-
Last fall degree of semi-local polynomial systems
Authors:
Ming-Deh A. Huang
Abstract:
We study the last fall degrees of {\em semi-local} polynomial systems, and the computational complexity of solving such systems for closed-point and rational-point solutions, where the systems are defined over a finite field. A semi-local polynomial system specifies an algebraic set which is the image of a global linear transformation of a direct product of local affine algebraic sets. As a specia…
▽ More
We study the last fall degrees of {\em semi-local} polynomial systems, and the computational complexity of solving such systems for closed-point and rational-point solutions, where the systems are defined over a finite field. A semi-local polynomial system specifies an algebraic set which is the image of a global linear transformation of a direct product of local affine algebraic sets. As a special but interesting case, polynomial systems that arise from Weil restriction of algebraic sets in an affine space of low dimension are semi-local. Such systems have received considerable attention due to their application in cryptography. Our main results bound the last fall degree of a semi-local polynomial system in terms of the number of closed point solutions, and yield an efficient algorithm for finding all rational-point solutions when the prime characteristic of the finite field and the number of rational solutions are small. Our results on solving semi-local systems imply an improvement on a previously known polynomial-time attack on the HFE (Hidden Field Equations) cryptosystems. The attacks implied in our results extend to public key encryption functions which are based on semi-local systems where either the number of closed point solutions is small, or the characteristic of the field is small. It remains plausible to construct public key cryptosystems based on semi-local systems over a finite field of large prime characteristic with exponential number of closed point solutions. Such a method is presented in the paper, followed by further cryptanalysis involving the isomorphism of polynomials (IP) problem, as well as a concrete public key encryption scheme which is secure against all the attacks discussed in this paper.
△ Less
Submitted 5 November, 2023;
originally announced November 2023.
-
On product decomposition
Authors:
Ming-Deh A. Huang
Abstract:
Given a finite set $W$ in $\bar{k}^n$ where $\bar{k}$ is the algebraic closure of a field $k$ one would like to determine if $W$ can be decomposed as $\prod_{i=1}^n V_i$ where $V_i \subset \bar{k}$ under a linear transformation, that is, $W\stackrelλ{\to} \prod_{i=1}^n V_i$ where $λ\in Gl_n (\bar{k})$. We assume that $W$ is presented as $W=Z(\mathcal{F})$, the zero set of a polynomial system…
▽ More
Given a finite set $W$ in $\bar{k}^n$ where $\bar{k}$ is the algebraic closure of a field $k$ one would like to determine if $W$ can be decomposed as $\prod_{i=1}^n V_i$ where $V_i \subset \bar{k}$ under a linear transformation, that is, $W\stackrelλ{\to} \prod_{i=1}^n V_i$ where $λ\in Gl_n (\bar{k})$. We assume that $W$ is presented as $W=Z(\mathcal{F})$, the zero set of a polynomial system $\mathcal{F}$ in $n$ variables over $k$. We study algebraic characterization of such product decomposition. For decomposition into component sets of the same cardinality we obtain a stronger characterization and show that the decomposition in this case is essentially unique (up to permutation and scalar multiplication of coordinates). We investigate computational problems that arise from the decomposition problem.
△ Less
Submitted 30 December, 2021;
originally announced January 2022.
-
Algebraic blinding and cryptographic trilinear maps
Authors:
Ming-Deh A. Huang
Abstract:
It has been shown recently that cryptographic trilinear maps are sufficient for achieving indistinguishability obfuscation. In this paper we develop algebraic blinding techniques for constructing such maps. An earlier approach involving Weil restriction can be regarded as a special case of blinding in our framework. However, the techniques developed in this paper are more general, more robust, and…
▽ More
It has been shown recently that cryptographic trilinear maps are sufficient for achieving indistinguishability obfuscation. In this paper we develop algebraic blinding techniques for constructing such maps. An earlier approach involving Weil restriction can be regarded as a special case of blinding in our framework. However, the techniques developed in this paper are more general, more robust, and easier to analyze. The trilinear maps constructed in this paper are efficiently computable. The relationship between the published entities and the hidden entities under the blinding scheme is described by algebraic conditions. Finding points on an algebraic set defined by such conditions for the purpose of unblinding is difficult as these algebraic sets have dimension at least linear in $n$ and involves $Ω(n^2)$ variables, where $n$ is the security parameter. Finding points on such algebraic sets in general takes time exponential in $n^2\log n$ with the best known methods. Additionally these algebraic sets are characterized as being {\em triply confusing} and most likely {\em uniformly confusing} as well. These properties provide additional evidence that efficient algorithms to find points on such algebraic sets seems unlikely to exist. In addition to algebraic blinding, the security of the trilinear maps also depends on the computational complexity of a trapdoor discrete logarithm problem which is defined in terms of an associative non-commutative polynomial algebra acting on torsion points of a blinded product of elliptic curves.
△ Less
Submitted 21 April, 2020; v1 submitted 18 February, 2020;
originally announced February 2020.
