Rahul Sharma (Editor)

Hidden Field Equations

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Hidden Fields Equations (HFE) is a public key cryptosystem which was introduced at Eurocrypt in 1996 and proposed by (French) Jacques Patarin following the idea of the Matsumoto and Imai system. HFE is also known as HFE trapdoor function. It is based on polynomials over finite fields F q of different size to disguise the relationship between the private key and public key. HFE is in fact a family which consists of basic HFE and combinatorial versions of HFE. The HFE family of cryptosystems is based on the hardness of the problem of finding solutions to a system of multivariate quadratic equations (the so-called MQ problem) since it uses private affine transformations to hide the extension field and the private polynomials. Hidden Field Equations also have been used to construct digital signature schemes, e.g. Quartz and Sflash.

Contents

Mathematical background

One of the central notions to understand how Hidden Field Equations work is to see that for two extension fields F q n F q m over the same base field F q one can interpret a system of m multivariate polynomials in n variables over F q as a function F q n F q m by using a suitable basis of F q n over F q . In almost all applications the polynomials are quadratic, i.e. they have degree 2. We start with the simplest kind of polynomials, namely monomials, and show how they lead to quadratic systems of equations.

Let us consider a finite field F q , where q is a power of 2, and an extension field K . Let β 1 , . . . , β n to be a basis of K as an F q vector space. Let 0 < h < q n such that h = q θ + 1 for some θ and gcd ( h , q n 1 ) = 1 and take a random element u F q n . We represent u with respect to the basis as u = ( u 1 , . . . , u n ) . Define v F q n by

v = u q θ u         ( 1 )

The condition gcd ( h , q n 1 ) = 1 is equivalent to requiring that the map u u h on K is one to one and its inverse is the map u u h where h is the multiplicative inverse of h   mod q n 1 . Choose two secret affine transformation, i.e. two invertible n × n matrices S = { S i j } and T = { T i j } with entries in F q and two vectors c = ( c 1 , . . . , c n ) and d = ( d 1 , . . . , d n ) of length n over F q and define x and y via:

u = S x + c         v = T y + d         ( 2 )

Let A ( k ) = a i j ( k ) be the matrix of linear transformation in the basis β 1 , . . . , β n such that

β i q k = j = 1 n a i j k β j ,     a i j k F q

for 1 i , k n . Write all products of basis elements in terms of the basis, i.e.:

β i β j = l = 1 n m i j l β l ,     m i j l F q

for each 1 i , j n . The system of n equations which is explicit in the v i and quadratic in the u j can be obtain by expanding (1) and equating to zero the coefficients of the β i . By using the affine relations in (2) to replace the u j , v i with x k , y l , the system of n equations is linear in the y l and of degree 2 in the x k . Applying linear algebra it will give n explicit equations, one for each y l as polynomials of degree 2 in the x k .

Multivariate cryptosystem

The basic idea of the HFE family of using this as a multivariate cryptosystem is to build the secret key starting from a polynomial P in one unknown x over some finite field F q n (normally value q = 2 is used). This polynomial can be easily inverted over F q n , i.e. it is feasible to find any solutions to the equation P ( x ) = y when such solution exist. The secret transformation either decryption and/or signature is based on this inversion. As explained above P can be identified with a system of n equations ( p 1 , . . . , p n ) using a fixed basis. To build a cryptosystem the polynomial ( p 1 , . . . , p n ) must be transformed so that the public information hides the original structure and prevents inversion. This is done by viewing the finite fields F q n as a vector space over F q and by choosing two linear affine transformations S and T . The triplet ( S , P , T ) constitute the private key. The private polynomial P is defined over F q n . The public key is ( p 1 , . . . , p n ) . Below is the diagram for MQ-trapdoor ( S , P , T ) in HFE

input x x = ( x 1 , . . . , x n ) secret : S x secret : P y secret : T output y

HFE polynomial

The private polynomial P with degree d over F q n is an element of F q n [ x ] . If the terms of polynomial P have at most quadratic terms over F q then it will keep the public polynomial small. The case that P consists of monomials of the form x q s i + q t i , i.e. with 2 powers of q in the exponent is the basic version of HFE, i.e. P is chosen as

P ( x ) = c i x q s i + q t i

The degree d of the polynomial is also known as security parameter and the bigger its value the better for security since the resulting set of quadratic equations resembles a randomly chosen set of quadratic equations. On the other side large d slows down the deciphering. Since P is a polynomial of degree at most d the inverse of P , denoted by P 1 can be computed in d 2 ( ln d ) O ( 1 ) n 2 F q operations.

Encryption and decryption

The public key is given by the n multivariate polynomials ( p 1 , . . . , p n ) over F q . It is thus necessary to transfer the message M from F q n F q n in order to encrypt it, i.e. we assume that M is a vector ( x 1 , . . . , x n ) F q n . To encrypt message M we evaluate each p i at ( x 1 , . . . , x n ) . The ciphertext is ( p 1 ( x 1 , . . . , x n ) , p 2 ( x 1 , . . . , x n ) , . . . , p n ( x 1 , . . . , x n ) ) F q n .

To understand decryption let us express encryption in terms of S , T , P . Note that these are not available to the sender. By evaluating the p i at the message we first apply S , resulting in x . At this point x is transferred from F q n F q n so we can apply the private polynomial P which is over F q n and this result is denoted by y F q n . Once again, y is transferred to the vector ( y 1 , . . . , y n ) and the transformation T is applied and the final output y F q n is produced from ( y 1 , . . . , y n ) F q n .

To decrypt y , the above steps are done in reverse order. This is possible if the private key ( S , P , T ) is known. The crucial step in the deciphering is not the inversion of S and T but rather the computations of the solution of P ( x ) = y . Since P is not necessary a bijection, one may find more than one solution to this inversion (there exist at most d different solutions X = ( x 1 , . . . , x d ) F q n since P is a polynomial of degree d). The redundancy denoted as r is added at the first step to the message M in order to select the right M from the set of solutions X . The diagram below shows the basic HFE for encryption.

M + r x secret : S x secret : P y secret : T y

HFE variations

Hidden Field Equations has four basic variations namely +,-,v and f and it is possible to combine them in various way. The basic principle is the following:

01. The + sign consists of linearity mixing of the public equations with some random equations. 02. The - sign is due to Adi Shamir and intends to remove the redundancy 'r' of the public equations. 03. The f sign consists of fixing some f input variables of the public key. 04. The v sign is defined as a construction and sometimes quite complex such that the inverse of the function can be found only if some v of the variables called vinegar variables are fixed. This idea is due to Jacques Patarin.

The operations above preserve to some extent the trapdoor solvability of the function.

HFE- and HFEv are very useful in signature schemes as they prevent from slowing down the signature generation and also enhance the overall security of HFE whereas for encryption both HFE- and HFEv will lead to a rather slow decryption process so neither too many equations can be removed (HFE-) nor too many variables should be added (HFEv). Both HFE- and HFEv were used to obtain Quartz.

For encryption, the situation is better with HFE+ since the decryption process takes the same amount of time, however the public key has more equations than variables.

HFE attacks

There are two famous attacks on HFE:

Recover the Private Key (Shamir-Kipnis): The key point of this attack is to recover the private key as sparse univariate polynomials over the extension field F q n . The attack only works for basic HFE and fails for all its variations.

Fast Gröbner Bases (Faugere): The idea of Faugere's attacks is to use fast algorithm to compute a Gröbner basis of the system of polynomial equations. Faugere broke the HFE challenge 1 in 96 hours in 2002 and in 2003 Faugere and Joux worked together on the security of HFE.

References

Hidden Field Equations Wikipedia