Multivariate cryptography

Source: Wikipedia, the free encyclopedia.

Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field . In certain cases those polynomials could be defined over both a ground and an extension

NP-complete.[1] That's why those schemes are often considered to be good candidates for post-quantum cryptography. Multivariate cryptography has been very productive in terms of design and cryptanalysis. Overall, the situation is now more stable and the strongest schemes have withstood the test of time. It is commonly admitted that Multivariate cryptography turned out to be more successful as an approach to build signature schemes
primarily because multivariate schemes provide the shortest signature among post-quantum algorithms.

History

Tsutomu Matsumoto and

Eurocrypt conference. Although C* has been broken by Jacques Patarin (1995), the general principle of Matsumoto and Imai has inspired a generation of improved proposals. In later work, the "Hidden Monomial Cryptosystems" was developed by (in French) Jacques Patarin. It is based on a ground and an extension field. "Hidden Field Equations" (HFE), developed by Patarin in 1996, remains a popular multivariate scheme today [P96]. The security of HFE has been thoroughly investigated, beginning with a direct Gröbner basis attack [FJ03, GJS06], key-recovery attacks (Kipnis & Shamir 1999
) [BFP13], and more. The plain version of HFE is considered to be practically broken, in the sense that secure parameters lead to an impractical scheme. However, some simple variants of HFE, such as the minus variant and the vinegar variant allow one to strengthen the basic HFE against all known attacks.

In addition to HFE, Patarin developed other schemes. In 1997 he presented “Balanced Oil & Vinegar” and in 1999 “

Unbalanced Oil and Vinegar”, in cooperation with Aviad Kipnis and Louis Goubin (Kipnis, Patarin & Goubin 1999
).

Construction

Multivariate Quadratics involves a public and a private key. The private key consists of two affine transformations, S and T, and an easy to invert quadratic map . We denote the matrix of the affine endomorphisms by and the shift vector by and similarly for . In other words,

  • and
  • .

The triple is the private key, also known as the trapdoor. The public key is the composition which is by assumption hard to invert without the knowledge of the trapdoor.

Signature

Signatures are generated using the private key and are verified using the public key as follows. The message is hashed to a vector in via a known hash function. The signature is

.

The receiver of the signed document must have the public key P in possession. He computes the hash and checks that the signature fulfils .

Applications

  • Unbalanced Oil and Vinegar
  • Hidden Field Equations
  • SFLASH by NESSIE
  • Rainbow
  • TTS
  • QUARTZ
  • QUAD (cipher)
  • Four multivariate cryptography signature schemes (GeMMS, LUOV, Rainbow and MQDSS) have made their way into the 2nd round of the NIST post-quantum competition: see slide 12 of the report.[2]

References

  1. OCLC 4195125
    .
  2. ^ Moody, Dustin. "The 2nd Round of the NIST PQC Standardization Process". NIST. Retrieved 11 October 2020.

External links

  • [1] The HFE public key encryption and signature
  • [2] HFEBoost