Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
Gröbner bases for public key cryptography
Caboara M., Caruso F., Traverso C.  Symbolic and algebraic computation (Proceedings of the Twenty-first International Symposium on Symbolic and Algebraic Computation, Linz/Hagenberg, Austria, Jul 20-23, 2008)315-324.2008.Type:Proceedings
Date Reviewed: Nov 27 2008

The pseudonymous authors of an earlier paper [1] purport to show “why you cannot even hope to use Gröbner bases in cryptography,” although what they show, in fact, is that a particular scheme, often referred to as Polly Cracker, does not work. This scheme involves publishing some polynomials pi but keeping secret a term ordering and the corresponding Gröbner base B. Encryption involves adding a random combination of the pi to the message m, yielding c, and decryption consists of computing the normal form of c, which is m. In this paper, the authors show that if pi has three (or more) terms, then an attack based on the sparsity of the support can break the system. The authors, therefore, look at the case where all of the pi are binomials, that is X&agr;-X&bgr;. (This therefore ignores the case of hybrids of binomials and true polynomials. I am not convinced by this, nor by the dismissal of coefficients other than 1.)

Such a binomial corresponds to the vector &agr;-&bgr; in Zn, and so binomial ideals correspond to lattices and vice versa. The Goldreich-Goldwasser-Halevi scheme [2] is considered from this point of view, and a signature scheme that relies on the fact that the Gröbner base is small for an appropriate (hidden) term ordering is proposed. The NTRU encryption algorithm [3], although proposed as a polynomial system modulo Xn-1 rather than a lattice system, has lattice attacks. This paper considers a multivariate (in practice bivariate) version, Gröbner base NTRU (GB-NTRU), with a secret ideal I⊃ (Xn-1,Yn-1). The public key and encryption are identical to a bivariate NTRU, but more robust, since the parameters can have greater support, since decryption has extra knowledge I.

Was the earlier paper [1] wrong? This paper shows that there are other ways of using Gröbner bases that do seem to be useful. However, the jury is still out.

Reviewer:  J. H. Davenport Review #: CR136284 (1002-0192)
1) Barkee, B.; Can, D.; Ecks, J.; Moriarty, T.; Ree, R. Why you cannot even hope to use Gröbner bases in public key cryptography: an open letter to a scientist who failed and a challenge to those who have not yet failed. J. Symbolic Computation 18, (1994), 497–501.
2) Goldreich, O.; Goldwasser, S.; Halevi, S. Public-key cryptosystems from lattice reduction problems. Proc. Crypto '97, Springer LNCS 1294, (1997), 112–131.
3) Hoffstein, J.; Pipher, J.; Silverman, J. NTRU: a ring-based public key cryptosystem. Proc. 3rd Algorithmic Number Theory Symposium, Springer LNCS 1423, (1998), 267–288.
Bookmark and Share
  Reviewer Selected
Featured Reviewer
 
 
Algebraic Algorithms (I.1.2 ... )
 
 
Computations On Polynomials (F.2.1 ... )
 
 
Public Key Cryptosystems (E.3 ... )
 
Would you recommend this review?
yes
no
Other reviews under "Algebraic Algorithms": Date
Multilinear Cayley factorization
White N. Journal of Symbolic Computation 11(5-6): 421-438, 1991. Type: Article
May 1 1993
On the synthetic factorization of projectively invariant polynomials
Sturmfels B. (ed), Whiteley W. Journal of Symbolic Computation 11(5-6): 439-453, 1991. Type: Article
Dec 1 1992
Invariant and geometric aspects of algebraic complexity theory I
Morgenstern J. Journal of Symbolic Computation 11(5-6): 455-469, 1991. Type: Article
Jun 1 1993
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy