Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

Progress in Multivariate Cryptography: Systematic Review, Challenges, and Research Directions

Published: 03 March 2023 Publication History

Abstract

Multivariate Public Key Cryptosystem (MPKC) seem to be promising toward future digital security even in the presence of quantum adversaries. MPKCs derive their security from the difficulty of solving a random system of multivariate polynomial equations over a finite field, which is known to be an NP-hard problem. This article aims at presenting a comprehensive survey that covers multivariate public key encryption and signature schemes specifically targeting toward security, efficiency, and parameter choice. The survey starts by giving an overview of the existing security challenges which include structural attacks such as MinRank attack, differential attack, and finding Gröbner basis for direct attack, and so on. Additionally, it discusses the necessary algorithms for the implementation of the multivariate schemes. This study also compares the promising multivariate encryption and signature schemes. The critical open challenges that are reviewed in this survey will serve as a single comprehensive source of information on multivariate encryption and signature schemes and a ready reference for researchers working in this rising area of public key cryptography.

References

[1]
Koichiro Akiyama, Yasuhiro Goto, and Hideyuki Miyake. 2009. An algebraic surface cryptosystem. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 425–442.
[2]
Daniel Apon, Dustin Moody, Ray Perlner, Daniel Smith-Tone, and Javier Verbel. 2020. Combinatorial rank attacks against the rectangular simple matrix encryption scheme. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 307–322.
[3]
Magali Bardet, Pierre Briaud, Maxime Bros, Philippe Gaborit, Vincent Neiger, Olivier Ruatta, and Jean-Pierre Tillich. 2020. An algebraic attack on rank metric code-based cryptosystems. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 64–93.
[4]
Magali Bardet, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner, Daniel Smith-Tone, Jean-Pierre Tillich, and Javier Verbel. 2020. Improvements of algebraic attacks for solving the rank decoding and MinRank problems. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 507–536.
[5]
Elwyn R. Berlekamp. 1967. Factoring polynomials over finite fields. Bell System Technical Journal 46, 8 (1967), 1853–1859.
[6]
Luk Bettale, Jean-Charles Faugere, and Ludovic Perret. 2013. Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic. Designs, Codes and Cryptography 69, 1 (2013), 1–52.
[7]
Ward Beullens. 2021. Improved cryptanalysis of UOV and rainbow. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 348–373.
[8]
Ward Beullens. 2021. MAYO: Practical post-quantum signatures from oil-and-vinegar maps. Cryptology ePrint Archive (2021).
[9]
Ward Beullens. 2022. Breaking rainbow takes a weekend on a laptop. Cryptology ePrint Archive (2022).
[10]
Ward Beullens, Alan Szepieniec, Frederik Vercauteren, and Bart Preneel. 2017. LUOV: Signature scheme proposal for NIST PQC project. (2017).
[11]
Olivier Billet and Henri Gilbert. 2006. Cryptanalysis of rainbow. In Proceedings of the International Conference on Security and Cryptography for Networks. Springer, 336–347.
[12]
Bruno Buchberger. 1965. Ein algorithmus zum Auffinden der Basiselemente des Restklassenringes nach einem nulldimensionalen Polynomideal. PhD Thesis, Universitat Insbruck (1965).
[13]
Jonathan F. Buss, Gudmund S. Frandsen, and Jeffrey O. Shallit. 1999. The computational complexity of some problems of linear algebra. Journal of Computer and System Sciences 58, 3 (1999), 572–596.
[14]
Daniel Cabarcas, Daniel Smith-Tone, and Javier A. Verbel. 2017. Key recovery attack for ZHFE. In International Workshop on Post-Quantum Cryptography.Springer, 289–308.
