The Hidden Root Problem

Size: px
Start display at page:

Download "The Hidden Root Problem"

Transcription

1 EPFL 2008

2 Definition of HRP

3 Let F q k be a finite field where q = p n for prime p. The (Linear) Hidden Root Problem: let r N0 be given and x F q k hidden access to oracle Ox that given (a, b) F 2 q k returns ξ a,b = (ax + b) r goal: find x given access to oracle Hidden Root Problem: oracle returns ξ ad,a d 1,...,a 0 = (a d x d + a d 1 x d a 0 ) r Subfield HRP: x F q.

4 If gcd(r, q k 1) = 1, then r-th powering is permutation on F q k, so ξ a,b determines (ax + b) uniquely. ax + b = ξ (r 1 mod (q k 1)) a,b Similarly, if d = gcd(r, q k 1), can undo permutation defined by (r/d)-th powering. New definition of HRP: let r N 0 with r (q k 1) be given. Notation: s = (q k 1)/r.

5 What s in a Name? Recall the Hidden Number Problem: hidden x F p for p prime for many random t F p are given MSB l,p (xt) the l most significant bits of xt mod p. goal: recover x. for r (q k 1), r-th powering is an r to 1 mapping on F q k. only getting log 2 (s) bits of information for each query. Heuristically: x determined uniquely after log s (q k ) queries.

6 Let F p be finite field with p > 2 prime. The Legendre symbol is defined as ( ) x = p 1 if x is a quadratic residue mod p 1 if x is a quadratic nonresidue mod p 0 if p divides x Closed expression is ( ) x x (p 1)/2 mod p. p

7 HRP for r = (p 1)/2. For chosen pairs (a i, b i ) F 2 p, are given Goal: find secret x. ( ) ai x + b ξ ai,b i = i = (a i x + b i ) (p 1)/2. p Note: for every query, receive 1 bit of information, so need at least log 2 p queries.

8 Relation with DLP & CDH Let G, be a group of prime order p. DLP: Given a tuple (g, g a ) compute a. CDH: Given a triple (g, g a, g b ) compute g ab. DDH: Given a quadruple (g, g a, g b, g c ) decide if g ab = g c. Well known that DDH P CDH P DLP. Maurer-Wolf: reduction DLP P CDH given an elliptic curve over F p of smooth order.

9 Relation with DLP & CDH If can solve the Legendre symbol HRP, then DLP P CDH. Given h = g x, find x. For random (a i, b i ) compute h i = g (a i x+b i ) as h a i g b i. By calling CDH oracle, can compute in exponent, e.g. CDH(h i, h i ) = g (a i x+b i ) 2 Using CDH-square-multiply can finally compute g (a i x+b i ) (p 1)/2 = g ai x+b i p = g ±1 So we know Legendre symbol of (a i x + b i ). Solving Legendre symbol HRP, then returns DLP x.

10 Solution Set Given ξ a,b = (ax + b) r, the solution set is S a,b = a 1 (ξ 1/r a,b µ r b) where µ r F q k are r-th roots of unity and ξ 1/r a,b a random r-th root. The goal is to find {x} = ai,b i S ai,b i for many (a i, b i ). Note: not good approach since for every equation new unknown...

11 Sampleability Sampleability: need to compute random root ξ 1/r a,b if gcd(r, (q k 1)/r) = 1, then easy since can take ξ (r 1 mod (q k 1)/r) a,b if gcd(r, (q k 1)/r) > 1, then in general exponential in r

12 : version 0.0 Main idea: consider Weil restriction of A 1 (F q k ) over F q and analyze r-th powering as a map on A k (F q ). Write F q k Denote ψ : F q k = F q [z]/(f (z)) with f (z), monic and irreducible. A k (F q ) : a = k 1 i a i z i [a 0,..., a k 1 ]. Note: q i -th powering is linear operator on A k (F q ), i.e. ψ(a qi ) = F i ψ(a) t for an easily computed k k matrix F i.

13 : version 0.0 Write r = k 1 i=0 c iq i k 1 i=0 d iq i with 0 c i, d i q/2. Every pair (a, b) then gives an equation of the form k 1 k 1 (a qi x qi + b qi ) c i = ξ a,b (a qi x qi + b qi ) d i. i=1 i=1 Weil restriction gives system of non-linear equations k equations k unknowns x0,..., x k 1 degree is D = max{ k 1 i=0 c i, k 1 i=0 d i}

14 : version 0.0 Each pair (a, b) gives non-linear system of degree D with k equations in k unknowns Solving overdetermined system of equations is easy using relinearization For each possible monomial introduce new variable and solve (huge) linear system of equations. Total number of monomials in k variables of degree D is ( ) k + D = D (k + D)(k 1 + D) (D + 1) k! Complexity then is O( ( ) k+d ω) D ops in Fq with ω 3

15 : Example Let k = 6 and F p 6 = F p [z]/(z 6 + z 3 + 1) for p 2, 5 mod 9. Recall that x 6 1 = Φ 1 (x)φ 2 (x)φ 3 (x)φ 6 (x). Let r = Φ 1 (p)φ 2 (p)φ 3 (p) = p 4 + p 3 p 1, so r-th powering maps into torus T 6 (F p ). Every pair (a, b) then gives rise to equation (ax + b) p4 (ax + b) p3 = ξ a,b (ax + b) p (ax + b) 6 non-linear equations over F p in 6 unknowns of degree monomials, so would need 5 pairs (a, b) to solve for x.

16 : version 0.0 If we are solving subfield HRP, i.e. where x F q, then method gives k univariate equations of degree D. Simply computing GCD s amongst these gives solution x. Subfield HRP for small D is very easy!

17 : version 0.1 Problem: most r do not have low weight signed expansion in base q. Solution: instead of working with r, use a multiple of r. Recall: x k 1 = m k Φ m(x) with Φ m (x) the m-th cyclotomic polynomial. Since r q k 1, can determine a Π(x) := m k,m S Φ m(x) S index set, subset of divisors of k such that r Π(q) Π(x) has lowest possible D, i.e. lowest possible max of sum of positive coeffs and minus the sum of the neg coeffs If Π(x) x k 1, then succeed!

18 : version 0.1 Let r Π(q) with Π(x) = m k,m S Φ m(x) Each pair now gives equation of the form (ax + b) Π(q) = ξ Π(q)/r a,b Since Π(x) x k 1, the above equation is non-trivial. Can now apply version 0.0 for r = Π(q) which has low Hamming weight! Only fails for r which have Π(x) = x k 1.

19 : version 0.2 Finding sparse (in base q) multiples of r can also be done using LLL. Build lattices generated by vectors re i and ( q i mod r)e 0 + e i for i = 0,..., k 1. The i-th column corresponds to q i and all rows are 0 mod r. Finding short vectors in lattice gives sparse representations. Could do heuristic computations on how sparse...

20 Application to Pairings Pairing = bilinear map e(, ) : G 1 G 2 G T with G 1 E(F q k ), G 2 E(F q ), G T F q. k Have G 1 = G 2 = G T = N Pairing inversion problem: for given P, invert e(p, ). Pairing can be written in form e(p, Q) = f s,p (Q) (qk 1)/N for some function f s,p on curve E (depending on P). For some curves f s,p is extremely simple.

21 Application to Pairings Example: on curves with trace t = 1, the function (P, Q) ( y Q λ(p)x Q ν(p) ) (q k 1)/N defines a non-degenerate pairing on G 2 G 1. Pairing inversion then is variant of HRP! Due to linearity can generate many equations for the same unknown Q. In this case however: N Φ k (q), so Π(x) = x k 1. Need to investigate if (q k 1)/N can ever have sparse representation...

22 Conclusion Defined new (supposedly hard) problem HRP. Related to CDH/DLP and pairing inversion. Solved many instances of HRP over extension fields. Any constructive applications? Find more relations with classical problems?

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

The Hidden Root Problem

The Hidden Root Problem The Hidden Root Problem F Vercauteren Department of Electrical Engineering, University of Leuven Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium frederikvercauteren@esatkuleuvenbe Abstract In

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Classification of Finite Fields

Classification of Finite Fields Classification of Finite Fields In these notes we use the properties of the polynomial x pd x to classify finite fields. The importance of this polynomial is explained by the following basic proposition.

More information

Solving the general quadratic congruence. y 2 Δ (mod p),

Solving the general quadratic congruence. y 2 Δ (mod p), Quadratic Congruences Solving the general quadratic congruence ax 2 +bx + c 0 (mod p) for an odd prime p (with (a, p) = 1) is equivalent to solving the simpler congruence y 2 Δ (mod p), where Δ = b 2 4ac

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

A variant of the F4 algorithm

A variant of the F4 algorithm A variant of the F4 algorithm Vanessa VITSE - Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire PRISM CT-RSA, February 18, 2011 Motivation Motivation An example of algebraic cryptanalysis

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

TC10 / 3. Finite fields S. Xambó

TC10 / 3. Finite fields S. Xambó TC10 / 3. Finite fields S. Xambó The ring Construction of finite fields The Frobenius automorphism Splitting field of a polynomial Structure of the multiplicative group of a finite field Structure of the

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

Quasi-reducible Polynomials

Quasi-reducible Polynomials Quasi-reducible Polynomials Jacques Willekens 06-Dec-2008 Abstract In this article, we investigate polynomials that are irreducible over Q, but are reducible modulo any prime number. 1 Introduction Let

More information

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 )

Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Efficient Key Agreement and Signature Schemes Using Compact Representations in GF (p 10 ) Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Combinatorics and Optimization University of Waterloo Waterloo,

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar?

Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Multivariate Public Key Cryptography or Why is there a rainbow hidden behind fields full of oil and vinegar? Christian Eder, Jean-Charles Faugère and Ludovic Perret Seminar on Fundamental Algorithms, University

More information

LECTURE NOTES IN CRYPTOGRAPHY

LECTURE NOTES IN CRYPTOGRAPHY 1 LECTURE NOTES IN CRYPTOGRAPHY Thomas Johansson 2005/2006 c Thomas Johansson 2006 2 Chapter 1 Abstract algebra and Number theory Before we start the treatment of cryptography we need to review some basic

More information

CS259C, Final Paper: Discrete Log, CDH, and DDH

CS259C, Final Paper: Discrete Log, CDH, and DDH CS259C, Final Paper: Discrete Log, CDH, and DDH Deyan Simeonov 12/10/11 1 Introduction and Motivation In this paper we will present an overview of the relations between the Discrete Logarithm (DL), Computational

More information

Outline. MSRI-UP 2009 Coding Theory Seminar, Week 2. The definition. Link to polynomials

Outline. MSRI-UP 2009 Coding Theory Seminar, Week 2. The definition. Link to polynomials Outline MSRI-UP 2009 Coding Theory Seminar, Week 2 John B. Little Department of Mathematics and Computer Science College of the Holy Cross Cyclic Codes Polynomial Algebra More on cyclic codes Finite fields

More information

On the Bit Security of Elliptic Curve Diffie Hellman

On the Bit Security of Elliptic Curve Diffie Hellman On the Bit Security of Elliptic Curve Diffie Hellman Barak Shani Department of Mathematics, University of Auckland, New Zealand Abstract This paper gives the first bit security result for the elliptic

More information

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE Foundations P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE NP problems: IF, DL, Knapsack Hardness of these problems implies the security of cryptosytems? 2 Relations of

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

1 Fields and vector spaces

1 Fields and vector spaces 1 Fields and vector spaces In this section we revise some algebraic preliminaries and establish notation. 1.1 Division rings and fields A division ring, or skew field, is a structure F with two binary

More information

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer.

In fact, 3 2. It is not known whether 3 1. All three problems seem hard, although Shor showed that one can solve 3 quickly on a quantum computer. Attacks on RSA, some using LLL Recall RSA: N = pq hard to factor. Choose e with gcd(e,φ(n)) = 1, where φ(n) = (p 1)(q 1). Via extended Euclid, find d with ed 1 (mod φ(n)). Discard p and q. Public key is

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields Nonlinear Phenomena in Complex Systems, vol. 17, no. 3 (2014), pp. 278-283 Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields N. G. Kuzmina and E. B. Makhovenko Saint-Petersburg

More information

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU Parshuram Budhathoki FAU October 25, 2012 Motivation Diffie-Hellman Key exchange What is pairing? Divisors Tate pairings Miller s algorithm for Tate pairing Optimization Alice, Bob and Charlie want to

More information

9. Finite fields. 1. Uniqueness

9. Finite fields. 1. Uniqueness 9. Finite fields 9.1 Uniqueness 9.2 Frobenius automorphisms 9.3 Counting irreducibles 1. Uniqueness Among other things, the following result justifies speaking of the field with p n elements (for prime

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

Finite fields: some applications Michel Waldschmidt 1

Finite fields: some applications Michel Waldschmidt 1 Ho Chi Minh University of Science HCMUS Update: 16/09/2013 Finite fields: some applications Michel Waldschmidt 1 Exercises We fix an algebraic closure F p of the prime field F p of characteristic p. When

More information

Understand the vocabulary used to describe polynomials Add polynomials Subtract polynomials Graph equations defined by polynomials of degree 2

Understand the vocabulary used to describe polynomials Add polynomials Subtract polynomials Graph equations defined by polynomials of degree 2 Section 5.1: ADDING AND SUBTRACTING POLYNOMIALS When you are done with your homework you should be able to Understand the vocabulary used to describe polynomials Add polynomials Subtract polynomials Graph

More information

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory COMS W4995 Introduction to Cryptography September 29, 2005 Lecture 8: Number Theory Lecturer: Tal Malkin Scribes: Elli Androulaki, Mohit Vazirani Summary This lecture focuses on some basic Number Theory.

More information

(January 14, 2009) q n 1 q d 1. D = q n = q + d

(January 14, 2009) q n 1 q d 1. D = q n = q + d (January 14, 2009) [10.1] Prove that a finite division ring D (a not-necessarily commutative ring with 1 in which any non-zero element has a multiplicative inverse) is commutative. (This is due to Wedderburn.)

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

Coding Theory and Applications. Solved Exercises and Problems of Cyclic Codes. Enes Pasalic University of Primorska Koper, 2013

Coding Theory and Applications. Solved Exercises and Problems of Cyclic Codes. Enes Pasalic University of Primorska Koper, 2013 Coding Theory and Applications Solved Exercises and Problems of Cyclic Codes Enes Pasalic University of Primorska Koper, 2013 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a collection of solved

More information

18. Cyclotomic polynomials II

18. Cyclotomic polynomials II 18. Cyclotomic polynomials II 18.1 Cyclotomic polynomials over Z 18.2 Worked examples Now that we have Gauss lemma in hand we can look at cyclotomic polynomials again, not as polynomials with coefficients

More information

EXERCISES IN MODULAR FORMS I (MATH 726) (2) Prove that a lattice L is integral if and only if its Gram matrix has integer coefficients.

EXERCISES IN MODULAR FORMS I (MATH 726) (2) Prove that a lattice L is integral if and only if its Gram matrix has integer coefficients. EXERCISES IN MODULAR FORMS I (MATH 726) EYAL GOREN, MCGILL UNIVERSITY, FALL 2007 (1) We define a (full) lattice L in R n to be a discrete subgroup of R n that contains a basis for R n. Prove that L is

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

LECTURE 7, WEDNESDAY

LECTURE 7, WEDNESDAY LECTURE 7, WEDNESDAY 25.02.04 FRANZ LEMMERMEYER 1. Singular Weierstrass Curves Consider cubic curves in Weierstraß form (1) E : y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6, the coefficients a i

