Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

54 results sorted by ID

Possible spell-corrected query: fhe-
2023/830 (PDF) Last updated: 2023-06-06
HPPC: Hidden Product of Polynomial Composition
Borja Gomez Rodriguez
Attacks and cryptanalysis

The article introduces HPPC a new Digital Signature scheme that intends to resist known previous attacks applied to HFE-based schemes like QUARTZ and GeMSS. The idea is to use maximal degree for the central HFE polynomial whereas the trapdoor polynomial has low degree in order to sign messages by finding polynomial roots in an extension field via Berlekamp's algorithm. This work has been submitted to NIST's Post-Quantum Cryptography challenge (PQC) and code is available at...

2022/1359 (PDF) Last updated: 2024-02-08
Probabilistic Hash-and-Sign with Retry in the Quantum Random Oracle Model
Haruhisa Kosuge, Keita Xagawa
Public-key cryptography

A hash-and-sign signature based on a preimage-sampleable function (Gentry et al., STOC 2008) is secure in the quantum random oracle model if the preimage-sampleable function is collision-resistant (Boneh et al., ASIACRYPT 2011) or one-way (Zhandry, CRYPTO 2012). However, trapdoor functions in code-based and multivariate-quadratic-based signatures are not preimage-sampleable functions; for example, underlying trapdoor functions of the Courtois-Finiasz-Sendrier, Unbalanced Oil and Vinegar...

2022/203 (PDF) Last updated: 2022-03-19
A New Perturbation for Multivariate Public Key Schemes such as HFE and UOV
Jean-Charles Faugère, Gilles macario-Rat, Jacques Patarin, Ludovic Perret

We present here the analysis of a new perturbation, that seems to strengthen significantly the security of some families of multivariate schemes. Thanks to this new perturbation, we are indeed able to get interestingly efficient signature and encryption public key schemes, in particular when combining this perturbation to the well known trapdoors HFE and UOV. We present here the best attacks that we know against these variant schemes and we give practical examples of parameters for current...

2022/138 (PDF) Last updated: 2022-04-08
Resisting Key-Extraction and Code-Compression: a Secure Implementation of the HFE Signature Scheme in the White-Box Model
Pierre Galissant, Louis Goubin
Public-key cryptography

Cryptography is increasingly deployed in applications running on open devices in which the software is extremely vulnerable to attacks, since the attacker has complete control over the execution platform and the software implementation itself. This creates a challenge for cryptography: design implementations of cryptographic algorithms that are secure, not only in the black-box model, but also in this attack context that is referred to as the white-box adversary model. Moreover, emerging...

2021/1070 (PDF) Last updated: 2021-12-16
Onyx: New Encryption and Signature Schemes with Multivariate Public Key in Degree 3
Gilles Macario-Rat, Jacques Patarin
Public-key cryptography

In this paper, we present a new secret trapdoor function for the design of multivariate schemes that we call ``Onyx'', suitable for encryption and signature. It has been inspired by the schemes presented in Ariadne Thread and Pepper: New mul-tivariate cryptographic schemes with public keys in degree 3. . From this idea, we present some efficient encryption and signature multivariate schemes with explicit parameters that resist all known attacks. In particular they resist the two main (and...

2021/1006 (PDF) Last updated: 2021-08-03
UOV-Pepper: New Public Key Short Signature in Degree 3
Gilles Macario-Rat, Jacques Patarin
Public-key cryptography

In this paper, we present a new perturbation for the design of multivariate schemes that we call ``Pepper''. From this idea, we present some efficient multivariate signature schemes with explicit parameters that resist all known attacks. In particular they resist the two main (and often very powerful) attacks in this area: the Gröbner attacks (to compute a solution of the system derived from the public key) and the MinRank attacks (to recover the secret key). Pepper can also be seen as a new...

