Skip to main content
Log in

Computing border bases using mutant strategies

  • Published:
Computational Mathematics and Mathematical Physics Aims and scope Submit manuscript

Abstract

Border bases, a generalization of Gröbner bases, have actively been addressed during recent years due to their applicability to industrial problems. In cryptography and coding theory a useful application of border based is to solve zero-dimensional systems of polynomial equations over finite fields, which motivates us for developing optimizations of the algorithms that compute border bases. In 2006, Kehrein and Kreuzer formulated the Border Basis Algorithm (BBA), an algorithm which allows the computation of border bases that relate to a degree compatible term ordering. In 2007, J. Ding et al. introduced mutant strategies bases on finding special lower degree polynomials in the ideal. The mutant strategies aim to distinguish special lower degree polynomials (mutants) from the other polynomials and give them priority in the process of generating new polynomials in the ideal. In this paper we develop hybrid algorithms that use the ideas of J. Ding et al. involving the concept of mutants to optimize the Border Basis Algorithm for solving systems of polynomial equations over finite fields. In particular, we recall a version of the Border Basis Algorithm which is actually called the Improved Border Basis Algorithm and propose two hybrid algorithms, called MBBA and IMBBA. The new mutants variants provide us space efficiency as well as time efficiency. The efficiency of these newly developed hybrid algorithms is discussed using standard cryptographic examples.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. B. Buchberger, PhD Thesis (Univ. of Innsbruck, Innsbruck, 1965).

    Google Scholar 

  2. J.-C. Faugère, “A new efficient algorithm for computing Gröbner basis (F4),” J. Pure Appl. Alg. 139, 61–88 (1999).

    Article  MATH  Google Scholar 

  3. J.-C. Faugère, “A new efficient algorithm for computing Gröbner basis without reduction to zero (F5),” in Proceedings of International Symposium on Symbolic and Algebraic Computation ISSAC 2002 (ACM. New York, 2002).

    Google Scholar 

  4. N. T. Courtois, A. Klimov, J. Patarin, and A. Shamir, “Efficient algorithms for solving overdefined systems of multivariate polynomial equations,” in Advances in Cryptography—EUROCRYPT 2000, Ed. by B. Preneel, LNCS, Vol. 1807 (Springer-Verlag, Berlin, 2000), pp. 392–407.

    Google Scholar 

  5. M. Sugita, M. Kawazoe, and H. Imai, “Relation between XL algorithm and Gröbner bases algorithms,” Cryptol. ePrint Archive, Report 2004/112 (2004) (http://eprint.iacr.org/)

    Google Scholar 

  6. J. Ding, “Mutants and its impact on polynomial solving strategies and algorithms,” Privately distributed research note (Univ. of Cincinnati and Technical Univ. of Darmstadt, 2006).

    Google Scholar 

  7. M. S. E. Mohamed, W. S. A. Mohamed, J. Ding, and J. Buchmann, “MXL2: Solving polynomial equations over GF(2) using an improved mutant strategy,” Proceeding of the Second International Workshop on Post-Quantum Cryptography (PQCrypto08) Cincinnati, USA, LNCS (Springer-Verlag, Berlin, 2008), pp. 203–215.

    Google Scholar 

  8. J. Ding, J, Buchmann, M. S. E. Mohamed, W. S. A. Mohamed, and R.-P. Weinmann, “MutantXL,” in Proceedings of Conference on Symbolic Computation and Cryptography, Beijing 2008, Ed. by J.-C. Faugere and L. Perret (Birkhäuser, 2009).

    Google Scholar 

  9. M. S. E. Mohamed, J. Ding, and J. Buchmann, “Algebraic cryptanalysis of MQQ public key cryptosystem by MutantXL,” Technical Report 2008/451, Cryptology ePrint Archive, 2008.

    Google Scholar 

  10. M. S. E. Mohamed, D. Cabarcas, J. Ding, J. Buchmann, and S. Bulygin, “MXL3: An efficient algorithm for computing Gröbner bases of zero dimensional ideals,” in Proceedings of the 12th International Conference on Information Security and Cryptology (ICISC 2009) LNCS, Vol. 5984 (Springer-Verlag, Berlin, 2010), pp. 87–100.

    Chapter  Google Scholar 

  11. M. Albrecht, C. Cid, J.-C. Faugère, and L. Perret, “On the relation between the MXL family of algorithms and Gröbner basis algorithms,” J. Symbolic Comput. 47, 926–941 (2012).

    Article  MATH  MathSciNet  Google Scholar 

  12. M. Kreuzer, “Algebraic attacks galore!,” Groups Complexity Cryptol. 1, 231–259 (2009).

    Article  MATH  MathSciNet  Google Scholar 

  13. W. Auzinger and H. J. Stetter, “An elimination algorithm for the computation of all zeros of a system of multivariate polynomial equations,” in Proceedings of the International Conference on Numerical Mathematics, National University of Singapore, May 31–June 4, 1988 (Birkhäuser, 1988), pp. 11–30.

    Chapter  Google Scholar 

  14. B. Mourrain, “A new criterion for normal form algorithms,” in Proceedings of the AAECC13 Conference, Honolulu, 1999, Ed. by M. Fossorier, H. Imai, S. Lin, and A. Poli, LNCS, Vol. 1719 (Springer-Verlag, Heidelberg, 1999), pp. 440–443.

