메뉴 건너뛰기




Volumn 69, Issue 1, 2013, Pages 1-52

Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic

Author keywords

Gr bner bases; Hidden field equations; MinRank

Indexed keywords

CHARACTERISTIC 2; COMPLEXITY RESULTS; EXTENSION FIELD; HIDDEN FIELD EQUATIONS; MINRANK; MULTIVARIATE QUADRATIC SYSTEMS; MULTIVARIATE SCHEMES; PROOF OF CONCEPT;

EID: 84879688211     PISSN: 09251022     EISSN: None     Source Type: Journal    
DOI: 10.1007/s10623-012-9617-2     Document Type: Article
Times cited : (85)

References (48)
  • 4
    • 78049343086 scopus 로고    scopus 로고
    • Hybrid approach for solving multivariate systems over finite fields
    • Bettale L., Faugère J.C., Perret L.: Hybrid approach for solving multivariate systems over finite fields. J. Math. Cryptol. 177-197 (2009).
    • (2009) J. Math. Cryptol. , pp. 177-197
    • Bettale, L.1    Faugère, J.C.2    Perret, L.3
  • 5
    • 79952495417 scopus 로고    scopus 로고
    • Cryptanalysis of multivariate and odd-characteristic hfe variants
    • Public Key Cryptography - PKC 2011 Springer, Berlin
    • Bettale L., Faugère J.C., Perret L.: Cryptanalysis of multivariate and odd-characteristic hfe variants. In: Public Key Cryptography - PKC 2011. Lecture Notes in Computer Science, vol. 6571, pp. 441-458. Springer, Berlin (2011).
    • (2011) Lecture Notes in Computer Science , vol.6571 , pp. 441-458
    • Bettale, L.1    Faugère, J.C.2    Perret, L.3
  • 8
    • 0031232428 scopus 로고    scopus 로고
    • The Magma algebra system I: The user language
    • 1484478 0898.68039 10.1006/jsco.1996.0125
    • Bosma W., Cannon J.J., Playoust C.: The Magma algebra system I: the user language. J. Symb. Comput. 24(3-4), 235-265 (1997)
    • (1997) J. Symb. Comput. , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.J.2    Playoust, C.3
  • 10
    • 30944454253 scopus 로고    scopus 로고
    • Bruno buchberger's phd thesis 1965: An algorithm for finding the basis elements of the residue class ring of a zero dimensional polynomial ideal
    • 2202562 1158.01307 10.1016/j.jsc.2005.09.007
    • Buchberger B.: Bruno buchberger's phd thesis 1965: an algorithm for finding the basis elements of the residue class ring of a zero dimensional polynomial ideal. J. Symb. Comput. 41(3-4), 475-511 (2006)
    • (2006) J. Symb. Comput. , vol.41 , Issue.3-4 , pp. 475-511
    • Buchberger, B.1
  • 11
    • 30944448998 scopus 로고    scopus 로고
    • Comments on the translation of my phd thesis
    • 2202561 1158.01306 10.1016/j.jsc.2005.09.008
    • Buchberger B.: Comments on the translation of my phd thesis. J. Symb. Comput. 41(3-4), 471-474 (2006)
    • (2006) J. Symb. Comput. , vol.41 , Issue.3-4 , pp. 471-474
    • Buchberger, B.1
  • 12
    • 0032679680 scopus 로고    scopus 로고
    • The computational complexity of some problems of linear algebra
    • Buss W., Frandsen G., Shallit J.: The computational complexity of some problems of linear algebra. J. Comput. Syst. Sci. (1999).
    • (1999) J. Comput. Syst. Sci.
    • Buss, W.1    Frandsen, G.2    Shallit, J.3
  • 14
    • 70350604666 scopus 로고    scopus 로고
    • SSE implementation of multivariate PKCs on modern x86 CPUs
    • Cryptographic Hardware and Embedded Systems - CHES 2009 Springer, Berlin
    • Chen A.I.T., Chen M.S., Chen T.R., Cheng C.M., Ding J., Kuo E.L.H., Lee F.Y.S., Yang B.Y.: SSE implementation of multivariate PKCs on modern x86 CPUs. In: Cryptographic Hardware and Embedded Systems - CHES 2009, Lecture Notes in Computer Science, vol. 5747, pp. 33-48. Springer, Berlin (2009).
    • (2009) Lecture Notes in Computer Science , vol.5747 , pp. 33-48
    • Chen, A.I.T.1    Chen, M.S.2    Chen, T.R.3    Cheng, C.M.4    Ding, J.5    Kuo, E.L.H.6    Lee, F.Y.S.7    Yang, B.Y.8
  • 15
    • 84946828059 scopus 로고    scopus 로고
    • Efficient zero-knowledge authentication based on a linear algebra problem MinRank
    • Advances in Cryptology - ASIACRYPT 2001 Springer, Berlin