2021/913 (PDF) Last updated: 2021-11-27
Practical complexities of probabilistic algorithms for solving Boolean polynomial systems
Stefano Barbero, Emanuele Bellini, Carlo Sanna, Javier Verbel
Implementation

Solving a polynomial system over a finite field is an NP-complete problem of fundamental importance in both pure and applied mathematics. In~particular, the security of the so-called multivariate public-key cryptosystems, such as HFE of Patarin and UOV of Kipnis et~al., is based on the postulated hardness of solving quadratic polynomial systems over a finite field. Lokshtanov et al.~(2017) were the first to introduce a probabilistic algorithm that, in the worst-case, solves a Boolean...

2021/084 (PDF) Last updated: 2021-08-16
Ariadne Thread and Pepper: New Multivariate Cryptographic Schemes with Public Keys in Degree 3
Gilles Macario-Rat, Jacques Patarin
Public-key cryptography

In this paper, we present two new perturbations for the design of multivariate schemes that we call ``Ariadne Thread'' and ``Pepper''. From these ideas, we present some efficient multivariate encryption and signature schemes with explicit parameters that resist all known attacks. In particular they resist the two main (and often very powerful) attacks in this area: the Gröbner attacks (to compute a cleartext from a ciphertext) and the MinRank attacks (to recover the secret key). Ariadne...

2021/051 (PDF) Last updated: 2021-01-18
How Much can F5 Really Do
Jintai Ding, Zheng Zhang, Joshua Deaton

Our purpose is to compare how much the F5 algorithm can gain in efficiency compared to the F4 algorithm. This can be achieve as the F5 algorithm uses the concept of signatures to foresee potential useless computation which the F4 algorithm might make represented by zero rows in the reduction of a large matrix. We experimentally show that this is a modest increase in efficiency for the parameters we tested.

2021/050 (PDF) Last updated: 2021-01-18
The Distinguishing Attack on HFE
Joshua Deaton, Jintai Ding
Public-key cryptography

Often times, the ability to distinguish between random data and a public key can leads to an attack against the cryptosystem itself. In this paper, we will show experimentally a very efficient distinguisher based on the distribution of ranks of the symmetric matrices associated with the central map in the multivariate cryptosystem HFE when the degree D of the central map is very small.

2020/1424 (PDF) Last updated: 2020-11-15
Improved Key Recovery of the HFEv- Signature Scheme
Chengdong Tao, Albrecht Petzoldt, Jintai Ding
Public-key cryptography

The HFEv- signature scheme is a twenty year old multivariate public key signature scheme. It uses the Minus and the Vinegar modifier on the original HFE scheme. An instance of the HFEv- signature scheme called GeMSS is one of the alternative candidates for signature schemes in the third round of the NIST Post Quantum Crypto (PQC) Standardization Project. In this paper, we propose a new key recovery attack on the HFEv- signature scheme. We show that the Minus modification does not enhance the...

2020/1380 (PDF) Last updated: 2020-11-10
Fast Computing of Quadratic Forms of HFE Polynomials over fields of characteristic two
Borja Gómez
Public-key cryptography

In this paper the author introduces methods that represent elements of a Finite Field $F_q$ as matrices that linearize certain operations like the product of elements in $F_q$. Since the Central Polynomial Map $\mathcal{F}(X)$ coming from the HFE scheme involves multiplication of elements in a Finite Field $F_q$, using a \textit{novel method} based in Linear Algebra the Quadratic Forms resulting from the polynomial map of the Public Key can be computed in few steps and these are bounded by...

2020/1376 (PDF) Last updated: 2020-11-10
Stronger bounds on the cost of computing Groebner bases for HFE systems
Elisa Gorla, Daniela Mueller, Christophe Petit
Public-key cryptography

We give upper bounds for the solving degree and the last fall degree of the polynomial system associated to the HFE (Hidden Field Equations) cryptosystem. Our bounds improve the known bounds for this type of systems. We also present new results on the connection between the solving degree and the last fall degree and prove that, in some cases, the solving degree is independent of coordinate changes.