[15]
Felipe Cabarcas, Daniel Cabarcas, and John Baena. 2019. Efficient public-key operation in multivariate schemes. Advances in Mathematics of Communications 13, 2 (2019), 343.
[16]
Ryann Cartor, Ryan Gipson, Daniel Smith-Tone, and Jeremy Vates. 2016. On the differential security of the HFEv-signature primitive. In Proceedings of the Post-Quantum Cryptography. Springer, 162–181.
[17]
Ryann Cartor and Daniel Smith-Tone. 2018. EFLASH: A new multivariate encryption scheme. In Proceedings of the International Conference on Selected Areas in Cryptography. Springer, 281–299.
[18]
Antoine Casanova, Jean-Charles Faugère, Gilles Macario-Rat, Jacques Patarin, Ludovic Perret, and Jocelyn Ryckeghem. 2017. Gemss: A great multivariate short signature. Submission to NIST (2017).
[19]
Chia-Hsin Owen Chen, Ming-Shing Chen, Jintai Ding, Fabian Werner, and Bo-Yin Yang. 2008. Odd-char multivariate hidden field equations. IACR Cryptology ePrint Archive 2008 (2008), 543.
[20]
Jiahui Chen, Jianting Ning, Jie Ling, Terry Shue Chien Lau, and Yacheng Wang. 2020. A new encryption scheme for multivariate quadratic systems. Theoretical Computer Science 809 (2020), 372–383.
[21]
Ming-Shing Chen, Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, and Peter Schwabe. 2018. SOFIA: MQ-based signatures in the QROM. In Proceedings of the IACR International Workshop on Public Key Cryptography. Springer, 3–33.
[22]
Ming-Shing Chen, Bo-Yin Yang, and Daniel Smith-Tone. 2015. PFLASH-secure asymmetric signatures on smart cards. In Proceedings of the Lightweight Cryptography Workshop.
[23]
Crystal Clough, John Baena, Jintai Ding, Bo-Yin Yang, and Ming-Shing Chen. 2009. Square, a new multivariate encryption scheme. In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 252–264.
[24]
Don Coppersmith, Jacques Stern, and Serge Vaudenay. 1994. Attacks on the birational permutation signature schemes. In Proceedings of the Advances in Cryptology–CRYPTO’93. Springer, 435–443.
[25]
Nicolas Courtois, Alexander Klimov, Jacques Patarin, and Adi Shamir. 2000. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 392–407.
[26]
Nicolas T. Courtois. 2001. The security of hidden field equations (HFE). In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 266–281.
[27]
Nicolas T. Courtois, Magnus Daum, and Patrick Felke. 2003. On the security of HFE, HFEv-and Quartz. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 337–350.
[28]
NIST CSRC. 2017. Post-quantum Cryptography Standardization–Post-quantum Cryptography.
[29]
Peter Czypek, Stefan Heyse, and Enrico Thomae. 2012. Efficient implementations of MQPKS on constrained devices. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 374–389.
[30]
Taylor Daniels and Daniel Smith-Tone. 2014. Differential properties of the HFE cryptosystem. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 59–75.
[31]
Jintai Ding. 2004. A new variant of the Matsumoto-Imai cryptosystem through perturbation. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 305–318.
[32]
Jintai Ding, Joshua Deaton, Vishakha, and Bo-Yin Yang. 2021. The nested subset differential attack. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 329–347.
[33]
Jintai Ding, Jason E. Gower, and Dieter Schmidt. 2006. Zhuang-Zi: A new algorithm for solving multivariate polynomial equations over a finite field. IACR Cryptology ePrint Archive 2006 (2006), 38.
[34]
Jintai Ding, Jason E. Gower, and Dieter S. Schmidt. 2006. Multivariate Public Key Cryptosystems, Advances in Information Security. Springer Science & Business Media.
[35]
Jintai Ding, Lei Hu, Xuyun Nie, Jianyu Li, and John Wagner. 2007. High order linearization equation (hole) attack on multivariate public key cryptosystems. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 233–248.
[36]
Jintai Ding and Thorsten Kleinjung. 2011. Degree of regularity for HFE-. IACR Cryptology ePrint Archive 2011 (2011), 570.
[37]
Jintai Ding, Momonari Kudo, Shinya Okumura, Tsuyoshi Takagi, and Chengdong Tao. 2016. Cryptanalysis of a public key cryptosystem based on diophantine equations via weighted LLL reduction (short paper). In Proceedings of the International Workshop on Security. Springer, 305–315.
[38]
Jintai Ding, Ray Perlner, Albrecht Petzoldt, and Daniel Smith-Tone. 2018. Improved cryptanalysis of hfev-via projection. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 375–395.
[39]
Jintai Ding and Albrecht Petzoldt. 2017. Current state of multivariate cryptography. IEEE Security & Privacy 15, 4 (2017), 28–36.
[40]
Jintai Ding, Albrecht Petzoldt, and Dieter S. Schmidt. 2020. Multivariate Public Key Cryptosystems, Second Edition. Advances in Information Security. Springer.
[41]
Jintai Ding and Dieter Schmidt. 2005. Cryptanalysis of HFEv and internal perturbation of HFE. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 288–301.
[42]
Jintai Ding and Dieter Schmidt. 2005. Rainbow, a new multivariable polynomial signature scheme. In Proceedings of the International Conference on Applied Cryptography and Network Security. Springer, 164–175.
[43]
Jintai Ding and Bo-Yin Yang. 2013. Degree of regularity for HFEv and HFEv. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 52–66.
[44]
Jintai Ding, Bo-Yin Yang, Chia-Hsin Owen Chen, Ming-Shing Chen, and Chen-Mou Cheng. 2008. New differential-algebraic attacks and reparametrization of rainbow. In Proceedings of the International Conference on Applied Cryptography and Network Security. Springer, 242–257.
[45]
Jintai Ding, Zheng Zhang, Joshua Deaton, Kurt Schmidt, and F. Vishakha. 2019. New attacks on lifted unbalanced oil vinegar. In Proceedings of the 2nd NIST PQC Standardization Conference.
[46]
Jintai Ding, Zheng Zhang, Joshua Deaton, and Lih-Chung Wang. 2020. A complete cryptanalysis of the post-quantum multivariate signature scheme Himq-3. In Proceedings of the International Conference on Information and Communications Security. Springer, 422–440.
[47]
Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, and Jacques Stern. 2007. Practical cryptanalysis of SFLASH. In Annual International Cryptology Conference. Springer, 1–12.
[48]
Dung H. Duong, Ha T. N. Tran, Willy Susilo, and Le Van Luyen. 2021. An efficient multivariate threshold ring signature scheme. Computer Standards & Interfaces 74 (2021), 103489.
[49]
Ratna Dutta, Sumit Kumar Debnath, and Chinmoy Biswas. 2021. Storage friendly provably secure multivariate identity-based signature from isomorphism of polynomials problem. In Proceedings of the 18th International Conference on Security and Cryptography. SCITEPRESS, 595–602.
[50]
Jean-Charles Faugere. 1999. A new efficient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra 139, 1–3 (1999), 61–88.
[51]
Jean Charles Faugère. 2002. A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation. ACM, 75–83.
[52]
Jean-Charles Faugere and Antoine Joux. 2003. Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In Proceedings of the Annual International Cryptology Conference. Springer, 44–60.
[53]
Jean-Charles Faugère, Gilles macario-Rat, Jacques Patarin, and Ludovic Perret. 2022. A new perturbation for multivariate public key schemes such as HFE and UOV. Cryptology ePrint Archive (2022).
[54]
Jean-Charles Faugere and Pierre-Jean Spaenlehauer. 2010. Algebraic cryptanalysis of the PKC’2009 algebraic surface cryptosystem. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 35–52.
[55]
Pierre-Alain Fouque, Louis Granboulan, and Jacques Stern. 2005. Differential cryptanalysis for multivariate schemes. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 341–353.
[56]
Hiroki Furue, Yasuhiko Ikematsu, Yutaro Kiyomura, and Tsuyoshi Takagi. 2021. A new variant of unbalanced oil and vinegar using quotient ring: QR-UOV. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 187–217.