More information

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014 Tampering attacks in pairing-based cryptography Johannes Blömer University of Paderborn September 22, 2014 1 / 16 Pairings Definition 1 A pairing is a bilinear, non-degenerate, and efficiently computable

More information

ASYMMETRIC ENCRYPTION

ASYMMETRIC ENCRYPTION ASYMMETRIC ENCRYPTION 1 / 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters involved. 2 / 1 Recall

More information

ECEN 5022 Cryptography

ECEN 5022 Cryptography Elementary Algebra and Number Theory University of Colorado Spring 2008 Divisibility, Primes Definition. N denotes the set {1, 2, 3,...} of natural numbers and Z denotes the set of integers {..., 2, 1,

More information

An Additive Characterization of Fibers of Characters on F p

An Additive Characterization of Fibers of Characters on F p An Additive Characterization of Fibers of Characters on F p Chris Monico Texas Tech University Lubbock, TX c.monico@ttu.edu Michele Elia Politecnico di Torino Torino, Italy elia@polito.it January 30, 2009

More information

1. a) Let ω = e 2πi/p with p an odd prime. Use that disc(ω p ) = ( 1) p 1

1. a) Let ω = e 2πi/p with p an odd prime. Use that disc(ω p ) = ( 1) p 1 Number Theory Mat 6617 Homework Due October 15, 018 To get full credit solve of the following 7 problems (you are welcome to attempt them all) The answers may be submitted in English or French 1 a) Let

More information

Factoring univariate polynomials over the rationals

Factoring univariate polynomials over the rationals Factoring univariate polynomials over the rationals Tommy Hofmann TU Kaiserslautern November 21, 2017 Tommy Hofmann Factoring polynomials over the rationals November 21, 2017 1 / 31 Factoring univariate

More information

HOMEWORK 11 MATH 4753

HOMEWORK 11 MATH 4753 HOMEWORK 11 MATH 4753 Recall that R = Z[x]/(x N 1) where N > 1. For p > 1 any modulus (not necessarily prime), R p = (Z/pZ)[x]/(x N 1). We do not assume p, q are prime below unless otherwise stated. Question

More information

Pseudorandom Sequences II: Exponential Sums and Uniform Distribution

Pseudorandom Sequences II: Exponential Sums and Uniform Distribution Pseudorandom Sequences II: Exponential Sums and Uniform Distribution Arne Winterhof Austrian Academy of Sciences Johann Radon Institute for Computational and Applied Mathematics Linz Carleton University

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Roots of Polynomials in Subgroups of F p and Applications to Congruences

Roots of Polynomials in Subgroups of F p and Applications to Congruences Roots of Polynomials in Subgroups of F p and Applications to Congruences Enrico Bombieri, Jean Bourgain, Sergei Konyagin IAS, Princeton, IAS Princeton, Moscow State University The decimation problem Let

More information

Rational Points on Conics, and Local-Global Relations in Number Theory

Rational Points on Conics, and Local-Global Relations in Number Theory Rational Points on Conics, and Local-Global Relations in Number Theory Joseph Lipman Purdue University Department of Mathematics lipman@math.purdue.edu http://www.math.purdue.edu/ lipman November 26, 2007

More information

The Advantage Testing Foundation Solutions

The Advantage Testing Foundation Solutions The Advantage Testing Foundation 2016 Problem 1 Let T be a triangle with side lengths 3, 4, and 5. If P is a point in or on T, what is the greatest possible sum of the distances from P to each of the three

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

A Field Extension as a Vector Space

A Field Extension as a Vector Space Chapter 8 A Field Extension as a Vector Space In this chapter, we take a closer look at a finite extension from the point of view that is a vector space over. It is clear, for instance, that any is a linear

