IBUOV, A Provably Secure Identity-Based UOV Signature Scheme

Multivariate Public Key Cryptosystem (MPKC) is one of post-quantum cryptosystems which can potentially resist quantum computer attacks. It has increasingly been seen by some as a possible alternative to public key cryptosystems RSA, ECC, etc., which are widely in use today. Moreover, MPKC schemes are in general much more computationally efficient than number theoretic-based schemes. However, the oversize key poses obstacle on the calculation and transmission in MPKC. We notice the feature and benefit of the identity-based cryptography - the public key is directly gained from the user's identity information. Based on this, we consider introducing the identity-based semantics to MPKC, and it can cut down the size of public key of MPKC. Using the idea of constructing certificate-based Identity-Based Signature (IBS), we propose a novel and secure Identity-Based Unbalanced Oil-Vinegar (IBUOV) signature scheme based on the ordinary Unbalanced Oil-Vinegar (UOV) signature scheme. We provide the provable security to explain that our proposal is secure.

[1]  Enrico Thomae,et al.  Quo Vadis Quaternion? Cryptanalysis of Rainbow over Non-commutative Rings , 2012, SCN.

[2]  Louis Goubin,et al.  SFLASHv3, a fast asymmetric signature scheme , 2003, IACR Cryptol. ePrint Arch..

[3]  Louis Goubin,et al.  FLASH, a Fast Multivariate Signature Algorithm , 2001, CT-RSA.

[4]  Stanislav Bulygin,et al.  Small Public Keys and Fast Verification for $\mathcal{M}$ ultivariate $\mathcal{Q}$ uadratic Public Key Systems , 2011, CHES.

[5]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[6]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[7]  Jean-Charles Faugère,et al.  Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem , 2011, International Conference on Theory and Practice of Public Key Cryptography.

[8]  Stefan Heyse,et al.  Efficient Implementations of MQPKS on Constrained Devices , 2012, CHES.

[9]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[10]  Bart Preneel,et al.  A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes , 2005, CT-RSA.

[11]  Jean-Charles Faugère,et al.  On the Security of UOV , 2008, IACR Cryptol. ePrint Arch..

[12]  Ariel Shamir,et al.  Cryptanalysis of the oil and vinegar signature scheme , 1998 .

[13]  Feng-Hao Liu,et al.  Public-Key Cryptography from New Multivariate Quadratic Assumptions , 2012, Public Key Cryptography.

[14]  Chen-Mou Cheng,et al.  Solving Quadratic Equations with XL on Parallel Architectures , 2012, CHES.

[15]  Louis Goubin,et al.  A Fast and Secure Implementation of Sflash , 2003, Public Key Cryptography.

[16]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[17]  Jintai Ding,et al.  Inverting HFE Systems Is Quasi-Polynomial for All Fields , 2011, CRYPTO.

[18]  Stanislav Bulygin,et al.  CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key , 2010, INDOCRYPT.

[19]  Taizo Shirai,et al.  Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials , 2011, CRYPTO.

[20]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[21]  Lei Hu,et al.  Kipnis-Shamir Attack on Unbalanced Oil-Vinegar Scheme , 2011, ISPEC.

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.

[24]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[25]  Chen-Mou Cheng,et al.  New Differential-Algebraic Attacks and Reparametrization of Rainbow , 2008, ACNS.

[26]  Koichi Sakumoto,et al.  Public-Key Identification Schemes Based on Multivariate Cubic Polynomials , 2012, Public Key Cryptography.

[27]  Adi Shamir,et al.  Cryptanalysis of the Oil & Vinegar Signature Scheme , 1998, CRYPTO.

[28]  Javier Herranz,et al.  On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.

[29]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[30]  Christopher Wolf,et al.  Solving Underdetermined Systems of Multivariate Quadratic Equations Revisited , 2012, Public Key Cryptography.

[31]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[32]  Stanislav Bulygin,et al.  Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems , 2011, IACR Cryptol. ePrint Arch..

[33]  Tsuyoshi Takagi,et al.  Reducing the Key Size of Rainbow Using Non-commutative Rings , 2012, CT-RSA.

[34]  Stanislav Bulygin,et al.  Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks , 2010, INDOCRYPT.