Nacional de Colombia.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Notice that we are using an upper bound to estimate the complexity. This is a customary usage for this kind of attacks. In practice, it has been observed [32] that, on average, this bound is not too far from the actual complexity.

  2. 2.

    Table 1 in [16] do not include the values for the parameters we are interested in, so we constructed our own version of it.

References

  1. Aliasgari, M., Sadeghi, M.R., Panario, D.: Gröbner bases for lattices and an algebraic decoding algorithm. In: 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp. 1414–1415, September 2011

    Google Scholar 

  2. Bardet, M., Faugère, J.-C., Salvy, B., Yang, B.-Y.: Asymptotic behaviour of the degree of regularity of semi-regular polynomial systems. In: Eighth International Symposium on Effective Methods in Algebraic Geometry, MEGA 2005, pp. 1–14 (2005)

    Google Scholar 

  3. Bettale, L., Faugère, J.-C., Perret, L.: Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic. Des. Codes Crypt. 69(1), 1–52 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  4. Buss, J.F., Frandsen, G.S., Shallit, J.O.: The computational complexity of some problems of linear algebra. J. Comput. Syst. Sci. 58(3), 572–596 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  5. Chen, C.-H.O., Chen, M.-S., Ding, J., Werner, F., Yang, B.-Y.: Odd-char multivariate hidden field equations. IACR Cryptology ePrint Archive, 2008:543 (2008)

    Google Scholar 

  6. Ding, J., Hodges, T.J.: Inverting HFE systems is quasi-polynomial for all fields. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 724–742. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_41

    Chapter  Google Scholar 

  7. Ding, J., Petzoldt, A., Wang, L.: The cubic simple matrix encryption scheme. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 76–87. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_5

    Google Scholar 

  8. Escudero, D.: Groebner bases and applications to the security of multivariate public key cryptosystems (2016). http://cs.au.dk/~escudero/files/TDG.pdf. Accessed 25 Nov 2017

  9. Faugère, J.-C., El Din, M.S., Spaenlehauer, P.-J.: Gröbner bases of bihomogeneous ideals generated by polynomials of bidegree (1,1): algorithms and complexity. J. Symb. Comput. 46(4), 406–437 (2011)

    Article  MATH  Google Scholar 

  10. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases \((F_4)\). J. Pure Appl. Algebra 139(1-3), 61–88 (1999). (Effective methods in algebraic geometry, Saint-Malo (1998))

    Google Scholar 

  11. Faugère, J.C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (f5). In: Proceedings of 2002 International Symposium on Symbolic and Algebraic Computation, ISSAC 2002, pp. 75–83. ACM, New York (2002)

    Google Scholar 

  12. Faugère, J.-C., Levy-dit-Vehel, F., Perret, L.: Cryptanalysis of MinRank. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 280–296. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_16

    Chapter  Google Scholar 

  13. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_4

    Chapter  Google Scholar 

  14. Hashimoto, Y.: Multivariate public key cryptosystems. In: Takagi, T., Wakayama, M., Tanaka, K., Kunihiro, N., Kimoto, K., Duong, D. (eds.) Mathematical Modelling for Next-Generation Cryptography. Mathematics for Industry, vol. 29, pp. 17–42. Springer, Singapore (2018). https://doi.org/10.1007/978-981-10-5065-7_2

    Chapter  Google Scholar 

  15. Hillar, C.J., Lim, L.-H.: Most tensor problems are NP-hard. J. ACM 60(6), 45:1–45:39 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hodges, T.J., Petit, C., Schlather, J.: First fall degree and weil descent. Finite Fields Appl. 30, 155–177 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  17. Howell, T.D.: Global properties of tensor rank. Linear Algebra Appl. 22(Suppl. C), 9–23 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  18. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_2

    Chapter  Google Scholar 

  19. Kruskal, J.B.: Three-way arrays: rank and uniqueness of trilinear decompositions, with application to arithmetic complexity and statistics. Linear Algebra Appl. 18(2), 95–138 (1977)

