Girish Mahajan (Editor)

Multivariate cryptography

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field F . In certain cases those polynomials could be defined over both a ground and an extension field. If the polynomials have the degree two, we talk about multivariate quadratics. Solving systems of multivariate polynomial equations is proven to be NP-hard or NP-complete. That's why those schemes are often considered to be good candidates for post-quantum cryptography. Multivariate cryptography has been very productive in terms of design and cryptanalysis. Overall, the situation is now more stable and the strongest schemes have withstood the test of time. It is commonly admitted that Multivariate cryptography turned out to be more successful as an approach to build signature schemes primarily because multivariate schemes provide the shortest signature among post-quantum algorithms.

Contents

History

In 1988, T. Matsumoto and H. Imai [MI88] presented their so-called C* scheme at the Eurocrypt conference. Although the C* has been broken [P95], the general principle of Matsumoto and Imai inspired a whole generation of researchers that proposed improved variants based on that original blueprint On later work the "Hidden Monomial Cryptosystems" was developed by (French) Jacques Patarin. It is based on a ground and an extension field. In particular, "Hidden Field Equations" (HFE), developed by (French) Jacques Patarin in 1996, remains probably today the most popular multivariate scheme [P96]. The security of HFE has been thoroughly investigated starting from a direct Gröbner basis attack [FJ03,GJS06], key-recovery attacks [KS99b,BFP13], .... The plain version of HFE is considered to be practically broken in the sense that secure parameters lead to an impractical scheme. However, some simple variants of HFE such as the minus variant and the vinegar variant allow to strengthen the basic HFE against all known attacks.

Besides HFE, J. Patarin developed other schemes . In 1997 he presented “Balanced Oil & Vinegar” and 1999 “Unbalanced Oil and Vinegar” in cooperation with Aviad Kipnis and Louis Goubin [KS99a].

Construction

Multivariate Quadratics involves a public and a private key. The private key consists of two affine transformations, S and T, and an easy to invert quadratic map P’ P : F m F n . We denote the n by n matrix of the affine endomorphisms S : F n F n by M S and the shift vector by v S F n and similarly for T : F m F m . In other words,

  • S ( x ) = M S x + v S and
  • T ( y ) = M T y + v T .
  • The triple ( S 1 , P 1 , T 1 ) is the private key, also known as the trapdoor. The public key is the composition P = S P T which is by assumption hard to invert without the knowledge of the trapdoor.

    Signature

    Signatures are generated using the private key and are verified using the public key as follows. The message is hashed to a vector in y F n via a known hash function. The signature is x = P 1 ( y ) = T 1 ( P 1 ( S 1 ( y ) ) ) .

    The receiver of the signed document must have the public key P in possession. He computes the hash y and checks that the signature x fulfils P ( x ) = y .

    Applications

  • Unbalanced Oil and Vinegar
  • Hidden Field Equations
  • SFLASH by NESSIE
  • Rainbow
  • TTS
  • QUARTZ
  • QUAD (cipher)
  • References

    Multivariate cryptography Wikipedia