    Google Scholar 

  15. A. Kehrein and M. Kreuzer, “Computing border bases,” J. Pure Appl. Alg. 205, 279–295 (2005).

    Article  MathSciNet  Google Scholar 

  16. M. Borges-Quintana, M. A. Borges-Trenard, and E. Martinez-Moro, “An application of Möller’s algorithm to coding theory,” in Gröbner Bases, Coding, and Cryptography, Ed. by M. Sala, T. Mora, L. Perret, S. Sakata, and C. Traverso (Springer, Berlin, 2009), pp. 379–384.

    Chapter  Google Scholar 

  17. J. Abbott, C. Fassino, and M. L. Torrente, “Stable border basis for ideals of points,” J. Symbolic Comput. 43, 883–894 (2008).

    Article  MATH  MathSciNet  Google Scholar 

  18. D. Heldt, M. Kreuzer, S. Pokutta, and H. Poulisse, “Approximate computation of zero-dimensional polynomial ideals,” J. Symbolic Comput. 44, 1566–1599 (2009).

    Article  MATH  MathSciNet  Google Scholar 

  19. M. Kreuzer and H. Poulisse, “Subideal border bases,” Preprint (2009).

    Google Scholar 

  20. G. Braun and S. Pokutta, “A polyhedral approach to computing border bases,” Preprint math.AG/0911.0859v3 (2010).

    Google Scholar 

  21. S. Kaspar, “Computing border bases without using a term ordering,” Beitrage zur Algebra und Geometrie, Contributions to Algebra and Geometry, 2011, 113.

    Google Scholar 

  22. B. Mourrain and P. Trebuchet, “Border basis representation of a general quotient algebra,” International Conference on Symbolic and Algebraic Computation (ISSAC), Grenoble, France, 2012 (ACM, 2012).

    Google Scholar 

  23. N. Courtois, L. Goubin, W. Meier, and J.-D. Tacier, “Solving underdefined systems of multivariate quadratic equations,” in Public Key Cryptography, PKC 2002, Ed. by D. Naccache and D. Paillier LNCS (Springer, Berlin, 2002), Vol. 2274, pp. 211–227.

    Google Scholar 

  24. J. Patarin, “Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms,” in EUROCRVPT (1996), pp. 33–48 (extended version is available at http://www.minrank.org/hfe.pdf).

    Google Scholar 

  25. J. Buchmann, D. Cabarcas, J. Ding, and M. S. E. Mohamed, “Flexible partial enlargement to accelerate Gröbner basis computation over \(\mathbb{F}_2 \),” in Progress in Cryptology—AFRICACRYPT 2010: Proceedings of the 3rd International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3–6, 2010 LNCS (Springer, Berlin, 2010), Vol. 6055, pp. 69–81.

    Article  MathSciNet  Google Scholar 

  26. M. Kreuzer and L. Robbiano, Computational Commutative Algebra 1 (Springer, Berlin, 2000).

    Book  Google Scholar 

  27. M. Kreuzer and L. Robbiano, Computational Commutative Algebra 2 (Springer, Berlin, 2000).

    Book  Google Scholar 

  28. A. Kehrein and M, Kreuzer, “Characterizations of border bases,” J. Pure Appl. Alg. 196, 251–270 (2005).

    Article  MATH  MathSciNet  Google Scholar 

  29. A. Kehrein, M, Kreuzer, and L. Robbiano, “An algebraist’s view on border bases,” Solving Polynomial Equations: Foundations, Algorithms, and Applications (Springer, Berlin, 2005), pp. 169–202.

    Chapter  Google Scholar 

  30. The ApCoCoA Team, “ApCoCoA: Approximate computations in commutative algebra,” available at http://www.apcocoa.org.

  31. J. Limbeck, “Implementation und optimierung algebraischer angriffe,” Diploma Thesis (Univ. Passau, 2008).

    Google Scholar 

  32. M. Albrecht and G. Bard, “M4RI: Linear algebra over GF(2)” (2008), available at http://m4ri.sagemath.org/index.html.

    Google Scholar 

  33. W. Bosma, J. Cannon, and C. Playoust, “The Magma algebra system: I. The user language,” J. Symbolic Comput. 24, 235–265 (1997).

    Article  MATH  MathSciNet  Google Scholar 

  34. J. Buchmann, J. Ding, M. S. E. Mohamed, and W. S. A. Mohamed, “MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis,” in Symmetric Cryptography, Dagstuhl Seminar Proceedings, Ed. by H. Handschuh, S. Lucks, B. Preneel, and P. Rogaway (Schloss Dagstuhl, Leibniz-Zentrum für Informatik, Germaby, 2009).

    Google Scholar 

  35. M. S. E. Mohamed, W. S. A. Mohamed, J. Ding, and J. Buchmann, “The complexity analysis of the MutantXL family,” Preprint, 2010.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to E. Ullah.

Additional information

The article is published in the original.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ullah, E., Abbas Khan, S. Computing border bases using mutant strategies. Comput. Math. and Math. Phys. 54, 177–190 (2014). https://doi.org/10.1134/S0965542514010163

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0965542514010163

Keywords

AMS subject classifications

Navigation