Font Size: a A A

Apply Dixon Resultants In Cryptology

Posted on:2007-11-06Degree:MasterType:Thesis
Country:ChinaCandidate:X J TangFull Text:PDF
GTID:2178360185451618Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
The security of many recently proposed cryptosystems is based on the difficulty of solving large systems of quadratic multivariate polynomial equations. The classical algorithm for solving such a system is Buchberger's algorithm for constructing Grobner bases. Another algorithm for solving such a system is XL algorithm. For sparse system, Buchberger's algorithm benefits from sparsity of the system, but its complexity is impractical and hard to determine. XL could not make a good use of sparse structure of the system, since XL has no good strategy of choosing the multiply monomials.In this paper, based on Extended Dixon Resultants, a new algorithm DR is proposed to solve systems of multivariate polynomial equations. The basic idea of DR is to apply Extended Dixon Resultants method to system of multivariate polynomial equations, by taking x1 ... xn-1 as variables and xn as parameter. The time complexity of DR technique is evaluated, it seems to be polynomial when the system is sparse and m = n and mixed volume is polynomial. As far as we know, it is the first algorithm which has better behavior than exhaustive search for some sparse systems over large field. Moreover, with our naive implementation, DR technique is compared with Buchberger's algorithm and XL technique in this paper and it is shown that DR technique has potential to be a good algebraic attack method. DR is a quite efficient algorithm, which makes a good use of the sparsity of the sparse system. Besides its efficiency, DR's complexity is easy to determine.
Keywords/Search Tags:multivariate cryptography, cryptography, polynomial equations over finite field, algebraic attack, Dixon Resultants
PDF Full Text Request
Related items