2012
DOI: 10.1007/s10623-012-9617-2
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic

Abstract: We investigate in this paper the security of HFE and Multi-HFE schemes as well as their minus and embedding variants. Multi-HFE is a generalization of the well-known HFE schemes. The idea is to use a multivariate quadratic system-instead of a univariate polynomial in HFE-over an extension field as a private key. According to the authors, this should make the classical direct algebraic (message-recovery) attack proposed by Faugère and Joux on HFE no longer efficient against Multi-HFE. We consider here the hardn… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

2
68
0
2

Year Published

2015
2015
2020
2020

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 86 publications
(72 citation statements)
references
References 38 publications
2
68
0
2
Order By: Relevance
“…The kernel routines run over small finite fields and are usually lifted over Z, Q or Z[X]. They are used in algebraic cryptanalysis [15,3], computational number theory [27], or integer linear programming [18] and they benefit from the experience in numerical linear algebra. In particular, a key point there is to embed the finite field elements in integers stored as floating point numbers, and then rely on the efficiency of the floating point matrix multiplication dgemm of the BLAS.…”
Section: Introductionmentioning
confidence: 99%
“…The kernel routines run over small finite fields and are usually lifted over Z, Q or Z[X]. They are used in algebraic cryptanalysis [15,3], computational number theory [27], or integer linear programming [18] and they benefit from the experience in numerical linear algebra. In particular, a key point there is to embed the finite field elements in integers stored as floating point numbers, and then rely on the efficiency of the floating point matrix multiplication dgemm of the BLAS.…”
Section: Introductionmentioning
confidence: 99%
“…We have implemented our attack in practice and verified that this assumption is reasonable. We highlight that our theoretical results work in characteristic 2 which is known to be the most difficult case to address in theory [17,18,19] for MinRank attacks. Also, we emphasize that our attack works without any restriction on the number of polynomials removed from the public-key (the minus modifier).…”
Section: Our Contributionmentioning
confidence: 99%
“…In particular, one of the most important characteristic of MQ schemes that allows a successful key-recovery is connected to unexpected high rank defect on the matrices associated to the public-key. The attacks on TTM [12], STS [13,14], Rainbow [15], HFE and MultiHFE [16,17,18,19] are all in essence based on the problem of finding a low rank linear combination of matrices, known as MinRank in cryptography [20]. This problem is NP-hard [20] and was used to design a zero-knowledge authentication scheme [21].…”
Section: Introductionmentioning
confidence: 99%
“…For characteristic 2, HFE is vulnerable to the direct algebraic attack [10]. Recently, some authors improved the KS attack and were able to break certain HFE systems, over both odd and even characteristic [2].…”
Section: Introductionmentioning
confidence: 99%
“…One of the latest, Multi-HFE [11], proposes to use as core map a system of multivariate polynomials over K, instead of a single HFE polynomial. This cryptosystem was broken by means of a generalization of the Kipnis-Shamir MinRank attack [2].…”
Section: Introductionmentioning
confidence: 99%