HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, the unbalanced oil and vinegar (UOV) scheme is a modified version of the oil and vinegar scheme designed by J. Patarin. Both are
digital signature A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very high confidence that the message was created b ...
protocols. They are forms of
multivariate cryptography Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field F. In certain cases those polynomials could be defined over both a ground and an extension field. If the ...
. The security of this signature scheme is based on an
NP-hard In computational complexity theory, NP-hardness ( non-deterministic polynomial-time hardness) is the defining property of a class of problems that are informally "at least as hard as the hardest problems in NP". A simple example of an NP-hard pr ...
mathematical problem. To create and validate signatures, a minimal quadratic equation system must be solved. Solving equations with variables is NP-hard. While the problem is easy if is either much much larger or much much smaller than , importantly for cryptographic purposes, the problem is thought to be difficult in the average case when and are nearly equal, even when using a
quantum computer Quantum computing is a type of computation whose operations can harness the phenomena of quantum mechanics, such as superposition, interference, and entanglement. Devices that perform quantum computations are known as quantum computers. Though ...
. Multiple signature schemes have been devised based on multivariate equations with the goal of achieving quantum resistance. A significant drawback with UOV is that the key size can be large. Typically , the number of variables, is chosen to be double , the number of equations. Encoding the coefficients of all these equations in the key requires considerable space, at least 200 kilobytes for a system that would offer security comparable to the
Digital Signature Algorithm The Digital Signature Algorithm (DSA) is a Public-key cryptography, public-key cryptosystem and Federal Information Processing Standards, Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular e ...
or
Elliptic Curve Digital Signature Algorithm In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography. Key and signature-size As with elliptic-curve cryptography in general, the b ...
.


Signing and verification key

A signature scheme has a signing key, which is kept private, and a verification key, which is publicly revealed. For instance, in signature schemes based on RSA the keys are both exponents. In the UOV scheme, and in every other multivariate signature scheme the keys are more complex. The mathematical problem is to solve m equations with n variables. The whole equations system is the public key. To use a mathematical problem for cryptography, it must be modified. The computing of the n variables would need a lot of resources. A standard computer isn't able to compute this in an acceptable time. Therefore, a special Trapdoor is inserted into the equations system. This trapdoor is the signing key. It consists of three parts: two
affine transformation In Euclidean geometry, an affine transformation or affinity (from the Latin, ''affinis'', "connected with") is a geometric transformation that preserves lines and parallelism, but not necessarily Euclidean distances and angles. More generally, ...
s T and S and a polynomial vector \acute. Both transformations are used to transform elements in certain groups. T transforms y to y_1,y_2,...,y_n. The second transformation S transforms the variable vector to the valid signature. The third secret element \acute provides certain tools for the equations' creation. The equations are built with rules known only to the owner of the signing key.


Signature creation

To create a valid signature, the following equations system has to be solved : \begin y_1 & = f_1(x_1, \ldots, x_n) \\ y_2 & = f_2(x_1, \ldots, x_n) \\ & ~ \vdots \\ y_m & = f_m(x_1, \ldots, x_n) \\ \end Here the y = (y_1, y_2, \ldots, y_m) is a given message which should be signed. The valid signature is x = (x_1, x_2, \ldots, x_n). To sign a given y, the message must first be transformed to fit in the equations system. T is used to "split" the message to acceptable pieces y_1, y_2, \ldots, y_m. Then the equations have to be built. Every single equation has the same form: : y_i = \sum + \sum + \sum + \sum + \delta_i The next steps sign a given message y and the result is a valid signature x. # The coefficients, \gamma_, \lambda_, \xi_, \acute_, \delta_i, must be chosen secretly. # The vinegar variables (\acute_j) are chosen randomly # The resulting linear equations system gets solved for the oil variables (a_i) The vinegar and oil variables build the pre-signature A = (a_1, \ldots, a_n, \acute_1, \ldots, \acute_v). Finally A gets transformed by the private transformation S to give the valid signature x = S^(A) . The system of equations becomes
linear Linearity is the property of a mathematical relationship (''function'') that can be graphically represented as a straight line. Linearity is closely related to '' proportionality''. Examples in physics include rectilinear motion, the linear r ...
if the vinegar variables are fixed – no oil variable is multiplied with another oil variable in the equation. Therefore, the oil variables can be computed easily using, for example, a
Gaussian reduction In mathematics, Gaussian elimination, also known as row reduction, is an algorithm for solving systems of linear equations. It consists of a sequence of operations performed on the corresponding matrix of coefficients. This method can also be used ...
algorithm. The signature creation is itself fast and computationally easy.


