Skip to main content

The Hidden Number Problem in Extension Fields and Its Applications

  • Conference paper
  • First Online:
LATIN 2002: Theoretical Informatics (LATIN 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2286))

Included in the following conference series:

Abstract

We present polynomial time algorithms for certain generalizations of the hidden number problem which has played an important role in gaining understanding of the security of commonly suggested one way functions.

Namely, we consider an analogue of this problem for a certain class of polynomials over an extension of a finite field; recovering a hidden polynomial given the values of its trace at randomly selected points. Also, we give an algorithm for a variant of the problem in free finite dimensional modules. This result can be helpful for studying security of analogues of the RSA and Diffie-Hellman cryptosystems over such modules.

The hidden number problem is also related to the so called black-box field model of computation. We show that simplified versions of the above recovery problems can be used to derive positive results on the computational power of this model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Bleichenbacher and P. Q. Nguyen, ‘Noisy polynomial interpolation and noisy Chinese remaindering’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1807 (2000), 53–69.

    Google Scholar 

  2. M. Blum and S. Micali, ‘How to generate cryptographically strong sequences of pseudo-random bits’, SIAM J. Comp., 13 (1984), 850–864.

    Article  Google Scholar 

  3. D. Boneh and R. J. Lipton, ‘Algorithms for Black-Box Fields and their Application to Cryptography’, in Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1109 (1996), 283–297.

    MATH  Google Scholar 

  4. D. Boneh and R. Venkatesan, ‘Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1109 (1996), 129–142.

    MATH  Google Scholar 

  5. D. Boneh and R. Venkatesan, ‘Rounding in lattices and its cryptographic applications’, Proc. 8th Annual ACM-SIAM Symp. on Discr. Algorithms, ACM, NY, 1997, 675–681.

    Google Scholar 

  6. R. P. Brent and B. D. McKay ‘Determinants and ranks of random matrices over ℤm’, Discr. Math., 66 (1987), 123–137.

    Article  MathSciNet  Google Scholar 

  7. E. El Mahassni, P. Q. Nguyen and I. E. Shparlinski, ‘The insecurity of some DSAlike signature schemes with partially known nonces’, Proc. Workshop on Lattices and Cryptography, Boston, MA, 2001, Springer-Verlag, Berlin, (to appear).

    Google Scholar 

  8. G. S. Frandsen, ‘On the density of normal bases in finite fields’, Finite Fields and Their Appl., 6 (2000), 23–38.

    Article  MathSciNet  Google Scholar 

  9. S. Gao and D. Panario, ‘Density of normal elements’, Finite Fields and Their Appl., 3 (1997), 141–150.

    Article  MathSciNet  Google Scholar 

  10. J. von zur Gathen and J. Gerhard, Modern computer algebra, Cambridge University Press, Cambridge, 1999.

    MATH  Google Scholar 

  11. J. von zur Gathen and M, Giesbrecht, ‘Constructing normal bases in finite fields’, J. Symbol. Comp., 10 (1990), 547–570.

    Article  MathSciNet  Google Scholar 

  12. O. Goldreich, Modern Cryptography, Probabilistic Proofs and Pseudo-randomness, Springer-Verlag, Berlin, 1999.

    Book  Google Scholar 

  13. O. Goldreich and L. A. Levin, ‘A Hard Core Predicate for any One Way Function’, in Proc., 21st ACM STOC, 1989, 25–32.

    Google Scholar 

  14. O. Goldreich and R. Rubinfeld and M. Sudan, ‘Learning polynomials with queries: the highly noisy case’, Proc. of the 36th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Alamitos, CA, 1995, 294–303.

    Google Scholar 

  15. M. Goldmann and M. Näslund, ‘The complexity of computing hard core predicates’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1294 (1997), 1–15.

    MATH  Google Scholar 

  16. M. Goldman, M. Näslund and A. Russell ‘Complexity bounds on general hard-core predicates’, J. Cryptology, 14 (2001), 177–195.

    Article  MathSciNet  Google Scholar 

  17. M. I. González Vasco and M. Näslund, ‘A survey of hard core functions’, Proc. Workshop on Cryptography and Computational Number Theory, Singapore 1999, Birkhäuser, 2001, 227–256.

    Google Scholar 

  18. M. I. González Vasco and I. E. Shparlinski, ‘On the security of Diffie-Hellman bits’, Proc. Workshop on Cryptography and Computational Number Theory, Singapore 1999, Birkhäuser, 2001, 257–268.

    Google Scholar 

  19. M. I. González Vasco and I. E. Shparlinski, ‘Security of the most significant bits of the Shamir message passing scheme’, Math. Comp., 71 (2002), 333–342.

    Article  MathSciNet  Google Scholar 

  20. T. Helleseth and T. Johansson, ‘Universal hash functions from exponential sums over finite fields and Galois rings’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 921 (1996), 31–44.

    MATH  Google Scholar 

  21. N. A. Howgrave-Graham and N. P. Smart, ‘Lattice attacks on digital signature schemes’, Designs, Codes and Cryptography, 23 (2001), 283–290.

    Article  MathSciNet  Google Scholar 

  22. J. Kahn and J. Komlós, ‘Singularity probabilities for random matrices over finite fields’, Combinatorics, Probability and Computing, 10 (2001), 137–157.

    MathSciNet  MATH  Google Scholar 

  23. M. Karpinski and I. E. Shparlinski, ‘On some approximation problems concerning sparse polynomials over finite fields’, Theor. Comp. Sci., 157 (1996), 259–266.

    Article  MathSciNet  Google Scholar 

  24. S. Lang, Algebra, Addison-Wesley, MA, 1965.

    MATH  Google Scholar 

  25. A. Lempel, G. Seroussi and J. Ziv, ‘On the power of straight-line algorithms over finite fields’, IEEE Trans. on Information Theory, IT-28 (1982), 875–880.

    Article  Google Scholar 

  26. R. Lidl and H. Niederreiter, Finite fields, Cambridge University Press, Cambridge, 1997.

    MATH  Google Scholar 

  27. S. Micali and C. P. Schnorr, ‘Efficient, perfect polynomial random number generators’, J. Cryptology, 3 (1991), 157–172.

    Article  MathSciNet  Google Scholar 

  28. M. Näslund, ‘Universal hash functions & hard core bits’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 921 (1995), 356–366.

    MATH  Google Scholar 

  29. M. Näslund, ‘All bits in ax+b are hard’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1109 (1996), 114–128.

    MATH  Google Scholar 

  30. M. Näslund and A. Russell, ‘Hard core functions: Survey and new results’, Proc. of NordSec’99, 1999, 305–322.

    Google Scholar 

  31. P. Nguyen, ‘The dark side of the Hidden Number Problem: Lattice attacks on DSA’, Proc. Workshop on Cryptography and Computational Number Theory, Singapore 1999, Birkhäuser, 2001, 321–330.

    Google Scholar 

  32. P. Nguyen and I. E. Shparlinski, ‘The insecurity of the Digital Signature Algorithm with partially known nonces’, J. Cryptology, (to appear).

    Google Scholar 

  33. P. Nguyen and I. E. Shparlinski, ‘The insecurity of the elliptic curve Digital Signature Algorithm with partially known nonces’, Preprint, 2000, 1–24.

    Google Scholar 

  34. H. Niederreiter and C. P. Schnorr, ‘Local randomness in polynomial random number and random function generators’, SIAM J. Comp., 13 (1993), 684–694.

    Article  MathSciNet  Google Scholar 

  35. V. Shoup, ‘Lower bounds for discrete logarithms and related problems’, in Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1233 (1997), 256–266.

    Google Scholar 

  36. I. E. Shparlinski, ‘Sparse polynomial approximation in finite fields’, Proc. 33rd ACM Symp. on Theory of Comput., Crete, Greece, July 6–8, 2001, 209–215.

    Google Scholar 

  37. I. E. Shparlinski, ‘On the generalised hidden number problem and bit security of XTR’, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2227 (2001), 268–277.

    MATH  Google Scholar 

  38. I. E. Shparlinski, ‘Security of polynomial transformations of the Diffie-Hellman key’, Preprint, 2000, 1–8.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

González Vasco, M.I., Näslund, M., Shparlinski, I.E. (2002). The Hidden Number Problem in Extension Fields and Its Applications. In: Rajsbaum, S. (eds) LATIN 2002: Theoretical Informatics. LATIN 2002. Lecture Notes in Computer Science, vol 2286. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45995-2_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-45995-2_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43400-9

  • Online ISBN: 978-3-540-45995-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics