Multivariate Signature Scheme Using Quadratic Forms

Multivariate Public Key Cryptosystems (MPKC) are candidates for post-quantum cryptography. MPKC has an advantage in that its encryption and decryption are relatively efficient. In this paper, we propose a multivariate signature scheme using quadratic forms. For a finite dimensional vector space V, it is known that there are exactly two equivalence classes of non-degenerate quadratic forms over V. We utilize the method to transform any non-degenerate quadratic form into the normal form of either of the two equivalence classes in order to construct a new signature scheme in MPKC. The signature generation of our scheme is between eight and nine times more efficient more than the multivariate signature scheme Rainbow at the level of 88-bit security. We show that the public keys of our scheme can not be represented by the public keys of other MPKC signature schemes and this means our scheme is immune to many attacks that depend on the form of the central map used by these schemes.

[1]  Stanislav Bulygin,et al.  CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key , 2010, INDOCRYPT.

[2]  Jean-Charles Faugère,et al.  Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects , 2006, EUROCRYPT.

[3]  Aggelos Kiayias,et al.  Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.

[4]  Jung Hee Cheon,et al.  New Public-Key Cryptosystem Using Braid Groups , 2000, CRYPTO.

[5]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[6]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[7]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[8]  Dongdai Lin,et al.  On enumeration of polynomial equivalence classes and their application to MPKC , 2012, Finite Fields Their Appl..

[9]  Thierry P. Berger,et al.  Reducing Key Length of the McEliece Cryptosystem , 2009, AFRICACRYPT.

[10]  Olivier Billet,et al.  Cryptanalysis of Rainbow , 2006, SCN.

[11]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[12]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[13]  Paul C. van Oorschot,et al.  Parallel Collision Search with Cryptanalytic Applications , 2013, Journal of Cryptology.

[14]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[15]  Choonsik Park,et al.  Information Security and Cryptology - ICISC 2004, 7th International Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers , 2005, ICISC.

[16]  Adi Shamir,et al.  Cryptanalysis of the Oil & Vinegar Signature Scheme , 1998, CRYPTO.

[17]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[18]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[19]  Stanislav Bulygin,et al.  Selecting Parameters for the Rainbow Signature Scheme , 2010, PQCrypto.

[20]  Guang Gong,et al.  Progress in Cryptology - INDOCRYPT 2010 , 2010, Lecture Notes in Computer Science.

[21]  Bo-Yin Yang,et al.  All in the XL Family: Theory and Practice , 2004, ICISC.

[22]  Kouichi Sakurai,et al.  A Security Analysis of Uniformly-Layered Rainbow - Revisiting Sato-Araki's Non-commutative Approach to Ong-Schnorr-Shamir Signature towards PostQuantum Paradigm , 2011, PQCrypto.

[23]  Jean-Charles Faugère,et al.  Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem , 2011, International Conference on Theory and Practice of Public Key Cryptography.

[24]  Louis Goubin,et al.  Cryptanalysis of the TTM Cryptosystem , 2000, ASIACRYPT.

[25]  W. Scharlau,et al.  Quadratic and Hermitian Forms , 1984 .

[26]  Bo-Yin Yang,et al.  Building Secure Tame-like Multivariate Public-Key Cryptosystems: The New TTS , 2005, ACISP.

[27]  Stanislav Bulygin,et al.  Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems , 2011, IACR Cryptol. ePrint Arch..

[28]  Edward L. Green,et al.  Infinite grobner bases and noncommutative polly cracker cryptosystems , 2004 .

[29]  Pierre-Alain Fouque,et al.  Graph-Theoretic Algorithms for the "Isomorphism of Polynomials" Problem , 2013, EUROCRYPT.

[30]  Bart Preneel Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings , 2009, AFRICACRYPT.

[31]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[32]  Martijn Stam Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.

[33]  Stanislav Bulygin,et al.  Linear Recurring Sequences for the UOV Key Generation , 2011, Public Key Cryptography.

[34]  Christophe Clavier,et al.  Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.

[35]  Ludovic Perret,et al.  Cryptanalysis of MinRank , 2008, CRYPTO.

[36]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[37]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[38]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[39]  Tsuyoshi Takagi,et al.  Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.

[40]  Louis Goubin,et al.  Improved Algorithms for Isomorphisms of Polynomials , 1998, EUROCRYPT.

[41]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[42]  Jintai Ding,et al.  Multivariate Public Key Cryptosystems (Advances in Information Security) , 2006 .

[43]  박해룡 Public-key cryptosystem using braid groups , 2001 .

[44]  Chen-Mou Cheng,et al.  SSE Implementation of Multivariate PKCs on Modern x86 CPUs , 2009, CHES.

[45]  Steven D. Galbraith,et al.  Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval , 2010, IACR Cryptol. ePrint Arch..

[46]  Yasufumi Hashimoto,et al.  On construction of signature schemes based on birational permutations over noncommutative rings , 2008, IACR Cryptology ePrint Archive.

[47]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[48]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[49]  Chen-Mou Cheng,et al.  New Differential-Algebraic Attacks and Reparametrization of Rainbow , 2008, ACNS.

[50]  D. Goldfeld,et al.  An algebraic method for public-key cryptography , 1999 .

[51]  Stanislav Bulygin,et al.  Small Public Keys and Fast Verification for $\mathcal{M}$ ultivariate $\mathcal{Q}$ uadratic Public Key Systems , 2011, CHES.

[52]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[53]  Rosario Gennaro,et al.  Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings , 2011, Public Key Cryptography.