Polly cracker, revisited

  • Authors:
  • Martin R. Albrecht;Pooya Farshim;Jean-Charles Faugère;Ludovic Perret

  • Affiliations:
  • INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ Paris 06, UMR 7606, LIP6, Paris, France;Department of Computer Science, Darmstadt University of Technology, Germany;INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ Paris 06, UMR 7606, LIP6, Paris, France;INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ Paris 06, UMR 7606, LIP6, Paris, France

  • Venue:
  • ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We initiate the formal treatment of cryptographic constructions ("Polly Cracker") based on the hardness of computing remainders modulo an ideal over multivariate polynomial rings. We start by formalising the relation between the ideal remainder problem and the problem of computing a Gröbner basis. We show both positive and negative results. On the negative side, we define a symmetric Polly Cracker encryption scheme and prove that this scheme only achieves bounded CPA security. Furthermore, we show that a large class of algebraic transformations cannot convert this scheme to a fully secure Polly-Cracker-style scheme. On the positive side, we formalise noisy variants of the ideal membership, ideal remainder, and Gröbner basis problems. These problems can be seen as natural generalisations of the LWE problem and the approximate GCD problem over polynomial rings. We then show that noisy encoding of messages results in a fully IND-CPA-secure somewhat homomorphic encryption scheme. Our results provide a new family of somewhat homomorphic encryption schemes based on new, but natural, hard problems. Our results also imply that Regev's LWE-based public-key encryption scheme is (somewhat) multiplicatively homomorphic for appropriate choices of parameters.