Signature validation

The signature is transmitted to the communication partner. Validation of the signature is performed with the help of the public key, which is an equations system. : \begin y_1 & = ^*(x_1, x_2, \ldots, x_n) \\ y_2 & = ^*(x_1, x_2, \ldots, x_n) \\ & ~ \vdots \\ y_m & = ^*(x_1, x_2, \ldots,x _n ) \\ \end This system of equations is a slightly modified version of the system needed for signature creation. It is modified so that an attacker cannot get information about the secret coefficients and the special formatting of the oil and vinegar variables. Every equation of the public key has to be solved to validate the signature. The input is the signature itself. If every result y_i is equal to the corresponding part of the original message, then the verification succeeded.


Problems and advantages

A primary advantage is that the mathematical problem to be solved in the algorithm is quantum-resistant. When a quantum computer is built that can factor large composite numbers using
Shor's Algorithm Shor's algorithm is a quantum algorithm, quantum computer algorithm for finding the prime factors of an integer. It was developed in 1994 by the American mathematician Peter Shor. On a quantum computer, to factor an integer N , Shor's algorithm ...
, this will break commercial signature schemes like RSA or
ElGamal In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in th ...
that rely upon the
discrete logarithm problem In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b' ...
being unsolvable. UOV may remain secure because no algorithm is known to give quantum computer a great advantage in solving multivariate systems of equations. The second advantage is that the operations used in the equations are relatively simple. Signatures get created and validated only with addition and multiplication of "small" values, making this signature viable for low-resource hardware as found in
smart card A smart card, chip card, or integrated circuit card (ICC or IC card) is a physical electronic authentication device, used to control access to a resource. It is typically a plastic credit card-sized card with an embedded integrated circuit (IC) c ...
s. A disadvantage is that UOV uses very long key-lengths, with the public key involving the entire system of m equations, which can require several hundred
kilobyte The kilobyte is a multiple of the unit byte for digital information. The International System of Units (SI) defines the prefix ''kilo'' as 1000 (103); per this definition, one kilobyte is 1000 bytes.International Standard IEC 80000-13 Quantiti ...
s. UOV has not been used widely. While several attack methods are already known, more may appear if UOV becomes widely used. UOV is not yet ready for commercial use because its security requires more investigation. The Rainbow cryptosystem is based on UOV and is one of three finalists in the NIST competition for a post-quantum digital signature standard, though significant concerns have recently been brought to light regarding its security as proposed in the NIST competition. A new MinRank attack against Rainbow was discovered, which reduces the security of the proposed Rainbow instantiation to a level below the requirements set out by NIST. Beullens discovered a new attack in 2022, which recovers the private key for the Rainbow L1 parameterset in a weekend. UOV itself is not affected by this attack.


References


External links


Buchmann, Johannes; Coronado, Carlos; Doring, Martin; Engelbert, Daniela; Ludwig, Christoph; Overbeck, Raphael; Schmidt, Arthur; Vollmer, Ulrich; Weinmann, Ralf-Philipp: Post-Quantum Signatures, –, October 29. 2004Wolf, Christopher: Multivariate Quadratic Polynomials in Public Key Cryptography, DIAMANT/EIDMA symposium 2005
* ttp://www.ecrypt.eu.org/ecrypt1/documents/D.AZTEC.6.pdf Coron, Jean-Sebastien; de Weger, Benne: Hardness of the Main Computational Problems Used in Cryptography, ECRYPT D.AZTEC.6, March 14. 2007br>Kipnis, Aviad: Unbalanced Oil and Vinegar Signature Schemes – extended version, EURO-CRYPT, 1999Faugère, Jean-Charles and Perret, Ludovic. On the security of UOV. Cryptology eprint archive. Report 2009/483. 2009
{{DEFAULTSORT:Unbalanced Oil And Vinegar Digital signature schemes Multivariate cryptography Post-quantum cryptography