Circulant UOV: a new UOV variant with shorter private key and faster signature generation

UOV is one of the most important signature schemes in Multivariate Public Key Cryptography (MPKC). It has a strong security guarantee and is considered to be quantum-resistant. However, it suffers from large key size and its signing procedure is relatively slow. In this paper, we propose a new secure UOV variant (Circulant UOV) with shorter private key and higher signing efficiency. We estimate that the private key size of Circulant UOV is smaller by about 45% than that of the regular UOV and its signing speed is more than 14 times faster than that of the regular UOV. We also give a practical implementation on modern x64 CPU, which shows that Circulant UOV is comparable to many other signature schemes. and are show and of our On we implement our Circulant UOV and other UOV variants on a Intel Core i7-4790 @3.60Ghz CPU. Experiments shows that Circulant UOV is better than all the existing UOV variant s in terms of s ignature generation and private keysize. We also give an overall comparison with Gui, Rai nbow, GLP, RSA and ECDSA under different security requirements. The results show that Circulant UOV outperforms many in signing and

[1]  Daniel Smith-Tone,et al.  Report on Post-Quantum Cryptography , 2016 .

[2]  Bart Preneel,et al.  Extension Field Cancellation: A New Central Trapdoor for Multivariate Quadratic Systems , 2016, PQCrypto.

[3]  Bo-Yin Yang,et al.  Design Principles for HFEv- Based Multivariate Signature Schemes , 2015, ASIACRYPT.

[4]  Shaohua Tang,et al.  Two Approaches to Build UOV Variants with Shorter Private Key and Faster Signature Generation , 2015, Inscrypt.

[5]  Jintai Ding,et al.  ZHFE, a New Multivariate Public Key Encryption Scheme , 2014, PQCrypto.

[6]  Tsuyoshi Takagi,et al.  Efficient variant of Rainbow using sparse secret keys , 2014, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[7]  Tsuyoshi Takagi,et al.  Efficient Variant of Rainbow without Triangular Matrix Representation , 2014, ICT-EurAsia.

[8]  Zhe Liu,et al.  Small Private Key PKS on an Embedded Microprocessor , 2014, Sensors.

[9]  Albrecht Petzoldt,et al.  Selecting and reducing key sizes for multivariate cryptography , 2013 .

[10]  Peter Schwabe,et al.  Software Speed Records for Lattice-Based Signatures , 2013, PQCrypto.

[11]  Stanislav Bulygin,et al.  Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes , 2013, PQCrypto.

[12]  Jintai Ding,et al.  Simple Matrix Scheme for Encryption , 2013, PQCrypto.

[13]  Daniel Smith-Tone,et al.  A Classification of Differential Invariants for Multivariate Post-quantum Cryptosystems , 2013, PQCrypto.

[14]  Tsuyoshi Takagi,et al.  A variant of rainbow with shorter secret key and faster signature generation , 2013, AsiaPKC '13.

[15]  Stanislav Bulygin,et al.  Linear Recurring Sequences for the UOV Key Generation Revisited , 2012, ICISC.

[16]  Albrecht Petzoldt,et al.  Small private keys for systems of multivariate quadratic equations using symmetric cryptography , 2012 .

[17]  Stanislav Bulygin,et al.  CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key , 2010, INDOCRYPT.

[18]  Chen-Mou Cheng,et al.  SSE Implementation of Multivariate PKCs on Modern x86 CPUs , 2009, CHES.

[19]  D. Bernstein,et al.  Post-quantum cryptography , 2008, Nature.

[20]  Chen-Mou Cheng,et al.  New Differential-Algebraic Attacks and Reparametrization of Rainbow , 2008, ACNS.

[21]  Danilo Gligoroski,et al.  Multivariate quadratic trapdoor functions based on multivariate quadratic quasigroups , 2008 .

[22]  Jacques Stern,et al.  Practical Cryptanalysis of SFLASH , 2007, CRYPTO.

[23]  Olivier Billet,et al.  Cryptanalysis of Rainbow , 2006, SCN.

[24]  Bo-Yin Yang,et al.  Building Secure Tame-like Multivariate Public-Key Cryptosystems: The New TTS , 2005, ACISP.

[25]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[26]  J. Faugère,et al.  On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations , 2004 .

[27]  Nicolas Courtois,et al.  The Security of Hidden Field Equations (HFE) , 2001, CT-RSA.

[28]  Dario Bini,et al.  Inversion of circulant matrices over Zm , 2000, Math. Comput..

[29]  J. Faugère A new efficient algorithm for computing Gröbner bases (F4) , 1999 .

[30]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[31]  Louis Goubin,et al.  C*-+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai , 1998, ASIACRYPT.

[32]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[33]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[34]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[35]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[36]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[37]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[38]  Adi Shamir,et al.  Efficient Signature Schemes Based on Birational Permutations , 1993, CRYPTO.

[39]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[40]  Hideki Imai,et al.  Algebraic Methods for Constructing Asymmetric Cryptosystems , 1985, AAECC.

[41]  Enrico Thomae,et al.  A Generalization of the Rainbow Band Separation Attack and its Applications to Multivariate Schemes , 2012, IACR Cryptol. ePrint Arch..

[42]  David Naccache,et al.  Gröbner Basis , 2011, Encyclopedia of Cryptography and Security.

[43]  Luk Bettale,et al.  Hybrid approach for solving multivariate systems over finite fields , 2009, J. Math. Cryptol..

[44]  Ariel Shamir,et al.  Cryptanalysis of the oil and vinegar signature scheme , 1998 .

[45]  A. Joux,et al.  A Variant of the F 4 Algorithm , 2022 .