[57]
Hiroki Furue, Koha Kinjo, Yasuhiko Ikematsu, Yacheng Wang, and Tsuyoshi Takagi. 2020. A structural attack on block-anti-circulant UOV at SAC 2019. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 323–339.
[58]
Michael R. Garey and David S. Johnson. 1979. Computers and intractability. A Guide to the Theory of NP-Completeness (1979).
[59]
Louis Goubin and Nicolas T. Courtois. 2000. Cryptanalysis of the TTM cryptosystem. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 44–57.
[60]
Yasufumi Hashimoto. 2015. Cryptanalysis of multi-HFE. IACR Cryptology ePrint Archive 2015 (2015), 1160.
[61]
Yasufumi Hashimoto. 2018. High-rank attack on HMFEv. JSIAM Letters 10 (2018), 21–24.
[62]
Yasufumi Hashimoto. 2018. Multivariate public key cryptosystems. In Proceedings of the Mathematical Modelling for Next-Generation Cryptography. Springer, 17–42.
[63]
Yasufumi Hashimoto. 2021. Recent developments in multivariate public key cryptosystems. In Proceedings of the International Symposium on Mathematics, Quantum Theory, and Cryptography. Springer, Singapore, 209–229.
[64]
Dung Hoang Duong, Willy Susilo, and Ha Thanh Nguyen Tran. 2020. A multivariate blind ring signature scheme. The Computer Journal 63, 8 (2020), 1194–1202.
[65]
Ming-Deh A Huang, Michiel Kosters, Yun Yang, and Sze Ling Yeo. 2018. On the last fall degree of zero-dimensional Weil descent systems. Journal of Symbolic Computation 87 (2018), 207–226.
[66]
Andreas Hülsing, Joost Rijneveld, Simona Samardjiska, and Peter Schwabe. 2016. From 5-pass MQ-based identification to MQ-based signatures. IACR Cryptol. ePrint Arch. 2016 (2016), 708.
[67]
Yasuhiko Ikematsu, Dung H. Duong, Albrecht Petzoldt, and Tsuyoshi Takagi. 2017. Revisiting the efficient key generation of ZHFE. In Proceedings of the International Conference on Codes, Cryptology, and Information Security. Springer, 195–212.
[68]
Yasuhiko Ikematsu and Shuhei Nakamura. 2020. Security analysis against “A new encryption scheme for multivariate quadratic systems”. Cryptology ePrint Archive (2020).
[69]
Yasuhiko Ikematsu, Ray Perlner, Daniel Smith-Tone, Tsuyoshi Takagi, and Jeremy Vates. 2018. HFERP-a new multivariate encryption scheme. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 396–416.
[70]
Petar Ivanov and José Felipe Voloch. 2009. Breaking the Akiyama-Goto cryptosystem. Contemporary Mathematics 487 (2009), 113.
[71]
Aviad Kipnis, Jacques Patarin, and Louis Goubin. 1999. Unbalanced oil and vinegar signature schemes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 206–222.
[72]
Aviad Kipnis and Adi Shamir. 1998. Cryptanalysis of the oil and vinegar signature scheme. In Proceedings of the Annual International Cryptology Conference. Springer, 257–266.
[73]
Aviad Kipnis and Adi Shamir. 1999. Cryptanalysis of the HFE public key cryptosystem by relinearization. In Proceedings of the Annual International Cryptology Conference. Springer, 19–30.
[74]
Nibedita Kundu, Sumit Kumar Debnath, and Dheerendra Mishra. 2021. A secure and efficient group signature scheme based on multivariate public key cryptography. Journal of Information Security and Applications 58 (2021), 102776.
[75]
Nibedita Kundu, Sumit Kumar Debnath, Dheerendra Mishra, and Tanmay Choudhury. 2020. Post-quantum digital signature scheme based on multivariate cubic problem. Journal of Information Security and Applications 53 (2020), 102512.
[76]
Le Van Luyen. 2019. An improved identity-based multivariate signature scheme based on rainbow. Cryptography 3, 1 (2019), 8.
[77]
Gilles Macario-Rat and Jacques Patarin. 2021. UOV-pepper: New public key short signature in degree 3. Cryptology ePrint Archive (2021).
[78]
Tsutomu Matsumoto and Hideki Imai. 1988. Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 419–453.
[79]