    • Courtois N.T.: Efficient zero-knowledge authentication based on a linear algebra problem MinRank. In: Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, pp. 402-421. Springer, Berlin (2001).
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 402-421
    • Courtois, N.T.1
  • 16
    • 84937500998 scopus 로고    scopus 로고
    • Cryptanalysis of the TTM cryptosystem
    • Advances in Cryptology - ASIACRYPT '00 Springer, Berlin
    • Courtois N., Goubin L.: Cryptanalysis of the TTM cryptosystem. In: Advances in Cryptology - ASIACRYPT '00, Lecture Notes in Computer Science, vol. 1976, pp. 44-57. Springer, Berlin (2000).
    • (2000) Lecture Notes in Computer Science , vol.1976 , pp. 44-57
    • Courtois, N.1    Goubin, L.2
  • 18
    • 0000006297 scopus 로고
    • A probabilistic remark on algebraic program testing
    • 10.1016/0020-0190(78)90067-4
    • DeMillo R., Lipton R.: A probabilistic remark on algebraic program testing. Inf. Process. Lett. 7(4), 192-194 (1978)
    • (1978) Inf. Process. Lett. , vol.7 , Issue.4 , pp. 192-194
    • Demillo, R.1    Lipton, R.2
  • 19
    • 80051965157 scopus 로고    scopus 로고
    • Inverting HFE systems is quasi-polynomial for all fields
    • Rogaway P. (ed.) CRYPTO Springer, Berlin
    • Ding J., Hodges T.J.: Inverting HFE systems is quasi-polynomial for all fields. In: Rogaway P. (ed.) CRYPTO, Lecture Notes in Computer Science, vol. 6841, pp. 724-742. Springer, Berlin (2011).
    • (2011) Lecture Notes in Computer Science , vol.6841 , pp. 724-742
    • Ding, J.1    Hodges, T.J.2
  • 20
    • 56649111148 scopus 로고    scopus 로고
    • Algebraic attack on HFE revisited
    • Information Security Springer, Berlin
    • Ding J., Schmidt D., Werner F.: Algebraic attack on HFE revisited. In: Information Security, Lecture Notes in Computer Science, vol. 5222, pp. 215-227. Springer, Berlin (2008).
    • (2008) Lecture Notes in Computer Science , vol.5222 , pp. 215-227
    • Ding, J.1    Schmidt, D.2    Werner, F.3
  • 21
    • 78650844194 scopus 로고    scopus 로고
    • The degree of regularity of HFE systems
    • Advances in Cryptology - ASIACRYPT 2011 Springer, Berlin
    • Dubois V., Gama N.: The degree of regularity of HFE systems. In: Advances in Cryptology - ASIACRYPT 2011, Lecture Notes in Computer Science, vol. 6477, pp. 557-576. Springer, Berlin (2011).
    • (2011) Lecture Notes in Computer Science , vol.6477 , pp. 557-576
    • Dubois, V.1    Gama, N.2
  • 22
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (F4)
    • 1700538 0930.68174 10.1016/S0022-4049(99)00005-5
    • Faugère J.C.: A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139, 61-88 (1999)
    • (1999) J. Pure Appl. Algebra , vol.139 , pp. 61-88
    • Faugère, J.C.1
  • 25
    • 78149261517 scopus 로고    scopus 로고
    • FGb: A library for computing Gröbner bases
    • Fukuda K., Hoeven J., Joswig M., Takayama N. (eds.) Mathematical Software - ICMS 2010 Springer, Berlin
    • Faugère J.C.: FGb: a library for computing Gröbner bases. In: Fukuda K., Hoeven J., Joswig M., Takayama N. (eds.) Mathematical Software - ICMS 2010, Lecture Notes in Computer Science, vol. 6327, pp. 84-87. Springer, Berlin. http://www-salsa.lip6.fr/~jcf/Papers/ICMS.pdf (2010).
    • (2010) Lecture Notes in Computer Science , vol.6327 , pp. 84-87
    • Faugère, J.C.1
  • 26
    • 35248840150 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of Hidden Field Equation (HFE) cryptosystems using Gröbner bases
    • Advances in Cryptology - CRYPTO 2003 Springer, Berlin
    • Faugère J.C., Joux A.: Algebraic cryptanalysis of Hidden Field Equation (HFE) cryptosystems using Gröbner bases. In: Advances in Cryptology - CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, pp. 44-60. Springer, Berlin (2003).
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 44-60
    • Faugère, J.C.1    Joux, A.2
  • 27
    • 51849145057 scopus 로고    scopus 로고
    • Cryptanalysis of MinRank
    • Advances in Cryptology - CRYPTO 2008 Springer, Berlin