    Article  MathSciNet  MATH  Google Scholar 

  20. Landsberg, J.M.: Tensors: Geometry and Applications. Graduate Studies in Mathematics, vol. 128. American Mathematical Society, Providence (2012)

    MATH  Google Scholar 

  21. Lidl, R., Niederreiter, H.: Finite Fields. Encyclopedia of Mathematics and Its Applications, 2nd edn, vol. 20. Cambridge University Press, Cambridge (1997). With a foreword by P.M. Cohn

    Google Scholar 

  22. Makarim, R.H., Stevens, M.: M4GB: an efficient Gröbner-basis algorithm. In: Proceedings of 2017 ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC 2017, pp. 293–300. ACM, New York (2017)

    Google Scholar 

  23. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  24. Moody, D., Perlner, R., Smith-Tone, D.: An asymptotically optimal structural attack on the ABC multivariate encryption scheme. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 180–196. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_11

    Google Scholar 

  25. Moody, D., Perlner, R., Smith-Tone, D.: Improved attacks for characteristic-2 parameters of the cubic ABC simple matrix encryption scheme. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 255–271. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_15

    Chapter  Google Scholar 

  26. Moody, D., Perlner, R., Smith-Tone, D.: Key recovery attack on the cubic ABC simple matrix multivariate encryption scheme. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 543–558. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_29

    Chapter  Google Scholar 

  27. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  28. Patarin, J., Courtois, N., Goubin, L.: QUARTZ, 128-bit long digital signatures. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 282–297. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45353-9_21

    Chapter  Google Scholar 

  29. Porras, J., Baena, J., Ding, J.: ZHFE, a new multivariate public key encryption scheme. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 229–245. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_14

    Google Scholar 

  30. Shmuel, F.: Remarks on the symmetric rank of symmetric tensors, January 2016. arXiv.org/pdf/1505.00860

  31. Shmuel, F., Stawiska, M.: Best approximation on semi-algebraic sets and k-border rank approximation of symmetric tensors, November 2013. arXiv.org/pdf/1311.1561

  32. Spaenlehauer, P.-J.: Solving multi-homogeneous and determinantal systems. Algorithms - Complexity - Applications. Ph.D. thesis, Université Paris 6 (2012)

    Google Scholar 

  33. Yang, B.-Y., Chen, J.-M.: Building secure tame-like multivariate public-key cryptosystems: the new TTS. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 518–531. Springer, Heidelberg (2005). https://doi.org/10.1007/11506157_43

    Chapter  Google Scholar 

  34. Barrientos, I.Á., Borges-Quintana, M., Borges-Trenard, M.A., Panario, D.: Computing Gröbner bases associated with lattices. Adv. Math. Commun. 10(4), 851–860 (2016)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

This work was partially supported by “Fondo Nacional de Financiamiento para la Ciencia, la Tecnología y la Innovación Francisco José de Caldas”, Colciencias (Colombia), Project No. 111865842333 and Contract No. 049-2015.

We would like to thank Jintai Ding for very useful discussions. We would also like to thank the reviewers of PQCrypto 2018 for their constructive reviews and suggestions. And last but not least, we thank the Facultad de Ciencias of the Universidad Nacional de Colombia sede Medellín for granting us access to the Enlace server, where we ran most of the experiments of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Cabarcas .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Baena, J., Cabarcas, D., Escudero, D.E., Khathuria, K., Verbel, J. (2018). Rank Analysis of Cubic Multivariate Cryptosystems. In: Lange, T., Steinwandt, R. (eds) Post-Quantum Cryptography. PQCrypto 2018. Lecture Notes in Computer Science(), vol 10786. Springer, Cham. https://doi.org/10.1007/978-3-319-79063-3_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-79063-3_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-79062-6

  • Online ISBN: 978-3-319-79063-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics