Abstract

AbstractSince Semaev introduced summation polynomials in 2004, a number of studies have been devoted to improving the index calculus method for solving the elliptic curve discrete logarithm problem (ECDLP) with better complexity than generic methods such as Pollard’s rho method and the baby-step and giant-step method (BSGS). In this paper, we provide a deep analysis of Gröbner basis computation for solving polynomial systems appearing in the point decomposition problem (PDP) in Semaev’s naive index calculus method. Our analysis relies on linear algebra under simple statistical assumptions on summation polynomials. We show that the ideal derived from PDP has a special structure and Gröbner basis computation for the ideal is regarded as an extension of the extended Euclidean algorithm. This enables us to obtain a lower bound on the cost of Gröbner basis computation. With the lower bound, we prove that the naive index calculus method cannot be more efficient than generic methods.

Highlights

  • The RSA cryptosystem [30] and the elliptic curve cryptography (ECC) [20, 25] are the most widely used systems in modern information society

  • We provide a deep analysis of Gröbner basis computation for solving polynomial systems appearing in the point decomposition problem (PDP) in Semaev’s naive index calculus method

  • The security of RSA is based on the hardness of the integer factorization problem (IFP), whereas that of ECC is based on the hardness of the elliptic curve discrete logarithm problem (ECDLP)

Read more

Summary

Introduction

The RSA cryptosystem [30] and the elliptic curve cryptography (ECC) [20, 25] are the most widely used systems in modern information society. Petit and Quisquater [28] revisited Faugère et al.’s work to claim the subexponentiality for ECDLP over any binary field under the heuristic assumption of the first fall degree (FFD) regarding the behavior of Gröbner basis algorithms. In 2015, Huang et al [19] provided computational evidence that raised doubt on the validity of the FFD assumption and introduced another notion called the last fall degree (LFD) to develop complexity bounds for solving a polynomial system. We provide a deep analysis of Gröbner basis computations for a polynomial system using the naive index calculus method with Semaev’s summation polynomials. Considering the special structure of the ideal associated with the index calculus method, we regard its Gröbner basis computation using Spolynomials as an extension of the Euclidean algorithm for the polynomial greatest common divisor (GCD). Based on our experimental observations, it cannot be more efficient than even the brute force method

Index calculus method for ECDLP
Outline of index calculus method
Summation polynomials
Point decomposition using summation polynomials
General complexity estimation
Univariate case
Multivariate case
Representation of Gröbner basis elements
Applications of the set of non-zero signatures
Number of monomials in reduced S-coeflcients
Signature-based algorithms and the number of S-polynomials
S-reduction and S-Gröbner bases
Basic frame of signature-based algorithms and the F5 criterion
Signatures for necessary S-polynomials
Linear algebra related to the subresultant theory
Complexity analysis of naive index calculus for ECDLP
Modification of the set of non-zero signatures
Assumptions on the semi-normality
Lower complexity bounds of naive index calculus
Another analysis based on the number of monomials
Assumptions on the genericness of non-zero coeflcients
Complexity analysis of naive index calculus
Experimental data for our assumptions
Number of S-polynomials
Number of monomials
Further discussion on degree bound and fall degree
Homogenization and fall degree
On degree bound
On fall degree
Index calculus with Weil descent technique for extension fields
Concluding remarks
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call