    • Faugère J.C., Levy-dit-Vehel F., Perret L.: Cryptanalysis of MinRank. In: Advances in Cryptology - CRYPTO 2008, Lecture Notes in Computer Science, vol. 5157, pp. 280-296. Springer, Berlin (2008).
    • (2008) Lecture Notes in Computer Science , vol.5157 , pp. 280-296
    • Faugère, J.C.1    Levy-dit-Vehel, F.2    Perret, L.3
  • 28
    • 77956272212 scopus 로고    scopus 로고
    • Computing loci of rank defects of linear matrices using Gröbner bases and applications to cryptology
    • Koepf W. (eds.) ACM
    • Faugère J.C., Safey El Din M., Spaenlehauer P.J.: Computing loci of rank defects of linear matrices using Gröbner bases and applications to cryptology. In: Koepf W. (eds.), ISSAC, pp. 257-264. ACM (2010).
    • (2010) ISSAC , pp. 257-264
    • Faugère, J.C.1    Safey El Din, M.2    Spaenlehauer, P.J.3
  • 29
    • 79952502319 scopus 로고    scopus 로고
    • Gröbner bases of bihomogeneous ideals generated by polynomials of bidegree (1,1): Algorithms and complexity
    • Faugère J.C., Safey El Din M., Spaenlehauer P.J.: Gröbner bases of bihomogeneous ideals generated by polynomials of bidegree (1,1): algorithms and complexity. J. Symb. Comput. 1-39 (2010).
    • (2010) J. Symb. Comput. , pp. 1-39
    • Faugère, J.C.1    Safey El Din, M.2    Spaenlehauer, P.J.3
  • 31
    • 0001511869 scopus 로고
    • An inequality for Hilbert series of graded algebras
    • 813632 0582.13007
    • Fröberg R.: An inequality for Hilbert series of graded algebras. Math. Scand. 56, 117-144 (1985)
    • (1985) Math. Scand. , vol.56 , pp. 117-144
    • Fröberg, R.1
  • 33
    • 33749551989 scopus 로고    scopus 로고
    • Inverting HFE is quasipolynomial
    • Advances in Cryptology - CRYPTO 2006 Springer, Berlin
    • Granboulan L., Joux A., Stern J.: Inverting HFE is quasipolynomial. In: Advances in Cryptology - CRYPTO 2006, Lecture Notes in Computer Science, vol. 4117, pp. 345-356. Springer, Berlin (2006).
    • (2006) Lecture Notes in Computer Science , vol.4117 , pp. 345-356
    • Granboulan, L.1    Joux, A.2    Stern, J.3
  • 34
    • 54249088990 scopus 로고    scopus 로고
    • Kipnis-Shamir attack on HFE revisited
    • Information Security and Cryptology Springer, Berlin
    • Jiang X., Ding J., Hu L.: Kipnis-Shamir attack on HFE revisited. In: Information Security and Cryptology, Lecture Notes in Computer Science, vol. 4990, pp. 399-411. Springer, Berlin (2007).
    • (2007) Lecture Notes in Computer Science , vol.4990 , pp. 399-411
    • Jiang, X.1    Ding, J.2    Hu, L.3
  • 35
    • 84957060922 scopus 로고    scopus 로고
    • Cryptanalysis of the HFE public key cryptosystem by relinearization
    • Advances in Cryptology - CRYPTO '99 Springer, Berlin
    • Kipnis A., Shamir A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science, vol. 1666, pp. 19-30. Springer, Berlin (1999).
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 19-30
    • Kipnis, A.1    Shamir, A.2
  • 36
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced oil and vinegar signature schemes
    • Advances in Cryptology - EUROCRYPT '99 Springer, Berlin
    • Kipnis A., Patarin J., Goubin L.: Unbalanced oil and vinegar signature schemes. In: Advances in Cryptology - EUROCRYPT '99, Lecture Notes in Computer Science, vol. 1592, pp. 206-222. Springer, Berlin (1999).
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 37
    • 85033537496 scopus 로고
    • Public quadratic polynomial-tuples for efficient signature-verification and message-encryption
    • Advances in Cryptology - EUROCRYPT '88 419-453 Springer, Berlin
    • Matsumoto T., Imai H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Advances in Cryptology - EUROCRYPT '88, Lecture Notes in Computer Science, vol. 330, pp. 419-453. Springer, Berlin (1988).
    • (1988) Lecture Notes in Computer Science , vol.330
    • Matsumoto, T.1    Imai, H.2
  • 38
    • 0033424342 scopus 로고    scopus 로고
    • A public key system with signature and master key functions
    • 1683861 0933.94022 10.1080/00927879908826559
    • Moh T.T.: A public key system with signature and master key functions. Commun. Algebra 27(5), 2207-2222 (1999)
    • (1999) Commun. Algebra , vol.27 , Issue.5 , pp. 2207-2222
    • Moh, T.T.1
  • 40
    • 84957640013 scopus 로고
    • Cryptoanalysis of the Matsumoto and Imai public key scheme of Eurocrypt '88
    • Springer, Berlin
    • Patarin J.: Cryptoanalysis of the Matsumoto and Imai public key scheme of Eurocrypt '88. In: Advances in Cryptology - CRYPTO '95, pp. 248-261. Springer, Berlin (1995).
    • (1995) Advances in Cryptology - CRYPTO '95 , pp. 248-261
    • Patarin, J.1
  • 41
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
    • Advances in Cryptology - EUROCRYPT '96 Springer, Berlin
    • Patarin J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Advances in Cryptology - EUROCRYPT '96, Lecture Notes in Computer Science, vol. 1070, pp. 33-48. Springer, Berlin (1996).
    • (1996) Lecture Notes in Computer Science , vol.1070 , pp. 33-48
    • Patarin, J.1
  • 42
    • 84976779342 scopus 로고
    • Fast probabilistic algorithms for verification of polynomial identities
    • 0452.68050 10.1145/322217.322225
    • Schwartz J.T.: Fast probabilistic algorithms for verification of polynomial identities. J. ACM 27(4), 701-717 (1980)
    • (1980) J. ACM , vol.27 , Issue.4 , pp. 701-717
    • Schwartz, J.T.1
  • 43
    • 0004073954 scopus 로고
    • 4 American Mathematical Society Providence
    • Szegö G.: Orthogonal Polynomials, 4th edn. American Mathematical Society, Providence (1939)
    • (1939) Orthogonal Polynomials
    • Szegö, G.1
  • 44
    • 24144455333 scopus 로고    scopus 로고
    • Tractable rational map signature
    • Public Key Cryptography - PKC '05 Springer, Berlin
    • Wang L.C., Hu Y.H., Lai F., yen Chou C., Yang B.Y.: Tractable rational map signature. In: Public Key Cryptography - PKC '05, Lecture Notes in Computer Science, vol. 3386, pp. 244-257. Springer, Berlin (2005).
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 244-257
    • Wang, L.C.1    Hu, Y.H.2    Lai, F.3    Yen Chou, C.4    Yang, B.Y.5
  • 45
    • 33646202913 scopus 로고    scopus 로고
    • Equivalent keys in HFE, C*, and variations
    • Progress in Cryptology - Mycrypt 2005 Springer, Berlin
    • Wolf C., Preneel B.: Equivalent keys in HFE, C*, and variations. In: Progress in Cryptology - Mycrypt 2005, Lecture Notes in Computer Science, vol. 3715, pp. 33-49. Springer, Berlin (2005).
    • (2005) Lecture Notes in Computer Science , vol.3715 , pp. 33-49
    • Wolf, C.1    Preneel, B.2
  • 46
    • 24144456530 scopus 로고    scopus 로고
    • Large superfluous keys in multivariate quadratic asymmetric systems
    • Public Key Cryptography - PKC 2005 Springer, Berlin
    • Wolf C., Preneel B.: Large superfluous keys in multivariate quadratic asymmetric systems. In: Public Key Cryptography - PKC 2005, Lecture Notes in Computer Science, vol. 3386, pp. 275-287. Springer, Berlin (2005).
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 275-287
    • Wolf, C.1    Preneel, B.2
  • 47
    • 80053469069 scopus 로고    scopus 로고
    • Equivalent keys in multivariate quadratic public key systems
    • 2787337 10.1515/jmc.2011.004
    • Wolf C., Preneel B.: Equivalent keys in multivariate quadratic public key systems. J. Math. Cryptol. 4(4), 375-415 (2011)
    • (2011) J. Math. Cryptol. , vol.4 , Issue.4 , pp. 375-415
    • Wolf, C.1    Preneel, B.2
  • 48
    • 84925463455 scopus 로고
    • Probabilistic algorithms for sparse polynomials
    • Symbolic and Algebraic Computation (EUROSAM'79), International Symposium Springer, Berlin
    • Zippel R.: Probabilistic algorithms for sparse polynomials. In: Symbolic and Algebraic Computation (EUROSAM'79), International Symposium, Lecture Notes in Computer Science, vol. 72, pp. 216-226. Springer, Berlin (1979).
    • (1979) Lecture Notes in Computer Science , vol.72 , pp. 216-226
    • Zippel, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.