Mohamed Saied Emam Mohamed and Albrecht Petzoldt. 2017. RingRainbow–an efficient multivariate ring signature scheme. In Proceedings of the International Conference on Cryptology in Africa. Springer, 3–20.
[80]
Dustin Moody, Ray Perlner, and Daniel Smith-Tone. 2014. An asymptotically optimal structural attack on the ABC multivariate encryption scheme. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 180–196.
[81]
Shinya Okumura. 2015. A public key cryptosystem based on diophantine equations of degree increasing type. Pacific Journal of Mathematics for Industry 7, 1 (2015), 4.
[82]
Morten Øygarden, Patrick Felke, Håvard Raddum, and Carlos Cid. 2020. Cryptanalysis of the multivariate encryption scheme EFLASH. In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 85–105.
[83]
Jacques Patarin. 1995. Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt’88. In Proceedings of the Annual International Cryptology Conference. Springer, 248–261.
[84]
Jacques Patarin. 1996. Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 33–48.
[85]
Jacques Patarin. 1997. The oil and vinegar algorithm for signatures. In Proceedings of the Dagstuhl Workshop on Cryptography, 1997.
[86]
Jacques Patarin, Nicolas Courtois, and Louis Goubin. 2001. Flash, a fast multivariate signature algorithm. In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 298–307.
[87]
Jacques Patarin, Nicolas Courtois, and Louis Goubin. 2001. Quartz, 128-bit long digital signatures. In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 282–297.
[88]
Jacques Patarin, Louis Goubin, and Nicolas Courtois. 1998. C-+* and HM: Variations around two schemes of T. Matsumoto and H. Imai. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 35–50.
[89]
Ray Perlner, Albrecht Petzoldt, and Daniel Smith-Tone. 2017. Total break of the SRP encryption scheme. In Proceedings of the International Conference on Selected Areas in Cryptography. Springer, 355–373.
[90]
Ray Perlner and Daniel Smith-Tone. 2016. Security analysis and key modification for ZHFE. In Proceedings of the Post-Quantum Cryptography. Springer, 197–212.
[91]
Albrechtc Petzoldt, Stanislav Bulygin, and Johannes Buchmann. 2010. CyclicRainbow-a multivariate signature scheme with a partially cyclic public key. In Proceedings of the International Conference on Cryptology in India. Springer, 33–48.
[92]
Albrecht Petzoldt, Stanislav Bulygin, and Johannes Buchmann. 2010. A multivariate signature scheme with a partially cyclic public key. In Proceedings of the SCC 2010. 229–235.
[93]
Albrecht Petzoldt, Stanislav Bulygin, and Johannes Buchmann. 2013. A multivariate based threshold ring signature scheme. Applicable Algebra in Engineering, Communication and Computing 24, 3–4 (2013), 255–275.
[94]
Albrecht Petzoldt, Ming-Shing Chen, Jintai Ding, and Bo-Yin Yang. 2017. HMFEv-an efficient multivariate signature scheme. In Proceedings of the International Workshop on Post-quantum Cryptography. Springer, 205–223.
[95]
Albrecht Petzoldt, Ming-Shing Chen, Bo-Yin Yang, Chengdong Tao, and Jintai Ding. 2015. Design principles for HFEv-based multivariate signature schemes. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 311–334.
[96]
Albrecht Petzoldt, Alan Szepieniec, and Mohamed Saied Emam Mohamed. 2017. A practical multivariate blind signature scheme. In Proceedings of the International Conference on Financial Cryptography and Data Security. Springer, 437–454.
[97]
Jaiberth Porras, John Baena, and Jintai Ding. 2014. New candidates for multivariate trapdoor functions. IACR Cryptology ePrint Archive 2014 (2014), 387.
[98]
Jaiberth Porras, John Baena, and Jintai Ding. 2014. ZHFE, a new multivariate public key encryption scheme. In Proceedings of the International Workshop on Post-quantum Cryptography. Springer, 229–245.
[99]
Koichi Sakumoto, Taizo Shirai, and Harunaga Hiwatari. 2011. Public-key identification schemes based on multivariate quadratic polynomials. In Proceedings of the Annual Cryptology Conference. Springer, 706–723.