2020/914 (PDF) Last updated: 2021-09-17
Ultra-Short Multivariate Public Key Signatures
Jacques Patarin, Gilles Macario-Rat, Maxime Bros, Eliane Koussa
Public-key cryptography

In this paper, we study and construct multivariate schemes with “ultra-short” signatures. We focus on the classic case where the public key is a set of multivariate polynomials of degree 2. To design ultra-short signature schemes, we consider that signing a message and verifying a signature could require up to 1 minute of computation on a modern personal computer. Shorter time could be considered but at the cost of a few additional bits in the signatures, more generally, a...

2020/027 (PDF) Last updated: 2020-01-10
On Roots Factorization for PQC Algorithms
Alexander Maximov
Implementation

In this paper we consider several methods for an efficient extraction of roots of a polynomial over large finite fields. The problem of computing such roots is often the performance bottleneck for some multivariate quantum-immune cryptosystems, such as HFEv-based Quartz, Gui, etc. We also discuss a number of techniques for fast computation of traces as part of the factorization process. These optimization methods could significantly improve the performance of cryptosystems where roots...

2019/731 (PDF) Last updated: 2019-06-20
On the Complexity of ``Superdetermined'' Minrank Instances
Javier Verbel, John Baena, Daniel Cabarcas, Ray Perlner, Daniel Smith-Tone
Foundations

The Minrank (MR) problem is a computational problem closely related to attacks on code- and multivariate-based schemes. In this paper we revisit the so-called Kipnis-Shamir (KS) approach to this problem. We extend previous complexity analysis by exposing non-trivial syzygies through the analysis of the Jacobian of the resulting system, with respect to a group of variables. We focus on a particular set of instances that yield a very overdetermined system which we refer to as...

2018/539 (PDF) Last updated: 2019-02-15
Extracting Linearization Equations from Noisy Sources
Daniel Smith-Tone
Public-key cryptography

This note was originally written under the name ``On the Security of HMFEv'' and was submitted to PQCrypto 2018. The author was informed by the referees of his oversight of an eprint work of the same name by Hashimoto, see eprint article /2017/689/, that completely breaks HMFEv, rendering the result on HMFEv obsolete. Still, the author feels that the technique used here is interesting and that, at least in principal, this method could contribute to future cryptanalysis. Thus, with a...

2017/1210 (PDF) Last updated: 2017-12-18
Two-Face: New Public Key Multivariate Schemes
Gilles Macario-Rat, Jacques Patarin
Public-key cryptography

We present here new multivariate schemes that can be seen as HFE generalization having a property called `Two-Face'. Particularly, we present five such families of algorithms named `Dob', `Simple Pat', `General Pat', `Mac', and `Super Two-Face'. These families have connections between them, some of them are refinements or generalizations of others. Notably, some of these schemes can be used for public key encryption, and some for public key signature. We introduce also new multivariate...

2017/1184 (PDF) Last updated: 2017-12-08
EFLASH: A New Multivariate Encryption Scheme
Ryann Cartor, Daniel Smith-Tone
Public-key cryptography

Multivariate Public Key Cryptography is a leading option for security in a post quantum society. In this paper we propose a new encryption scheme, EFLASH, and analyze its efficiency and security.

2016/637 (PDF) Last updated: 2016-06-21
On the Security and Key Generation of the ZHFE Encryption Scheme
Wenbin Zhang, Chik How Tan
Public-key cryptography

At PQCrypto'14 Porras, Baena and Ding proposed a new interesting construction to overcome the security weakness of the HFE encryption scheme, and called their new encryption scheme ZHFE. They provided experimental evidence for the security of ZHFE, and proposed the parameter set $(q,n,D)= (7,55,105)$ with claimed security level $2^{80}$ estimated by experiment. However there is an important gap in the state-of-the-art cryptanalysis of ZHFE, i.e., a sound theoretical estimation for the...

2015/1160 (PDF) Last updated: 2015-12-02
Cryptanalysis of multi-HFE
Yasufumi Hashimoto
Public-key cryptography

Multi-HFE (Chen et al., 2009) is one of cryptosystems whose public key is a set of multivariate quadratic forms over a finite field. Its quadratic forms are constructed by a set of multivariate quadratic forms over an extension field. Recently, Bettale et al. (2013) have studied the security of HFE and multi-HFE against the min-rank attack and found that multi-HFE is not more secure than HFE of similar size. In the present paper, we propose a new attack on multi-HFE by using a...

2015/890 (PDF) Last updated: 2015-09-15
MI-T-HFE, a New Multivariate Signature Scheme
Wenbin Zhang, Chik How Tan
Public-key cryptography

In this paper, we propose a new multivariate signature scheme named MI-T-HFE as a competitor of QUARTZ. The core map of MI-T-HFE is of an HFEv type but more importantly has a specially designed trapdoor. This special trapdoor makes MI-T-HFE have several attractive advantages over QUARTZ. First of all, the core map and the public map of MI-T-HFE are both surjective. This surjectivity property is important for signature schemes because any message should always have valid signatures; otherwise...

2015/573 (PDF) Last updated: 2015-06-17
Last fall degree, HFE, and Weil descent attacks on ECDLP
Ming-Deh A. Huang, Michiel Kosters, Sze Ling Yeo

Weil descent methods have recently been applied to attack the Hidden Field Equation (HFE) public key systems and solve the elliptic curve discrete logarithm problem (ECDLP) in small characteristic. However the claims of quasi-polynomial time attacks on the HFE systems and the subexponential time algorithm for the ECDLP depend on various heuristic assumptions. In this paper we introduce the notion of the last fall degree of a polynomial system, which is independent of choice of a monomial...

2014/398 (PDF) Last updated: 2014-06-04
Differential Properties of the HFE Cryptosystem
Taylor Daniels, Daniel Smith-Tone
Public-key cryptography

Multivariate Public Key Cryptography (MPKC) has been put forth as a possible post-quantum family of cryptographic schemes. These schemes lack provable security in the reduction theoretic sense, and so their security against yet undiscovered attacks remains uncertain. The effectiveness of differential attacks on various field-based systems has prompted the investigation of differential properties of multivariate schemes to determine the extent to which they are secure from differential...

2014/387 (PDF) Last updated: 2014-05-30
New candidates for multivariate trapdoor functions
Jaiberth Porras, John B. Baena, Jintai Ding
Public-key cryptography

We present a new method for building pairs of HFE polynomials of high degree, such that the map constructed with such a pair is easy to invert. The inversion is accomplished using a low degree polynomial of Hamming weight three, which is derived from a special reduction via Hamming weight three polynomials produced by these two HFE polynomials. This allows us to build new candidates for multivariate trapdoor functions in which we use the pair of HFE polynomials to fabricate the core map. We...

2013/771 (PDF) Last updated: 2013-11-25
TOT, a Fast Multivariate Public Key Cryptosystem with Basic Secure Trapdoor
Wuqiang Shen, Shaohua Tang
Public-key cryptography

In this paper, we design a novel one-way trapdoor function, and then propose a new multivariate public key cryptosystem called $\rm TOT$, which can be used for encryption, signature and authentication. Through analysis, we declare that $\rm TOT$ is secure, because it can resist current known algebraic attacks if its parameters are properly chosen. Some practical implementations for $\rm TOT$ are also given, and whose security level is at least $2^{90}$. The comparison shows that $\rm TOT$ is...

2012/146 (PDF) Last updated: 2012-05-20
On Polynomial Systems Arising from a Weil Descent
Christophe Petit, Jean-Jacques Quisquater

In the last two decades, many computational problems arising in cryptography have been successfully reduced to various systems of polynomial equations. In this paper, we revisit a class of polynomial systems introduced by Faugère, Perret, Petit and Renault. % Seeing these systems as natural generalizations of HFE systems, we provide experimental and theoretical evidence that their degrees of regularity are only slightly larger than the original degre of the equations, resulting in a very low...

2011/570 (PDF) Last updated: 2011-10-25
Degree of regularity for HFE-
Jintai Ding, Thorsten Kleinjung
Public-key cryptography

In this paper, we prove a closed formula for the degree of regularity of the family of HFE- (HFE Minus) multivariate public key cryptosystems over a finite field of size $q$. The degree of regularity of the polynomial system derived from an HFE- system is less than or equal to \begin{eqnarray*} \frac{(q-1)(\lfloor \log_q(D-1)\rfloor +a)}2 +2 & & \text{if $q$ is even and $r+a$ is odd,} \\ \frac{(q-1)(\lfloor \log_q(D-1)\rfloor+a+1)}2 +2 & & \text{otherwise.} \end{eqnarray*} Here $q$ is...

2011/399 (PDF) Last updated: 2011-07-28
Cryptanalysis of HFE, Multi-HFE and Variants for Odd and Even Characteristic
Luk Bettale, Jean-Charles Faugère, Ludovic Perret
Public-key cryptography

We investigate in this paper the security of HFE and Multi-HFE schemes as well as their minus and embedding variants. Multi-HFE is a generalization of the well-known HFE schemes. The idea is to use a multivariate quadratic system -- instead of a univariate polynomial in HFE -- over an extension field as a private key. According to the authors, this should make the classical direct algebraic (message-recovery) attack proposed by Faugère and Joux on HFE no longer efficient against Multi-HFE....

2011/353 (PDF) Last updated: 2011-07-04
Hidden Pair of Bijection Signature Scheme
Masahito Gotaishi, Shigeo Tsujii
Public-key cryptography

A new signature system of multivariate public key cryptosys- tem is proposed. The new system, Hidden Pair of Bijection (HPB), is the advanced version of the Complementary STS system. This system real- ized both high security and quick signing. Experiments showed that the cryptanalysis of HPB by Gröbner bases has no less complexity than the random polynomial systems. It is secure against other way of cryptanalysis effective for Complementary STS. On the other hand, since it is based on...

2011/275 (PDF) Last updated: 2011-09-30
Inverting the Square systems is exponential
Jintai Ding

In this paper, we prove that the degree of regularity of the family of Square systems, an HFE type of systems, over a prime finite field of odd characteristics $q$ is exactly $q$, and therefore prove that \vskip .1in \begin{itemize} \item inverting Square systems algebraically is exponential, when $q=O(n)$, where $n$ is the number of variables of the system. \end{itemize}

2011/055 (PDF) Last updated: 2011-01-30
On Enumeration of Polynomial Equivalence Classes and Their Application to MPKC
Dongdai Lin, Jean-Charles Faugere, Ludovic Perret, Tianze Wang
Public-key cryptography

The Isomorphism of Polynomials (IP) is one of the most fundamental problems in multivariate public key cryptography (MPKC). In this paper, we introduce a new framework to study the counting problem associated {to} IP. Namely, we present tools of finite geometry allowing to investigate the counting problem associated to IP. Precisely, we focus on enumerating or estimating the number of isomorphism equivalence classes of homogeneous quadratic polynomial systems. These problems are equivalent...

2011/036 Last updated: 2011-06-12
The Complexity Analysis of the MutantXL Family
Mohamed Saied Emam Mohamed, Jintai Ding, Johannes Buchmann

Algebraic attacks are based on the problem of solving systems of multivariate polynomial equations. The complexity of algorithms for solving this problem is essentially affected by the method of enlarging these multivariate systems. The MutantXL algorithm was presented as an efficient algorithm for solving multivariate systems. In this paper, we study the complexity of the MutantXL algorithm and give an upper bound to the number of mutants necessary for terminating the computations of the...

2009/619 (PDF) Last updated: 2009-12-17
A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery)
Charles Bouillaguet, Pierre-Alain Fouque, Antoine Joux, Joana Treger
Public-key cryptography

The HFE (Hidden Field Equations) cryptosystem is one of the most interesting public-key multivariate scheme. It has been proposed more than 10 years ago by Patarin and seems to withstand the attacks that break many other multivariate schemes, since only subexponential ones have been proposed. The public key is a system of quadratic equations in many variables. These equations are generated from the composition of the secret elements: two linear mappings and a polynomial of small degree over...

2009/583 (PDF) Last updated: 2010-02-19
Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem
Charles Bouillaguet, Jean-Charles Faugère, Pierre-Alain Fouque, Ludovic Perret
Public-key cryptography

In this paper, we investigate the difficulty of the Isomorphism of Polynomials (IP) Problem as well as one of its variant IP1S. The Isomorphism of Polynomials is a well-known problem studied more particularly in multivariate cryptography as it is related to the hardness of the key recovery of such cryptosystems. The problem is the following: given two families of multivariate polynomials~$\A$ and~$\B$, find two invertible linear (or affine) mappings $S$ and $T$ such that $\B=T\circ \A...

2009/567 (PDF) Last updated: 2009-11-23
Properties of the Discrete Differential with Cryptographic Applications
Daniel Smith-Tone
Public-key cryptography

Recently, the $C^{*-}$ signature scheme has been completely broken by Dubois et al. (Dubois et al., CRYPTO and EUROCRYPT 2007). As a consequence, the security of SFLASH and other multivariate public key systems have been impaired. The attacks presented in (Dubois et al., CRYPTO and EUROCRYPT 2007) rely on a symmetry of the differential of the encryption mapping. In (Ding et al., 2007), Ding et al. experimentally justify the use projection as a method of avoiding the new attack. In this...

2009/542 (PDF) Last updated: 2009-11-08
Analysis of Intermediate Field Systems
Olivier Billet, Jacques Patarin, Yannick Seurin
Public-key cryptography

We study a new generic trapdoor for public key multivariate cryptosystems, called IFS for Intermediate Field Systems, which can be seen as dual to HFE. This new trapdoor relies on the possibility to invert a system of quadratic multivariate equations with few (logarithmic with respect to the security parameter) unknowns on an intermediate field thanks to Groebner bases algorithms. We provide a comprehensive study of the security of this trapdoor and show that it is equivalent to the security...

2008/543 (PDF) Last updated: 2008-12-29
Odd-Char Multivariate Hidden Field Equations
Chia-Hsin Owen Chen, Ming-Shing Chen, Jintai Ding, Fabian Werner, Bo-Yin Yang
Public-key cryptography

We present a multivariate version of Hidden Field Equations (HFE) over a finite field of odd characteristic, with an extra ``embedding'' modifier. Combining these known ideas makes our new MPKC (multivariate public key cryptosystem) more efficient and scalable than any other extant multivariate encryption scheme. Switching to odd characteristics in HFE-like schemes affects how an attacker can make use of field equations. Extensive empirical tests (using MAGMA-2.14, the best commercially...

2007/203 (PDF) Last updated: 2007-05-31
Kipnis-Shamir's Attack on HFE Revisited
Xin Jiang, Jintai Ding, Lei Hu
Public-key cryptography

In this paper, we show that the claims in the original Kipnis-Shamir's attack on the HFE cryptosystems and the improved attack by Courtois that the complexity of the attacks is polynomial in terms of the number of variables are invalid. We present computer experiments and a theoretical argument using basic algebraic geometry to explain why it is so. Furthermore we show that even with the help of the powerful new Gröbner basis algorithm like $F_4$, the Kipnis-Shamir's attack still should be...

2006/251 (PDF) Last updated: 2006-07-24
Accelerating Cryptanalysis with the Method of Four Russians
Gregory V. Bard
Secret-key cryptography

Solving a dense linear system of boolean equations is the final step of several cryptanalytic attacks. Examples include stream cipher cryptanalysis via XL and related algorithms, integer factorization, and attacks on the HFE public-key cryptosystem. While both Gaussian Elimination and Strassen’s Algorithm have been proposed as methods, this paper specifies an algorithm that is much faster than both in practice. Performance is formally modeled, and experimental running times are provided,...

