Multivariate quadratic trapdoor functions based on multivariate quadratic quasigroups

We have designed a new class of multivariate quadratic trapdoor functions. The trapdoor functions are generated by quasigroup string transformations based on a class of quasigroups called multivariate quadratic quasi-groups (MQQ). The public key schemes using these trapdoor functions are bijective mappings, they do not perform message expansions and can be used both for encryption and signatures. The public key consist of n quadratic polynomials with n variables where n = 140; 160; 180,.... A particular characteristic of our public key scheme is that it is very fast; it has the speed of decryption/signature generation as a typical symmetric block cipher.

[1]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[2]  Jacques Patarin,et al.  Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new Families of Asymmetric Algorithms - Extended Version - , 1996 .

[3]  Bart Preneel,et al.  Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC , 2004, SCN.

[4]  Louis Goubin,et al.  Cryptanalysis of the TTM Cryptosystem , 2000, ASIACRYPT.

[5]  Bart Preneel,et al.  Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations , 2005, IACR Cryptol. ePrint Arch..

[6]  Jonathan D. H. Smith An Introduction to Quasigroups and Their Representations , 2006 .

[7]  Hideki Imai,et al.  Algebraic Methods for Constructing Asymmetric Cryptosystems , 1985, AAECC.

[8]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[9]  Antoine Joux,et al.  Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases , 2003, CRYPTO.

[10]  A. Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem , 1999 .

[11]  Bart Preneel,et al.  A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes , 2005, CT-RSA.

[12]  T. T. Moh,et al.  A public key system with signature and master key functions , 1999 .

[13]  Hans Dobbertin,et al.  One-to-One Highly Nonlinear Power Functions on GF(2n) , 1998, Applicable Algebra in Engineering, Communication and Computing.

[14]  Adi Shamir,et al.  Efficient Signature Schemes Based on Birational Permutations , 1993, CRYPTO.

[15]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[16]  Danilo Gligoroski,et al.  Quasigroup String Processing , 1999 .

[17]  Jacques Stern,et al.  Attacks on the Birational Permutation Signature Schemes , 1993, CRYPTO.