Multivariate Cryptography
   HOME

TheInfoList



OR:

Multivariate cryptography is the generic term for asymmetric
cryptographic Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adve ...
primitives based on multivariate polynomials over a
finite field In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtr ...
F. In certain cases those polynomials could be defined over both a ground and an extension
field Field may refer to: Expanses of open ground * Field (agriculture), an area of land used for agricultural purposes * Airfield, an aerodrome that lacks the infrastructure of an airport * Battlefield * Lawn, an area of mowed grass * Meadow, a grass ...
. If the polynomials have the
degree Degree may refer to: As a unit of measurement * Degree (angle), a unit of angle measurement ** Degree of geographical latitude ** Degree of geographical longitude * Degree symbol (°), a notation used in science, engineering, and mathematics ...
two, we talk about multivariate quadratics. Solving systems of multivariate
polynomial equations In mathematics, an algebraic equation or polynomial equation is an equation of the form :P = 0 where ''P'' is a polynomial with coefficients in some field (mathematics), field, often the field of the rational numbers. For many authors, the term '' ...
is proven to be
NP-complete In computational complexity theory, a problem is NP-complete when: # it is a problem for which the correctness of each solution can be verified quickly (namely, in polynomial time) and a brute-force search algorithm can find a solution by tryi ...
. That's why those schemes are often considered to be good candidates for
post-quantum cryptography In cryptography, post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against a cryptanalytic attack ...
. Multivariate cryptography has been very productive in terms of design and cryptanalysis. Overall, the situation is now more stable and the strongest schemes have withstood the test of time. It is commonly admitted that Multivariate cryptography turned out to be more successful as an approach to build signature schemes primarily because multivariate schemes provide the shortest signature among post-quantum algorithms.


History

presented their so-called C* scheme at the Eurocrypt conference. Although C* has been broken by , the general principle of Matsumoto and Imai has inspired a generation of improved proposals. In later work, the "Hidden Monomial Cryptosystems" was developed by Jacques Patarin. It is based on a ground and an extension field. "
Hidden Field Equations Hidden Fields Equations (HFE), also known as HFE trapdoor function, is a public key cryptosystem which was introduced at Eurocrypt in 1996 and proposed by Jacques Patarin following the idea of the Matsumoto and Imai system. It is based on po ...
" (HFE), developed by Patarin in 1996, remains a popular multivariate scheme today 96 The security of HFE has been thoroughly investigated, beginning with a direct
Gröbner basis In mathematics, and more specifically in computer algebra, computational algebraic geometry, and computational commutative algebra, a Gröbner basis is a particular kind of generating set of an ideal in a polynomial ring over a field . A Gröbn ...
attack J03, GJS06 key-recovery attacks FP13 and more. The plain version of HFE is considered to be practically broken, in the sense that secure parameters lead to an impractical scheme. However, some simple variants of HFE, such as the ''minus variant'' and the ''vinegar variant'' allow one to strengthen the basic HFE against all known attacks. In addition to HFE, Patarin developed other schemes. In 1997 he presented “Balanced Oil & Vinegar” and in 1999 “ Unbalanced Oil and Vinegar”, in cooperation with Aviad Kipnis and Louis Goubin .


Construction

Multivariate Quadratics involves a public and a private key. The private key consists of two affine transformations, S and T, and an easy to invert quadratic map P' \colon F^m \rightarrow F^n. We denote the n \times n matrix of the
affine Affine may describe any of various topics concerned with connections or affinities. It may refer to: * Affine, a relative by marriage in law and anthropology * Affine cipher, a special case of the more general substitution cipher * Affine comb ...
endomorphism In mathematics, an endomorphism is a morphism from a mathematical object to itself. An endomorphism that is also an isomorphism is an automorphism. For example, an endomorphism of a vector space is a linear map , and an endomorphism of a g ...
s S\colon F^n \rightarrow F^n by M_S and the shift vector by v_S \in F^n and similarly for T\colon F^m \rightarrow F^m. In other words, * S(x) = M_S x + v_S and * T(y) = M_T y + v_T. The triple (S^,^,T^) is the private key, also known as the trapdoor. The public key is the composition P = S \circ P' \circ T which is by assumption hard to invert without the knowledge of the trapdoor.


Signature

Signatures are generated using the private key and are verified using the public key as follows. The message is hashed to a vector in y \in F^n via a known hash function. The signature is : x=P^(y) = T^ \left(^\left(S^(y)\right)\right). The receiver of the signed document must have the public key P in possession. He computes the hash y and checks that the signature x fulfils P(x)=y.


Applications

* Unbalanced Oil and Vinegar *
Hidden Field Equations Hidden Fields Equations (HFE), also known as HFE trapdoor function, is a public key cryptosystem which was introduced at Eurocrypt in 1996 and proposed by Jacques Patarin following the idea of the Matsumoto and Imai system. It is based on po ...
* SFLASH by
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Gov ...
* Rainbow * TTS * QUARTZ * QUAD (cipher) * Four multivariate cryptography signature schemes (GeMMS, LUOV, Rainbow and MQDSS) have made their way into the 2nd round of the NIST post-quantum competition: see slide 12 of the report.


References

* FP13L. Bettale, Jean-Charles Faugère, and L. Perret, Cryptanalysis of HFE, Multi-HFE and Variants for Odd and Even Characteristic. DCC'13 * J03 Jean-Charles Faugère and A. Joux, Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases. CRYPTO'03 * JS06L. Granboulan, Antoine Joux, J. Stern: Inverting HFE Is Quasipolynomial. CRYPTO'06. * * * * * 96Jacques Patarin, Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new Families of Asymmetric Algorithms (extended version); Eurocrypt '96 * Christopher Wolf and Bart Preneel, Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations; Current Version: 2005-12-15 *An Braeken, Christopher Wolf, and Bart Preneel, A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes, Current Version: 2005-08-06 *Jintai Ding, Research Project: Cryptanalysis on Rainbow and TTS multivariate public key signature scheme *Jacques Patarin,
Nicolas Courtois Nicolas Tadeusz Courtois (born 14 November 1971) is a cryptographer and senior lecturer in computer science at University College London. Courtois was one of the co-authors of both the XSL attack against block ciphers, such as the Advanced Encry ...
, Louis Goubin, SFLASH, a fast asymmetric signature scheme for low-cost smartcards. Primitive specification and supporting documentation. *Bo-Yin Yang, Chen-Mou Cheng, Bor-Rong Chen, and Jiun-Ming Chen, Implementing Minimized Multivariate PKC on Low-Resource Embedded Systems, 2006 *Bo-Yin Yang, Jiun-Ming Chen, and Yen-Hung Chen, TTS: High-Speed Signatures on a Low-Cost Smart Card, 2004 * Nicolas T. Courtois, Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash, 2005 *Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, Handbook of Applied Cryptography, 1997


External links



The HFE public key encryption and signature

HFEBoost {{Cryptography navbox Multivariate cryptography, Post-quantum cryptography