2005/393 (PDF) (PS) Last updated: 2005-11-01
Multivariate Quadratic Polynomials in Public Key Cryptography
Christopher Wolf
Public-key cryptography

This thesis gives an overview of Multivariate Quadratic polynomial equations and their use in public key cryptography. In the first chapter, some general terms of cryptography are introduced. In particular, the need for public key cryptography and alternative schemes is motivated, i.e., systems which neither use factoring (like RSA, Rivest-Shamir-Adleman) nor the discrete logarithm (like ECC, elliptic curve cryptography). This is followed by a brief introduction of finite fields and a...

2004/367 (PDF) (PS) Last updated: 2005-02-16
On the Affine Transformations of HFE-Cryptosystems and Systems with Branches
Patrick Felke
Public-key cryptography

We show how to recover the affine parts of the secret key for a certain class of HFE-Cryptosystems. Further we will show that any system build on branches can be decomposed in its single branches in polynomial time on average. The first part generalizes the result from \cite{geisel} to a bigger class of systems and is achieved by a different approach. Dispite the fact that systems with branches are not used anymore (see \cite{patarin1, goubin}), our second result is a still of interest as it...

2004/361 (PDF) (PS) Last updated: 2005-01-28
Superfluous Keys in Multivariate Quadratic Asymmetric Systems
Christopher Wolf, Bart Preneel
Public-key cryptography

In this article, we show that public key schemes based on multivariate quadratic equations allow many equivalent, and hence superfluous private keys. We achieve this result by investigating several transformations to identify these keys and show their application to Hidden Field Equations (HFE), C$^*$, and Unbalanced Oil and Vinegar schemes (UOV). In all cases, we are able to reduce the size of the private --- and hence the public --- key space by at least one order of magnitude. We see...

2004/360 (PDF) (PS) Last updated: 2005-08-09
Equivalent Keys in HFE, C$^*$, and variations
Christopher Wolf, Bart Preneel
Public-key cryptography

In this article, we investigate the question of equivalent keys for two $\mathcal{M}$ultivariate $\mathcal{Q}$uadratic public key schemes HFE and C$^{*--}$ and improve over a previously known result, to appear at PKC 2005. Moreover, we show a new non-trivial extension of these results to the classes HFE-, HFEv, HFEv-, and C$^{*--}$, which are cryptographically stronger variants of the original HFE and C$^*$ schemes. In particular, we are able to reduce the size of the private --- and hence...

2004/143 (PDF) (PS) Last updated: 2005-06-15
Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash
Nicolas T. Courtois
Public-key cryptography

This paper should be considered as a draft. Part of it is an extended version of the paper Generic Attacks and the Security of Quartz presented at PKC 2003 and at the second Nessie workshop. It also contains a lot of new material that is not published elsewhere: -(yet another) discussion about what is and what isn't a secure signature scheme -up-to-date security results fo Sflash and Quartz -new results on computational security of Sflash w.r.t algebraic relation attacks in the light of...

2004/072 (PDF) (PS) Last updated: 2005-08-06
Asymmetric Cryptography: Hidden Field Equations
Christopher Wolf, Bart Preneel
Public-key cryptography

The most popular public key cryptosystems rely on assumptions from algebraic number theory, e.g., the difficulty of factorisation or the discrete logarithm. The set of problems on which secure public key systems can be based is therefore very small: e.g., a breakthrough in factorisation would make RSA insecure and hence affect our digital economy quite dramatically. This would be the case if quantum-computer with a large number of qbits were available. Therefore, a wider range of candidate...

