Publicado

2011-07-01

New Variants of the Square-Vinegar Signature Scheme

Palabras clave:


Multivariate cryptography, Square-vinegar signature scheme, Odd characteristic (es)

Descargas

Autores/as

  • John B. Baena Universidad Nacional de Colombia
  • Crystal Lee Clough Thomas More College
  • Jintai Ding University of Cincinnati
This paper proposes two ways to fix the broken Square-Vinegar signature scheme. We give heuristic arguments as well as experimental evidence to support the security claims. The first variant, Square-Vinegar with Embedding, uses a simple modification that nonetheless changes the nature of the public key polynomials. The second, 2-Square-Vinegar, is a more significant overhaul of the construction, using a bivariate secret map instead of a univariate one.
Untitled Document
New Variants of the Square-Vinegar Signature Scheme

Nuevas variantes del esquema de firmas Square-Vinegar
JOHN B. BAENA1, CRYSTAL LEE CLOUGH2, JINTAI DING3

1Universidad Nacional de Colombia, Medellín, Colombia. Email:jbbaena@unal.edu.co 
2Thomas More College, Crestview Hills, United States. Email:crystal.clough@gmail.com 
3University of Cincinnati, Cincinnati, United States. Email: jintai.ding@uc.edu


Abstract

This paper proposes two ways to fix the broken Square-Vinegar signature scheme. We give heuristic arguments as well as experimental evidence to support the security claims. The first variant, Square-Vinegar with Embedding, uses a simple modification that nonetheless changes the nature of the public key polynomials. The second, 2-Square-Vinegar, is a more significant overhaul of the construction, using a bivariate secret map instead of a univariate one.

Key words: Multivariate cryptography, Square-vinegar signature scheme, Odd characteristic.


2000 Mathematics Subject Classification: 11T71, 11Y40.

Resumen

Este artículo propone dos maneras de arreglar el esquema de firmas Square-Vinegar, el cual ha sido roto. Suministramos argumentos heurísticos, así como evidencia experimental para apoyar nuestras afirmaciones sobre seguridad. La primera variante, Square-Vinegar con inmersión, a pesar de usar una modificación simple, cambia la naturaleza de los polinomios de la clave pública. La segunda, 2-Square-Vinegar, es una revisión más significativa de la construcción, con una función secreta bivariada en lugar de una univariada.

Palabras clave: Criptografía multivariada, esquema de firmas Square-Vinegar, característica impar.


Texto completo disponible en PDF


References

[1] J. Baena, C. Clough, and J. Ding, Square-Vinegar Signature Scheme, `Proceedings of the 2nd International Workshop on Post-Quantum Cryptography - PQCrypto2008´, (2008), Lecture Notes in Computer Science, Springer, p. 17-30.

[2] O. Billet and G. Macario-Rat (2009), Cryptanalysis of the Square Cryptosystems, `ASIACRYPT´, p. 451-468.

[3] N. T. Courtois, M. Daum, and P. Felke, On the security of HFE, HFEv- and Quartz, `Public key cryptography-PKC 2003´, (2002), Vol. 2567, Lecture Notes in Comput. Sci., Springer, Berlin, Germany, p. 337-350.

[4] J. Ding, D. Schmidt, and F. Werner, Algebraic Attack on HFE Revisited, `ISC Information Security, 11th International Conference, ISC 2008, Taipei, Taiwan, September 15-18, 2008. Proceedings´, (2008), Vol. 5222 ofLecture Notes in Computer Science, Springer, p. 215-227.

[5] V. Dubois, Pierre-Alain Fouque, A. Shamir, and J. Stern, Practical Cryptanalysis of SFLASH, `CRYPTO´, (2007), p. 1-12.

[6] M. R. Garey, D. S. Johnson, and others, Computers and Intractability: A Guide to the Theory of NP-completeness, WH Freeman San Francisco, 1979.

[7] A. Kipnis and A. Shamir, Cryptanalysis of the Oil and Vinegar Signature Scheme, `Advances in Cryptology-CRYPTO '98 (Santa Barbara, CA, 1998)´, 1998, Vol. 1462 of Lecture Notes in Comput. Sci., Springer, Berlin, Germany, p. 257-266.

[8] A. Kipnis and A. Shamir, Cryptanalysis of the HFE Public key Cryptosystem by Relinearization, `Advances in Cryptology-CRYPTO '99 (Santa Barbara, CA)´, 1999, Vol. 1666 of Lecture Notes in Comput. Sci., Springer, Berlin, Germany, p. 19-30.

[9] J. Patarin, Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms, `Advances in Cryptology-EUROCRYPT 96´, (1996), Vol. 1070 of Lecture Notes in Computer Science, Springer-Verlag, p. 33-48.

[10] J. Patarin, `Oil and Vinegar Signature Scheme´, Dagstuhl Workshop on Cryptography, (1997).

[11] J. Patarin, N. Courtois, and L. Goubin, QUARTZ, 128-bit Long Digital Signatures, `Topics in cryptology-CT-RSA 2001 (San Francisco, CA)´, 2001, Vol. 2020 of Lecture Notes in Comput. Sci., Springer, Berlin, Germany, p. 282-297.

[12] C. Wolf and B. Preneel, Asymmetric Cryptography: Hidden Field Equations, `European Congress on Computational Methods in Applied Sciences and Engineering´, (2004).

(Recibido en febrero de 2011. Aceptado en octubre de 2011)

Este artículo se puede citar en LaTeX utilizando la siguiente referencia bibliográfica de BibTeX:

@ARTICLE{RCMv45n2a04, 
    AUTHOR  = {Baena, John B. and Clough, Crystal Lee and Ding, Jintai}, 
    TITLE   = {{New Variants of the Square-Vinegar Signature Scheme}}, 
    JOURNAL = {Revista Colombiana de Matemáticas}, 
    YEAR    = {2011}, 
    volume  = {45}, 
    number  = {2}, 
    pages   = {147--166} 
}

Cómo citar

APA

Baena, J. B., Clough, C. L. y Ding, J. (2011). New Variants of the Square-Vinegar Signature Scheme. Revista Colombiana de Matemáticas, 45(2), 147–166. https://revistas.unal.edu.co/index.php/recolma/article/view/28076

ACM

[1]
Baena, J.B., Clough, C.L. y Ding, J. 2011. New Variants of the Square-Vinegar Signature Scheme. Revista Colombiana de Matemáticas. 45, 2 (jul. 2011), 147–166.

ACS

(1)
Baena, J. B.; Clough, C. L.; Ding, J. New Variants of the Square-Vinegar Signature Scheme. rev.colomb.mat 2011, 45, 147-166.

ABNT

BAENA, J. B.; CLOUGH, C. L.; DING, J. New Variants of the Square-Vinegar Signature Scheme. Revista Colombiana de Matemáticas, [S. l.], v. 45, n. 2, p. 147–166, 2011. Disponível em: https://revistas.unal.edu.co/index.php/recolma/article/view/28076. Acesso em: 20 abr. 2024.

Chicago

Baena, John B., Crystal Lee Clough, y Jintai Ding. 2011. «New Variants of the Square-Vinegar Signature Scheme». Revista Colombiana De Matemáticas 45 (2):147-66. https://revistas.unal.edu.co/index.php/recolma/article/view/28076.

Harvard

Baena, J. B., Clough, C. L. y Ding, J. (2011) «New Variants of the Square-Vinegar Signature Scheme», Revista Colombiana de Matemáticas, 45(2), pp. 147–166. Disponible en: https://revistas.unal.edu.co/index.php/recolma/article/view/28076 (Accedido: 20 abril 2024).

IEEE

[1]
J. B. Baena, C. L. Clough, y J. Ding, «New Variants of the Square-Vinegar Signature Scheme», rev.colomb.mat, vol. 45, n.º 2, pp. 147–166, jul. 2011.

MLA

Baena, J. B., C. L. Clough, y J. Ding. «New Variants of the Square-Vinegar Signature Scheme». Revista Colombiana de Matemáticas, vol. 45, n.º 2, julio de 2011, pp. 147-66, https://revistas.unal.edu.co/index.php/recolma/article/view/28076.

Turabian

Baena, John B., Crystal Lee Clough, y Jintai Ding. «New Variants of the Square-Vinegar Signature Scheme». Revista Colombiana de Matemáticas 45, no. 2 (julio 1, 2011): 147–166. Accedido abril 20, 2024. https://revistas.unal.edu.co/index.php/recolma/article/view/28076.

Vancouver

1.
Baena JB, Clough CL, Ding J. New Variants of the Square-Vinegar Signature Scheme. rev.colomb.mat [Internet]. 1 de julio de 2011 [citado 20 de abril de 2024];45(2):147-66. Disponible en: https://revistas.unal.edu.co/index.php/recolma/article/view/28076

Descargar cita

Visitas a la página del resumen del artículo

119

Descargas

Los datos de descargas todavía no están disponibles.