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

Quadratic reciprocity (after Weil) 1. Standard set-up and Poisson summation

Quadratic reciprocity (after Weil) 1. Standard set-up and Poisson summation (December 19, 010 Quadratic reciprocity (after Weil Paul Garrett garrett@math.umn.edu http://www.math.umn.edu/ garrett/ I show that over global fields k (characteristic not the quadratic norm residue symbol

More information

Finite Fields: An introduction through exercises Jonathan Buss Spring 2014

Finite Fields: An introduction through exercises Jonathan Buss Spring 2014 Finite Fields: An introduction through exercises Jonathan Buss Spring 2014 A typical course in abstract algebra starts with groups, and then moves on to rings, vector spaces, fields, etc. This sequence

More information

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Advanced code-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Lattice-basis reduction Define L = (0; 24)Z + (1; 17)Z = {(b; 24a + 17b) : a;

More information

Rational Points on Curves in Practice. Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017

Rational Points on Curves in Practice. Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017 Rational Points on Curves in Practice Michael Stoll Universität Bayreuth Journées Algophantiennes Bordelaises Université de Bordeaux June 8, 2017 The Problem Let C be a smooth projective and geometrically

More information

Lecture 6: Deterministic Primality Testing

Lecture 6: Deterministic Primality Testing Lecture 6: Deterministic Primality Testing Topics in Pseudorandomness and Complexity (Spring 018) Rutgers University Swastik Kopparty Scribe: Justin Semonsen, Nikolas Melissaris 1 Introduction The AKS

More information

Math 429/581 (Advanced) Group Theory. Summary of Definitions, Examples, and Theorems by Stefan Gille

Math 429/581 (Advanced) Group Theory. Summary of Definitions, Examples, and Theorems by Stefan Gille Math 429/581 (Advanced) Group Theory Summary of Definitions, Examples, and Theorems by Stefan Gille 1 2 0. Group Operations 0.1. Definition. Let G be a group and X a set. A (left) operation of G on X is

More information

Fermat s Little Theorem. Fermat s little theorem is a statement about primes that nearly characterizes them.

Fermat s Little Theorem. Fermat s little theorem is a statement about primes that nearly characterizes them. Fermat s Little Theorem Fermat s little theorem is a statement about primes that nearly characterizes them. Theorem: Let p be prime and a be an integer that is not a multiple of p. Then a p 1 1 (mod p).

More information

A Course in Computational Algebraic Number Theory

A Course in Computational Algebraic Number Theory Henri Cohen 2008 AGI-Information Management Consultants May be used for personal purporses only or by libraries associated to dandelon.com network. A Course in Computational Algebraic Number Theory Springer

More information

HOMEWORK 8 SOLUTIONS MATH 4753

HOMEWORK 8 SOLUTIONS MATH 4753 HOMEWORK 8 SOLUTIONS MATH 4753 In this homework we will practice taking square roots of elements in F p in F p 2, and study the encoding scheme suggested by Koblitz for use in elliptic curve cryptosystems.

More information

Pseudorandom Sequences I: Linear Complexity and Related Measures

Pseudorandom Sequences I: Linear Complexity and Related Measures Pseudorandom Sequences I: Linear Complexity and Related Measures Arne Winterhof Austrian Academy of Sciences Johann Radon Institute for Computational and Applied Mathematics Linz Carleton University 2010

More information

4 Powers of an Element; Cyclic Groups

4 Powers of an Element; Cyclic Groups 4 Powers of an Element; Cyclic Groups Notation When considering an abstract group (G, ), we will often simplify notation as follows x y will be expressed as xy (x y) z will be expressed as xyz x (y z)

More information

Hidden Symmetry Subgroup Problems

Hidden Symmetry Subgroup Problems 1/27 Hidden Symmetry Subgroup Problems Miklos Santha CNRS, Université Paris Diderot, France and Centre for Quantum Technologies, NUS, Singapore joint work with Thomas Decker Gábor Ivanyos Pawel Wocjan

