scholarly journals Generation of general system parameters for Rainbow signature scheme

Author(s):  
Yelyzaveta Ostrianska ◽  
Olha Mirzoieva

The paper considers the description of electronic signature scheme Rainbow, which is based on multivariate transformations. It is a generalization of the UOV structure, which provides efficient parameterization due to the additional algebraic structure. The article provides an initial analysis of known attacks on the ES Rainbow scheme. Also, algorithms for generating general system parameters for 384 and 512 security bits were developed and the results are presented in this paper. The study found that the Rainbow signature generation process consists of simple operations of linear algebra, such as multiplying matrix vectors and solving linear systems over small finite fields. Another advantage of Rainbow is that this scheme offers very small signatures of only a few hundred bits. But the main disadvantage of Rainbow is the large size of public keys.

2020 ◽  
Vol 3 (1) ◽  
pp. 5-10
Author(s):  
Ionuț Cătălin Dumitru ◽  
◽  
Mihai Togan ◽  

In classic PKI systems, users resorted to cryptographic devices like smartcard or electronic-token to perform the required cryptographic operations, therefore all cryptographic operations will be done in a safe environment. Although a widely-accepted and highly-efficient method, along with the evolution of technology, it is also desirable to simplify user experience with the applications and at the same time to reduce costs. Thus, there is the problem of cryptographic devices and passwords needing to be retained and secret. To overcome all these impediments, we introduce the concept of remote signing, a concept that will simplify the signature generation process, and also increase security to the whole process while lowering costs for equipment. Therefore, by the fact that the signature generation process will be delegated to a remote service, the possibility of generating errors due to the client system is minimized, the need for a cryptographic device for users is eliminated. At the same time, the entire computational effort is also delegated to the remote service, which means an increased computing speed, and by the fact that the cryptographic devices that generate the signature are located at distance, there is also the possibility of physical securing and limiting unauthorized access.


Radiotekhnika ◽  
2021 ◽  
pp. 16-23
Author(s):  
M.V. Yesina ◽  
S.O. Kandiy ◽  
E.V. Ostryanska ◽  
I.D. Gorbenko

Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems:  asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.


Radiotekhnika ◽  
2020 ◽  
pp. 82-90
Author(s):  
D.V. Garmash ◽  
G.A. Maleeva ◽  
S.O. Kandiy

According to the results of the second stage of the international competition for research and development of standards for asymmetric cryptographic transformations of the post-quantum period, the Rainbow electronic signature (ES) mechanism received a positive assessment and recognition as a finalist. Its important advantages over other post-quantum ESs consist in less complexity of direct and inverse transformations, i.e., signature generation and verification, as well as significantly reduced signature length. At the same time, the length of its public key is quite large. Therefore, it is thought that Rainbow is not suitable as a general-purpose ES algorithm to replace the algorithms currently defined in FIPS 186-4. In particular, large public keys make certificate chains extremely large. However, there are applications that do not need to send keys too often, so this disadvantage in these cases may be insignificant. Under these conditions, the Rainbow ES mechanism can find application, including that one increasing the diversity of postquantum ESs. Also, it is significantly problematic to limit the security levels of Rainbow ES 256 bits against classical and 128 bits against quantum cryptanalysis. The subject of this article is the analysis and generalization of designs of the Oil-Vinegar public key authentication systems mechanism based on the Rainbow ES use. This is an important direction in creating secure and efficient authentication systems for practical applications using public keys, such as inexpensive smart cards, when speed is required in the production and verification of ES. A feature of such authentication mechanism is the implementation of the idea of a multilevel Oil-Vinegar system. It is believed that the ES-based authentication system should be more secure in terms of cryptographic stability and more efficient in terms of widespread use in low-power, etc. applications. The importance of solving this problem lies in the potential use of the Rainbow mechanism as a secure and highly efficient public-key authentication system based on ES.


Author(s):  
Arunabh Singh

Abstract: In this paper we attempt to explain and establish certain frameworks that can be assessed for implementing security systems against cyber-threats and cyber-criminals. We give a brief overview of electronic signature generation procedures which include its validation and efficiency for promoting cyber security for confidential documents and information stored in the cloud. We strictly avoid the mathematical modelling of the electronic signature generation process as it is beyond the scope of this paper, instead we take a theoretical approach to explain the procedures. We also model the threats posed by a malicious hacker seeking to induce disturbances in the functioning of a power transmission grid via the means of cyber-physical networks and systems. We use the strategy of a load redistribution attack, while clearly acknowledging that the hacker would form its decision policy on inadequate information. Our research indicate that inaccurate admittance values often cause moderately invasive cyber-attacks that still compromise the grid security, while inadequate capacity values result in comparatively less efficient attacks. In the end we propose a security framework for the security systems utilised by companies and corporations at global scale to conduct cyber-security related operations. Keywords: Electronic signature, Key pair, sequence modelling, hacker, power transmission grid, Threat response, framework.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


2014 ◽  
Vol 685 ◽  
pp. 579-582
Author(s):  
Shi Guo Jin ◽  
Guang Jiang Wang

Digital signature is electronically password technique for electronic document signature. Elliptic curve cryptography is a method of public key cryptography based on elliptic curve mathematical. Digital signature scheme consists of three processes: initialization process, the signature generation process and signature verification process system. This paper analyzes the elliptic curve cryptosystems mathematical principle and technical performance. The paper proposes design of digital signature scheme based on elliptic curve cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document