-
Weil descent and cryptographic trilinear maps
Authors:
Ming-Deh A. Huang
Abstract:
It has recently been shown that cryptographic trilinear maps are sufficient for achieving indistinguishability obfuscation. In this paper we develop a method for constructing such maps on the Weil descent (restriction) of abelian varieties over finite fields, including the Jacobian varieties of hyperelliptic curves and elliptic curves. The security of these candidate cryptographic trilinear maps r…
▽ More
It has recently been shown that cryptographic trilinear maps are sufficient for achieving indistinguishability obfuscation. In this paper we develop a method for constructing such maps on the Weil descent (restriction) of abelian varieties over finite fields, including the Jacobian varieties of hyperelliptic curves and elliptic curves. The security of these candidate cryptographic trilinear maps raises several interesting questions, including the computational complexity of a trapdoor discrete logarithm problem.
△ Less
Submitted 12 September, 2019; v1 submitted 19 August, 2019;
originally announced August 2019.
-
Trilinear maps for cryptography II
Authors:
Ming-Deh A. Huang
Abstract:
We continue to study the construction of cryptographic trilinear maps involving abelian varieties over finite fields. We introduce Weil descent as a tool to strengthen the security of a trilinear map. We form the trilinear map on the descent variety of an abelian variety of small dimension defined over a finite field of a large extension degree over a ground field. The descent bases, with respect…
▽ More
We continue to study the construction of cryptographic trilinear maps involving abelian varieties over finite fields. We introduce Weil descent as a tool to strengthen the security of a trilinear map. We form the trilinear map on the descent variety of an abelian variety of small dimension defined over a finite field of a large extension degree over a ground field. The descent bases, with respect to which the descents are performed, are trapdoor secrets for efficient construction of the trilinear map which pairs three trapdoor DDH-groups. The trilinear map also provides efficient public identity testing for the third group. We present a concrete construction involving the jacobian varieties of hyperelliptic curves.
△ Less
Submitted 5 February, 2019; v1 submitted 8 October, 2018;
originally announced October 2018.
-
Trilinear maps for cryptography
Authors:
Ming-Deh A. Huang
Abstract:
We construct cryptographic trilinear maps that involve simple, non-ordinary abelian varieties over finite fields. In addition to the discrete logarithm problems on the abelian varieties, the cryptographic strength of the trilinear maps is based on a discrete logarithm problem on the quotient of certain modules defined through the Néron-Severi groups. The discrete logarithm problem is reducible to…
▽ More
We construct cryptographic trilinear maps that involve simple, non-ordinary abelian varieties over finite fields. In addition to the discrete logarithm problems on the abelian varieties, the cryptographic strength of the trilinear maps is based on a discrete logarithm problem on the quotient of certain modules defined through the Néron-Severi groups. The discrete logarithm problem is reducible to constructing an explicit description of the algebra generated by two non-commuting endomorphisms, where the explicit description consists of a linear basis with the two endomorphisms expressed in the basis, and the multiplication table on the basis. It is also reducible to constructing an effective $\mathbb{Z}$-basis for the endomorphism ring of a simple non-ordinary abelian variety. Both problems appear to be challenging in general and require further investigation.
△ Less
Submitted 7 May, 2018; v1 submitted 27 March, 2018;
originally announced March 2018.
-
On the last fall degree of zero-dimensional Weil descent systems
Authors:
Ming-Deh A. Huang,
Michiel Kosters,
Yun Yang,
Sze Ling Yeo
Abstract:
In this article we will discuss a new, mostly theoretical, method for solving (zero-dimensional) polynomial systems, which lies in between Gröbner basis computations and the heuristic first fall degree assumption and is not based on any heuristic. This method relies on the new concept of last fall degree.
Let $k$ be a finite field of cardinality $q^n$ and let $k'$ be its subfield of cardinality…
▽ More
In this article we will discuss a new, mostly theoretical, method for solving (zero-dimensional) polynomial systems, which lies in between Gröbner basis computations and the heuristic first fall degree assumption and is not based on any heuristic. This method relies on the new concept of last fall degree.
Let $k$ be a finite field of cardinality $q^n$ and let $k'$ be its subfield of cardinality $q$. Let $\mathcal{F} \subset k[X_0,\ldots,X_{m-1}]$ be a finite subset generating a zero-dimensional ideal. We give an upper bound of the last fall degree of the Weil descent system of $\mathcal{F}$, which depends on $q$, $m$, the last fall degree of $\mathcal{F}$, the degree of $\mathcal{F}$ and the number of solutions of $\mathcal{F}$, but not on $n$. This shows that such Weil descent systems can be solved efficiently if $n$ grows. In particular, we apply these results for multi-HFE and essentially show that multi-HFE is insecure.
Finally, we discuss that the degree of regularity (or last fall degree) of Weil descent systems coming from summation polynomials to solve the elliptic curve discrete logarithm problem might depend on $n$, since such systems without field equations are not zero-dimensional.
△ Less
Submitted 17 June, 2015; v1 submitted 11 May, 2015;
originally announced May 2015.