More information

Quadratic reciprocity (after Weil) 1. Standard set-up and Poisson summation

Quadratic reciprocity (after Weil) 1. Standard set-up and Poisson summation (September 17, 010) Quadratic reciprocity (after Weil) Paul Garrett garrett@math.umn.edu http://www.math.umn.edu/ garrett/ I show that over global fields (characteristic not ) the quadratic norm residue

More information

Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm

Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm Aurore Guillevic 1,2 1 Inria Saclay, Palaiseau, France 2 École Polytechnique/LIX, Palaiseau, France guillevic@lixpolytechniquefr

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a k for some integer k. Notation

More information

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay 1 / 25 Finite Fields Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay September 25, 2014 2 / 25 Fields Definition A set F together

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand 1 Divisibility, prime numbers By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a

More information

An introduction to the algorithmic of p-adic numbers

An introduction to the algorithmic of p-adic numbers An introduction to the algorithmic of p-adic numbers David Lubicz 1 1 Universté de Rennes 1, Campus de Beaulieu, 35042 Rennes Cedex, France Outline Introduction 1 Introduction 2 3 4 5 6 7 8 When do we

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

On Irreducible Polynomial Remainder Codes

On Irreducible Polynomial Remainder Codes 2011 IEEE International Symposium on Information Theory Proceedings On Irreducible Polynomial Remainder Codes Jiun-Hung Yu and Hans-Andrea Loeliger Department of Information Technology and Electrical Engineering

More information

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2

Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 q) December Summary 2 Security Level of Cryptography Integer Factoring Problem (Factoring N = p 2 ) December 2001 Contents Summary 2 Detailed Evaluation 3 1 The Elliptic Curve Method 3 1.1 The ECM applied to N = p d............................

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

Practice Number Theory Problems

Practice Number Theory Problems Massachusetts Institute of Technology Handout 9 6.857: Network and Computer Security March 21, 2013 Professor Ron Rivest Due: N/A Problem 3-1. GCD Practice Number Theory Problems (a) Compute gcd(85, 289)

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Integer factorization, part 1: the Q sieve. D. J. Bernstein

Integer factorization, part 1: the Q sieve. D. J. Bernstein Integer factorization, part 1: the Q sieve D. J. Bernstein Sieving small integers 0 using primes 3 5 7: 1 3 3 4 5 5 6 3 7 7 8 9 3 3 10 5 11 1 3 13 14 7 15 3 5 16 17 18 3 3 19 0 5 etc. Sieving and 611 +

More information

Hidden Number Problems

Hidden Number Problems Hidden Number Problems Barak Shani A thesis submitted in fulfillment of the requirements for the degree of Doctor of Philosophy in Mathematics The University of Auckland 2017 Abstract The hidden number

More information

GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS. 1. Introduction

GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS. 1. Introduction GENERATORS OF FINITE FIELDS WITH POWERS OF TRACE ZERO AND CYCLOTOMIC FUNCTION FIELDS JOSÉ FELIPE VOLOCH Abstract. Using the relation between the problem of counting irreducible polynomials over finite

More information

Elliptic Curves, Factorization, and Cryptography

Elliptic Curves, Factorization, and Cryptography Elliptic Curves, Factorization, and Cryptography Brian Rhee MIT PRIMES May 19, 2017 RATIONAL POINTS ON CONICS The following procedure yields the set of rational points on a conic C given an initial rational

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

part 2: detecting smoothness part 3: the number-field sieve

part 2: detecting smoothness part 3: the number-field sieve Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness Integer factorization, part 3: the number-field sieve D. J. Bernstein Problem: Factor 611. The Q sieve forms

More information

Identify polynomial functions

Identify polynomial functions EXAMPLE 1 Identify polynomial functions Decide whether the function is a polynomial function. If so, write it in standard form and state its degree, type, and leading coefficient. a. h (x) = x 4 1 x 2

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Another Generalization of Wiener s Attack on RSA

Another Generalization of Wiener s Attack on RSA Another Generalization of Wiener s Attack on RSA Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France BP 586, 4032 Caen Cedex, France http://www.math.unicaen.fr/~nitaj

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information