Paper 2007/280

On solving sparse algebraic equations over finite fields II

Igor Semaev

Abstract

A system of algebraic equations over a finite field is called sparse if each equation depends on a small number of variables. Finding efficiently solutions to the system is an underlying hard problem in the cryptanalysis of modern ciphers. In this paper deterministic Agreeing-Gluing algorithm introduced earlier by Raddum and Semaev for solving such equations is studied. Its expected running time on uniformly random instances of the problem is rigorously estimated. This estimate is at present the best theoretical bound on the complexity of solving average instances of the above problem. In particular, it significantly overcomes our previous results. In characteristic 2 we observe an exciting difference with the worst case complexity provided by SAT solving algorithms.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
agreeinggluing
Contact author(s)
igor @ ii uib no
History
2007-08-13: revised
2007-08-07: received
See all versions
Short URL
https://ia.cr/2007/280
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/280,
      author = {Igor Semaev},
      title = {On solving sparse algebraic equations over finite fields II},
      howpublished = {Cryptology ePrint Archive, Paper 2007/280},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/280}},
      url = {https://eprint.iacr.org/2007/280}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.