Skip to main content

A Survey on Polly Cracker Systems

  • Chapter
  • First Online:
Gröbner Bases, Coding, and Cryptography

Abstract

In 1993 Boo Barkee and others have written a paper “Why you cannot even hope to use Gröbner Bases in Public Key Cryptography: an open letter to a scientist who failed and a challenge to those who have not yet failed.” Since 1994, further attempts have been made, that gave rise to several cryptosystems now known as Polly Cracker systems. None of these proposals have been successful, and while Gröbner Bases are now an established tool for cryptanalysis, the challenge of Boo Barkee still stands w.r.t. the design point of view. We outline a description of how all these attempts have failed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • P. Ackermann and M. Kreuzer, Gröbner basis cryptosystems, AAECC 17 (2006), nos. 3–4, 173–194.

    Article  MathSciNet  MATH  Google Scholar 

  • M. E. Alonso and M. G. Marinari, Oracle-supported drawing of the Gröbner éscalier, preprint, 2008.

    Google Scholar 

  • J. Apel, Computational ideal theory in finitely generated extension rings, Theoret. Comput. Sci. 244 (2000), nos. 1–2, 1–33.

    Article  MathSciNet  MATH  Google Scholar 

  • J. Backelin, S. Cojocaru, and V. Ufnarovski, Mathematical computations using Bergman, 2005, Lund University, Sweden, 2005. – 206 p.

    Google Scholar 

  • W. Banks, D. Lieman, and I. Shparlinski, Cryptographic applications of sparse polynomials over finite rings, Proc. of ICISC 2000, LNCS, vol. 2015, Springer, Berlin, 2001, pp. 206–220.

    Google Scholar 

  • F. Bao, R. H. Deng, W. Geiselmann, G. Schnorr, Steinwand R., and H. Wu, Cryptanalysis of two sparse polynomial based public key cryptosystems, Proc. of PKC 2001, LNCS, vol. 1992, Springer, Berlin, 2001, pp. 153–164.

    Google Scholar 

  • B. Barkee, D. C. Can, J. Ecks, T. Moriarty, and R. F. Ree, Why you cannot even hope to use Gröbner bases in public key cryptography: an open letter to a scientist who failed and a challenge to those who have not yet failed, J. Symbolic Comput. 18 (1994), no. 6, 497–501.

    Article  MathSciNet  MATH  Google Scholar 

  • M. Ben-Or and P. Tiwari, A deterministic algorithm for sparse multivariate polynomial interpolation, Proc. of ACM Symp. Theory Comput., ACM, New York, 1988, pp. 301–309.

    Google Scholar 

  • A. M. Bigatti, R. La Scala, and L. Robbiano, Computing toric ideals, J. Symbolic Comput. 27 (1999), no. 4, 351–365.

    Article  MathSciNet  MATH  Google Scholar 

  • O. Billet and J. Ding, Overview of cryptanalysis techniques in multivariate public key cryptography, this volume, 2009, pp. 263–283.

    Google Scholar 

  • B. Buchberger, Ein Algorithmus zum Auffinden der Basiselemente des Restklassenringes nach einem nulldimensionalen Polynomideal, Ph.D. thesis, Innsbruck, 1965.

    Google Scholar 

  • B. Buchberger, Ein algorithmisches Kriterium für die Lösbarkeit eines algebraischen Gleichungssystems, Aequationes Math. 4 (1970), 374–383.

    Article  MathSciNet  MATH  Google Scholar 

  • B. Buchberger, Gröbner-bases: An algorithmic method in polynomial ideal theory, Multidimensional systems theory, Reidel, Dordrecht, 1985, pp. 184–232.

    Chapter  Google Scholar 

  • B. Buchberger, An algorithmical criterion for the solvability of algebraic systems of equations, London Math. Soc. LNS 251 (1998), 535–545.

    MathSciNet  Google Scholar 

  • B. Buchberger, Bruno Buchberger’s PhD thesis 1965: An algorithm for finding the basis elements of the residue class ring of a zero dimensional polynomial ideal, J. Symb. Comput. 41 (2006), nos. 3–4, 475–511.

    Article  MathSciNet  MATH  Google Scholar 

  • S. Bulygin, Chosen-ciphertext attack on noncommutative Polly Cracker, 2005, http://arxiv.org/abs/cs/0508015v2+.

  • S. Bulygin and T. S. Rai, Countering chosen-ciphertext attacks against noncommutative Polly Cracker cryptosystems, 2006, talk at Special Semester on Gröbner Bases, Linz, Austria.

    Google Scholar 

  • M. Caboara and M. Silvestri, Classification of compatible module orderings, J. Pure Appl. Algebra 142 (1999), no. 1, 13–24.

    Article  MathSciNet  MATH  Google Scholar 

  • M. Caboara, F. Caruso, and C. Traverso, Gröbner bases in public key cryptography, Proc. of ISSAC 2008, to appear, 2008.

    Google Scholar 

  • F. Caruso, P. Conti, and C. Traverso, Non-commutative factorisation and GCD with applications to public-key cryptography, 2008, Proc. of Differential Algebra and Related Computer Algebra, Le Matematiche, LXIII (1), pp. 37–39.

    Google Scholar 

  • S. Cojocaru and V. Ufnarovski, Noncommutative Gröbner basis, Hilbert series, Anick’s resolution and BERGMAN under MS-DOS, Computer Science Journal of Moldova 3 (1995), 24–39.

    Google Scholar 

  • P. Conti and C. Traverso, Buchberger’s algorithm and integer programming, Proc. of AAECC, LNCS, vol. 539, Springer, Berlin, 1992, pp. 130–139.

    Google Scholar 

  • P. Conti and C. Traverso, Homomorphism attacks to non-commutative Polly Cracker, 2007, preprint.

    Google Scholar 

  • J. H. Davenport, Factorisation of polynomials in non-commuting variables, 1991, Personal communication.

    Google Scholar 

  • A. Dickenstein, N. Fitchas, M. Giusti, and C. Sessa, The membership problem for unmixed polynomial ideals is solvable in single exponential time, Discrete Appl. Math. 33 (1991), nos. 1–3, 73–94.

    Article  MathSciNet  MATH  Google Scholar 

  • R. Endsuleit, W. Geiselmann, and R. Steinwandt, Attacking a polynomial-based cryptosystem: Polly Cracker, Int. J. Inf. Secur. 1 (2002), no. 3, 143–148.

    Article  MATH  Google Scholar 

  • M. Fellows and N. Koblitz, Combinatorial cryptosystems galore!, Contemp. Math. 168 (1994), 51–61.

    Article  MathSciNet  Google Scholar 

  • D. Grant, K. Krastev, D. Lieman, and I. Shparlinski, A public key cryptosystem based on sparse polynomials, Proc. of ICCC 1998, Springer, Berlin, 2000, pp. 114–121.

    Google Scholar 

  • E. Green, T. Mora, and V. Ufnarovski, The non-commutative Gröbner freaks, Symbolic rewriting techniques, Progr. Comput. Sci. Appl. Logic, vol. 15, Birkhäuser, Basel, 1998, pp. 93–104.

    Chapter  Google Scholar 

  • D. Y. Grigoriev, M. Karpinski, and M. F. Singer, Fast parallel algorithms for sparse multivariate polynomial interpolation over finite fields, SIAM J. Comput. 19 (1990), no. 6, 1059–1063.

    Article  MathSciNet  MATH  Google Scholar 

  • E. A. Hirsch, http://logic.pdmi.ras.ru/~hirsch/sat.html, 2009.

  • D. Hofheinz and R. Steinwandt, A “differential” attack on Polly Cracker, Proc. of ISIT 2002, 2002, pp. 211–211.

    Google Scholar 

  • E. Kaltofen and B. M. Trager, Computing with polynomials given by black boxes for their evaluations: greatest common divisors, factorization, separation of numerators and denominators, J. Symbolic Comput. 9 (1990), no. 3, 301–320.

    Article  MathSciNet  MATH  Google Scholar 

  • N. Koblitz, Algebraic aspects of cryptography, Algorithms and Computation in Mathematics, vol. 3, Springer, Berlin, 1998.

    MATH  Google Scholar 

  • F. Levy-dit-Vehel and L. Perret, A Polly Cracker system based on satisfiability, Coding, cryptography and combinatorics, Progr. Comput. Sci. Appl. Logic, vol. 23, Birkhäuser, Basel, 2004, pp. 177–192.

    Chapter  Google Scholar 

  • L. V. Ly, Polly Two: a new algebraic polynomial-based public-key scheme, AAECC 17 (2006), nos. 3–4, 267–283.

    Article  MathSciNet  MATH  Google Scholar 

  • K. Madlener and B. Reinert, Computing Gröbner bases in monoid and group rings, Proc. of ISSAC 1993, ACM, New York, 1993, pp. 254–263.

    Google Scholar 

  • T. Matsumoto and H. Imai, Algebraic methods for constructing asymmetric cryptosystems, Proc. of AAECC, LNCS, vol. 229, Springer, Berlin, 1985, pp. 108–119.

    Google Scholar 

  • T. Mora, A 15/01/94 communication to M.R. Fellows and N. Koblitz, 1994

    Google Scholar 

  • F. Mora, De nugis Groebnerialium. II. Applying Macaulay’s trick in order to easily write a Gröbner basis, AAECC 13 (2003), no. 6, 437–446.

    Article  MathSciNet  MATH  Google Scholar 

  • T. Mora, Solving polynomial equation systems. II, Macaulay’s paradigm and Gröbner technology, Encyclopedia of Mathematics and its Applications, vol. 99, Cambridge University Press, Cambridge, 2005.

    MATH  Google Scholar 

  • T. Mora, Gröbner technology, this volume, 2009a, pp. 11–25.

    Google Scholar 

  • T. Mora, Solving polynomial equation systems. III, algebraic solving and beyond, Encyclopedia of Mathematics and its Applications, Cambridge University Press, 2009b, to appear.

    Google Scholar 

  • F. L. Pritchard, The ideal membership problem in non-commutative polynomial rings, J. Symbolic Comput. 22 (1996), no. 1, 27–48.

    Article  MathSciNet  MATH  Google Scholar 

  • T. S. Rai, Infinite Gröbner bases and noncommutative Polly Cracker cryptosystems, Ph.D. thesis, Virginia Polytech. Inst. and State Univ., 2004.

    Google Scholar 

  • B. Reinert, On Gröbner bases in monoid and group rings, Ph.D. thesis, Kaiserslautern, 1995.

    Google Scholar 

  • B. Reinert, A systematic study of Gröbner basis methods, Ph.D. thesis, Kaiserslautern, 2003, Habilitationschrift.

    Google Scholar 

  • R. Steinwandt, A ciphertext-only attack on Polly Two, 2006, preprint.

    Google Scholar 

  • R. Steinwandt and W. Geiselmann, Cryptanalysis of Polly Cracker, IEEE Trans. on Inf. Th. 48 (2002), no. 11, 2990–2991.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Françoise Levy-dit-Vehel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Levy-dit-Vehel, F., Marinari, M.G., Perret, L., Traverso, C. (2009). A Survey on Polly Cracker Systems. In: Sala, M., Sakata, S., Mora, T., Traverso, C., Perret, L. (eds) Gröbner Bases, Coding, and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-93806-4_16

Download citation

Publish with us

Policies and ethics