Show simple item record

dc.contributor.author
Ünal, Akin
dc.contributor.supervisor
Hofheinz, Dennis
dc.contributor.supervisor
Maurer, Ueli
dc.contributor.supervisor
Brzuska, Chris
dc.date.accessioned
2024-06-21T11:27:52Z
dc.date.available
2024-06-20T21:33:26Z
dc.date.available
2024-06-21T11:27:52Z
dc.date.issued
2024
dc.identifier.uri
http://hdl.handle.net/20.500.11850/679381
dc.identifier.doi
10.3929/ethz-b-000679381
dc.description.abstract
Algebraic relations are a high-degree generalization of linear relationships. Given an algebraic relation it is possible to predict the outcome of single components of a polynomial equation system or refute points that do not lie in the image of a polynomial map. This work investigates the application of algebraic relations to cryptanalysis, presenting novel insights and algorithms. As a first result, we will show a simple theorem that guarantees the existence of algebraic relations of sublinear degree for overdetermined polynomial equation systems. Equipped with algebraic relations of small degree, we will then show lower bounds for primitives of two cryptographic areas: Pseudorandom Generators. A pseudorandom generator (PRG) is a deterministic function that stretches a random bit string to a longer bit string, which is supposed to be indistinguishable from uniform randomness. While efficiently computable PRGs do exist, PRGs of low complexity are of special interest, as they are in high demand to construct advanced cryptosystems. However, as we will see, PRGs that are evaluated by polynomials of constant degree or locality admit algebraic relations of low degree. This opens an algebraic attack surface, which yields new attack algorithms of subexponential runtime on lightweight PRGs. In particular, in the setting of polynomial or local PRGs of small polynomial stretch, our algorithms asymptotically surpass all other currently known attack algorithms. Our insights for algebraic PRGs extend to the popular class of Macaulay matrix-based solving algorithms for polynomial equation systems. We will give the first proof that the overdetermined multivariate quadratic polynomial problem can be solved in the average case over small fields by computing Macaulay matrices up to some sublinear degree. Functional Encryption. A functional encryption (FE) scheme allows fine-grained access to encrypted data. More specifically, in an FE scheme a master secret key-holder can issue special functional keys that only admit the decryption of evaluations of specific functions on the data of ciphertexts. Since it is known that compact FE implies indistinguishability obfuscation (Bitansky-Vaikuntanatha FOCS 2015, Ananth-Jain CRYPTO 2015), investigating the feasibility of FE schemes is of large interest in cryptographic research. While FE schemes for linear functions do exist from a plethora of assumptions, it is an open problem to construct lattice-based FE schemes for richer functionalities. This is counterintuitive, as lattice-based hardness assumptions, e.g. learning with errors (Regev STOC 2005), imply strong cryptographic primitives, including fully homomorphic encryption (Brakerski-Vaikuntanathan FOCS 2011). In this work, we will attempt to explain why strong assumptions like learning with errors cannot imply richer FE schemes. Concretely, we will use algebraic relations to prove two lower bounds: if no bit-decomposition is used, we can completely rule out the feasibility of lattice-based function-hiding FE. Further, we can rule out the existence of lattice-based compact FE schemes for strict parameter choices.
en_US
dc.format
application/pdf
en_US
dc.language.iso
en
en_US
dc.publisher
ETH Zurich
en_US
dc.rights.uri
http://creativecommons.org/licenses/by/4.0/
dc.subject
Cryptanalysis
en_US
dc.title
Cryptanalysis by Algebraic Relations
en_US
dc.type
Doctoral Thesis
dc.rights.license
Creative Commons Attribution 4.0 International
dc.date.published
2024-06-21
ethz.size
248 p.
en_US
ethz.code.ddc
DDC - DDC::0 - Computer science, information & general works::000 - Generalities, science
en_US
ethz.code.ddc
DDC - DDC::0 - Computer science, information & general works::004 - Data processing, computer science
en_US
ethz.identifier.diss
30033
en_US
ethz.publication.place
Zurich
en_US
ethz.publication.status
published
en_US
ethz.leitzahl
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02643 - Institut für Theoretische Informatik / Inst. Theoretical Computer Science::09693 - Hofheinz, Dennis / Hofheinz, Dennis
en_US
ethz.date.deposited
2024-06-20T21:33:26Z
ethz.source
FORM
ethz.eth
yes
en_US
ethz.availability
Open access
en_US
ethz.rosetta.installDate
2024-06-21T11:27:53Z
ethz.rosetta.lastUpdated
2024-06-21T11:27:53Z
ethz.rosetta.exportRequired
true
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Cryptanalysis%20by%20Algebraic%20Relations&rft.date=2024&rft.au=%C3%9Cnal,%20Akin&rft.genre=unknown&rft.btitle=Cryptanalysis%20by%20Algebraic%20Relations
 Search print copy at ETH Library

Files in this item

Thumbnail

Publication type

Show simple item record