2003/211 (PDF) (PS) Last updated: 2005-01-10
SFLASHv3, a fast asymmetric signature scheme
Nicolas T. Courtois, Louis Goubin, Jacques Patarin
Public-key cryptography

SFLASH-v2 is one of the three asymmetric signature schemes recommended by the European consortium for low-cost smart cards. The latest implementation report published at PKC 2003 shows that SFLASH-v2 is the fastest signature scheme known. This is a detailed specification of SFLASH-v3 produced in 2003 for fear of v2 being broken. HOWEVER after detailed analysis by Chen Courtois and Yang [ICICS04], Sflash-v2 is not broken and we still recommend the previous version Sflash-v2, already...

2003/101 Last updated: 2003-05-27
Cryptanalysis of HFE
Ilia Toli
Public-key cryptography

Out of the public key ($\mathcal{PK}$) we recover a polynomial of the same shape as the private polynomial. Then we give an algorithm for solving such a special-form polynomial. This fact puts an eavesdropper in the same position with a legitimate user in decryption. An upper bound for the complexity of that all is $\mathcal{O}(n^6)$ bit operations for $n$ the degree of the field extension.

2003/089 (PDF) (PS) Last updated: 2005-08-06
Efficient Public Key Generation for Multivariate Cryptosystems
Christopher Wolf
Implementation

Asymmetric cryptographic systems using multivariate polynomials over finite fields have been proposed several times since the 1980s. Although some of them have been successfully broken, the area is still vital and promises interesting algorithms with low computational costs, short message, and signature sizes. In this paper, we present two novel strategies ``base transformation" and ``adapted evaluation" for the generation of the public key in such schemes. We demonstrate both at the...

2003/061 (PDF) Last updated: 2003-07-24
Hidden Polynomial Cryptosystems
Ilia Toli

We propose public-key cryptosystems with public key a system of polynomial equations, algebraic or differential, and private key a single polynomial or a small-size ideal. We set up probabilistic encryption, signature, and signcryption protocols.

2002/138 (PDF) (PS) Last updated: 2002-09-17
On the Security of HFE, HFEv- and Quartz
Nicolas T. Courtois, Magnus Daum, Patrick Felke
Public-key cryptography

Quartz is a signature scheme based on an HFEv- trapdoor function published at Eurocrypt 1996. In this paper we study "inversion" attacks for Quartz, i.e. attacks that solve the system of multivariate equations used in Quartz. We do not cover some special attacks that forge signatures without inversion. We are interested in methods to invert the HFEv- trapdoor function or at least to distinguish it from a random system of the same size. There are 4 types of attacks known on HFE:...

2001/058 (PDF) (PS) Last updated: 2001-09-23
Efficient Zero-knowledge Authentication Based on a Linear Algebra Problem MinRank
Nicolas T. Courtois

A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on factoring and discrete log, but still they are practical schemes based on NP-hard problems. Among them, the problem SD of decoding linear codes is in spite of some 30 years of research effort, still exponential. We study a more general problem called MinRank that generalizes SD and contains also other well known...

2001/029 (PDF) (PS) Last updated: 2001-04-04
On multivariate signature-only public key cryptosystems
Nicolas T. Courtois
Public-key cryptography

In a paper published at Asiacrypt 2000 a signature scheme that (apparently) cannot be abused for encryption is published. The problem is highly non-trivial and every solution should be looked upon with caution. What is especially hard to achieve is to avoid that the public key should leak some information, to be used as a possible "shadow" secondary public key. In the present paper we argument that the problem has many natural solutions within the framework of the multivariate...

2001/004 Last updated: 2001-01-26
MinRank problem and Zero-knowledge authentication
Nicolas T. Courtois
Public-key cryptography

A zero-knowledge protocol provides provably secure authentication based on a computational problem. Several such schemes have been proposed since 1984, and the most practical ones rely on problems such as factoring that are unfortunately subexponential. Still there are several other (practical) schemes based on NP-complete problems. Among them, the problems of coding theory are in spite of some 20 years of significant research effort, still exponential to solve. The problem MinRank recently...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.