[100]
Peter Schwabe and Bas Westerbaan. 2016. Solving binary MQ with Grover’s algorithm. In Proceedings of the International Conference on Security, Privacy, and Applied Cryptography Engineering. Springer, 303–322.
[101]
Wuqiang Shen, Shaohua Tang, and Lingling Xu. 2013. IBUOV, A provably secure identity-based UOV signature scheme. In Proceedings of the 2013 IEEE 16th International Conference on Computational Science and Engineering. IEEE, 388–395.
[102]
Peter W. Shor. 1994. Polynomial-time algorithms for prime factorization and discrete logarithms. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science. 124–134.
[103]
Daniel Smith-Tone and Cristina Tone. 2021. A multivariate cryptosystem inspired by random linear codes. Finite Fields and Their Applications 69 (2021), 101778.
[104]
Alan Szepieniec and Bart Preneel. 2019. Block-anti-circulant unbalanced oil and vinegar. In Proceedings of the International Conference on Selected Areas in Cryptography. Springer, 574–588.
[105]
Chengdong Tao, Adama Diene, Shaohua Tang, and Jintai Ding. 2013. Simple matrix scheme for encryption. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 231–242.
[106]
Chengdong Tao, Albrecht Petzoldt, and Jintai Ding. 2021. Efficient key recovery for all HFE signature variants. In Proceedings of the Annual International Cryptology Conference. Springer, 70–93.
[107]
Chengdong Tao, Hong Xiang, Albrecht Petzoldt, and Jintai Ding. 2015. Simple matrix–a multivariate public key cryptosystem (MPKC) for encryption. Finite Fields and Their Applications 35 (2015), 352–368.
[108]
Vasyl Ustimenko. 2017. On new multivariate cryptosystems based on hidden Eulerian equations over finite fields. IACR Cryptology ePrint Archive 2017 (2017), 93.
[109]
Jeremy Vates and Daniel Smith-Tone. 2017. Key recovery attack for all parameters of HFE. In Proceedings of the International Workshop on Post-Quantum Cryptography. Springer, 272–288.
[110]
Javier Verbel, John Baena, Daniel Cabarcas, Ray Perlner, and Daniel Smith-Tone. 2019. On the complexity of “superdetermined” Minrank instances. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 167–186.
[111]
Shangping Wang, Rui Ma, Yaling Zhang, and Xiaofeng Wang. 2011. Ring signature scheme based on multivariate public key cryptosystems. Computers & Mathematics with Applications 62, 10 (2011), 3973–3979.
[112]
Guangdong Yang, Shaohua Tang, and Li Yang. 2011. A novel group signature scheme based on mpkc. In Proceedings of the International Conference on Information Security Practice and Experience. Springer, 181–195.
[113]
Takanori Yasuda. 2018. Multivariate encryption schemes based on the constrained MQ problem. In Proceedings of the International Conference on Provable Security. Springer, 129–146.
[114]
Takanori Yasuda and Kouichi Sakurai. 2015. A multivariate encryption scheme with rainbow. In Proceedings of the International Conference on Information and Communications Security. Springer, 236–251.
[115]
Takanori Yasuda, Yacheng Wang, and Tsuyoshi Takagi. 2020. Multivariate encryption schemes based on polynomial equations over real numbers. In Proceedings of the International Conference on Post-Quantum Cryptography. Springer, 402–421.
[116]
Jingwan Zhang and Yiming Zhao. 2015. A new multivariate based threshold ring signature scheme. In Proceedings of the International Conference on Network and System Security. Springer, 526–533.
[117]
Wenbin Zhang and Chik How Tan. 2015. MI-T-HFE, a new multivariate signature scheme. In Proceedings of the IMA International Conference on Cryptography and Coding. Springer, 43–56.
[118]
Wenbin Zhang and Chik How Tan. 2016. On the security and key generation of the ZHFE encryption scheme. In Proceedings of the International Workshop on Security. Springer, 289–304.

Cited By

View all
  • (2025)Data encryption based on field effect transistors and memristorsMoore and More10.1007/s44275-024-00011-22:1Online publication date: 6-Jan-2025
  • (2024)Quantum Public Key CryptographyHarnessing Quantum Cryptography for Next-Generation Security Solutions10.4018/979-8-3693-9220-1.ch007(181-214)Online publication date: 27-Sep-2024
  • (2024)Code-Based Cryptography and Its Place in Quantum-Safe StrategiesHarnessing Quantum Cryptography for Next-Generation Security Solutions10.4018/979-8-3693-9220-1.ch004(89-124)Online publication date: 27-Sep-2024
  • Show More Cited By

Index Terms

  1. Progress in Multivariate Cryptography: Systematic Review, Challenges, and Research Directions

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Computing Surveys
    ACM Computing Surveys  Volume 55, Issue 12
    December 2023
    825 pages
    ISSN:0360-0300
    EISSN:1557-7341
    DOI:10.1145/3582891
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 03 March 2023
    Online AM: 17 November 2022
    Accepted: 02 November 2022
    Revised: 25 September 2022
    Received: 28 June 2021
    Published in CSUR Volume 55, Issue 12

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Post-quantum cryptography
    2. multivariate polynomials
    3. HFE polynomials
    4. diophantine equations
    5. MQ problem

    Qualifiers

    • Survey

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)572
    • Downloads (Last 6 weeks)28
    Reflects downloads up to 03 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Data encryption based on field effect transistors and memristorsMoore and More10.1007/s44275-024-00011-22:1Online publication date: 6-Jan-2025
    • (2024)Quantum Public Key CryptographyHarnessing Quantum Cryptography for Next-Generation Security Solutions10.4018/979-8-3693-9220-1.ch007(181-214)Online publication date: 27-Sep-2024
    • (2024)Code-Based Cryptography and Its Place in Quantum-Safe StrategiesHarnessing Quantum Cryptography for Next-Generation Security Solutions10.4018/979-8-3693-9220-1.ch004(89-124)Online publication date: 27-Sep-2024
    • (2024)Pre-Quantum to Post-Quantum Cryptography TransitionIntegration of AI, Quantum Computing, and Semiconductor Technology10.4018/979-8-3693-7076-6.ch012(253-276)Online publication date: 11-Oct-2024
    • (2024)Beyond Current CryptographyInnovations in Modern Cryptography10.4018/979-8-3693-5330-1.ch001(1-30)Online publication date: 12-Jul-2024
    • (2024)State-of-the-art analysis of quantum cryptography: applications and future prospectsFrontiers in Physics10.3389/fphy.2024.145649112Online publication date: 6-Aug-2024
    • (2024)Quantum Resistant Blockchain-based Architecture for Secure Medical Data Sharing2024 3rd International Conference on Applied Artificial Intelligence and Computing (ICAAIC)10.1109/ICAAIC60222.2024.10575286(1400-1407)Online publication date: 5-Jun-2024
    • (2024)Post-quantum healthcare: A roadmap for cybersecurity resilience in medical dataHeliyon10.1016/j.heliyon.2024.e3140610:10(e31406)Online publication date: May-2024
    • (2024)Quantum secure authentication and key agreement protocols for IoT-enabled applications: A comprehensive survey and open challengesComputer Science Review10.1016/j.cosrev.2024.10067654(100676)Online publication date: Nov-2024
    • (2024)A novel integrated quantum-resistant cryptography for secure scientific data exchange in ad hoc networksAd Hoc Networks10.1016/j.adhoc.2024.103607164(103607)Online publication date: Nov-2024
    • Show More Cited By

    View Options

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media