To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Multivariate cryptography

From Wikipedia, the free encyclopedia

Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field . In certain cases those polynomials could be defined over both a ground and an extension field. If the polynomials have the degree two, we talk about multivariate quadratics. Solving systems of multivariate polynomial equations is proven to be NP-complete.[1] That's why those schemes are often considered to be good candidates for post-quantum cryptography. Multivariate cryptography has been very productive in terms of design and cryptanalysis. Overall, the situation is now more stable and the strongest schemes have withstood the test of time. It is commonly admitted that Multivariate cryptography turned out to be more successful as an approach to build signature schemes primarily because multivariate schemes provide the shortest signature among post-quantum algorithms.

YouTube Encyclopedic

  • 1/3
    Views:
    812
    388
    355
  • Jintai Ding - ZHFE, a New Multivariate Public Key Encryption Scheme
  • Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials
  • Taylor Daniels - Differential Properties of the H F E Cryptosystem

Transcription

History

Tsutomu Matsumoto and Hideki Imai (1988) presented their so-called C* scheme at the Eurocrypt conference. Although C* has been broken by Jacques Patarin (1995), the general principle of Matsumoto and Imai has inspired a generation of improved proposals. In later work, the "Hidden Monomial Cryptosystems" was developed by (in French) Jacques Patarin. It is based on a ground and an extension field. "Hidden Field Equations" (HFE), developed by Patarin in 1996, remains a popular multivariate scheme today [P96]. The security of HFE has been thoroughly investigated, beginning with a direct Gröbner basis attack [FJ03, GJS06], key-recovery attacks (Kipnis & Shamir 1999) [BFP13], and more. The plain version of HFE is considered to be practically broken, in the sense that secure parameters lead to an impractical scheme. However, some simple variants of HFE, such as the minus variant and the vinegar variant allow one to strengthen the basic HFE against all known attacks.

In addition to HFE, Patarin developed other schemes. In 1997 he presented “Balanced Oil & Vinegar” and in 1999 “Unbalanced Oil and Vinegar”, in cooperation with Aviad Kipnis and Louis Goubin (Kipnis, Patarin & Goubin 1999).

Construction

Multivariate Quadratics involves a public and a private key. The private key consists of two affine transformations, S and T, and an easy to invert quadratic map . We denote the matrix of the affine endomorphisms by and the shift vector by and similarly for . In other words,

  • and
  • .

The triple is the private key, also known as the trapdoor. The public key is the composition which is by assumption hard to invert without the knowledge of the trapdoor.

Signature

Signatures are generated using the private key and are verified using the public key as follows. The message is hashed to a vector in via a known hash function. The signature is

.

The receiver of the signed document must have the public key P in possession. He computes the hash and checks that the signature fulfils .

Applications

References

  1. ^ Garey, Michael R. (1979). Computers and intractability : a guide to the theory of NP-completeness. Johnson, David S., 1945-. San Francisco: W.H. Freeman. ISBN 0-7167-1044-7. OCLC 4195125.
  2. ^ Moody, Dustin. "The 2nd Round of the NIST PQC Standardization Process". NIST. Retrieved 11 October 2020.
  • [BFP13] L. Bettale, Jean-Charles Faugère, and L. Perret, Cryptanalysis of HFE, Multi-HFE and Variants for Odd and Even Characteristic. DCC'13
  • [FJ03] Jean-Charles Faugère and A. Joux, Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases. CRYPTO'03
  • [GJS06] L. Granboulan, Antoine Joux, J. Stern: Inverting HFE Is Quasipolynomial. CRYPTO'06.
  • Kipnis, Aviad; Shamir, Adi (1999). "Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization". Advances in Cryptology – CRYPTO' 99. Berlin, Heidelberg: Springer. doi:10.1007/3-540-48405-1_2. ISBN 978-3-540-66347-8. ISSN 0302-9743. MR 1729291.
  • Kipnis, Aviad; Patarin, Jacques; Goubin, Louis (1999). "Unbalanced Oil and Vinegar Signature Schemes" (PDF). In Jacques Stern (ed.). Advances in Cryptology – CRYPTO' 99. Eurocrypt'99. Springer. doi:10.1007/3-540-48910-x_15. ISBN 3-540-65889-0. ISSN 0302-9743. MR 1717470.
  • Matsumoto, Tsutomu; Imai, Hideki (1988). "Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption". Lecture Notes in Computer Science. Berlin, Heidelberg: Springer. doi:10.1007/3-540-45961-8_39. ISBN 978-3-540-50251-7. ISSN 0302-9743. MR 0994679.
  • Patarin, Jacques (1995). "Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88". Advances in Cryptology – CRYPT0' 95. Lecture Notes in Computer Science. Vol. 963. Berlin, Heidelberg: Springer. pp. 248–261. doi:10.1007/3-540-44750-4_20. ISBN 978-3-540-60221-7. ISSN 0302-9743. MR 1445572.
  • [P96] Jacques Patarin, Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new Families of Asymmetric Algorithms (extended version); Eurocrypt '96
  • Christopher Wolf and Bart Preneel, Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations; Current Version: 2005-12-15
  • An Braeken, Christopher Wolf, and Bart Preneel, A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes, Current Version: 2005-08-06
  • Jintai Ding, Research Project: Cryptanalysis on Rainbow and TTS multivariate public key signature scheme
  • Jacques Patarin, Nicolas Courtois, Louis Goubin, SFLASH, a fast asymmetric signature scheme for low-cost smartcards. Primitive specification and supporting documentation.
  • Bo-Yin Yang, Chen-Mou Cheng, Bor-Rong Chen, and Jiun-Ming Chen, Implementing Minimized Multivariate PKC on Low-Resource Embedded Systems, 2006
  • Bo-Yin Yang, Jiun-Ming Chen, and Yen-Hung Chen, TTS: High-Speed Signatures on a Low-Cost Smart Card, 2004
  • Nicolas T. Courtois, Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash, 2005
  • Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, Handbook of Applied Cryptography, 1997

External links

  • [1] The HFE public key encryption and signature
  • [2] HFEBoost
This page was last edited on 26 January 2024, at 15:11
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.