multivariate public key
Recently Published Documents


TOTAL DOCUMENTS

64
(FIVE YEARS 17)

H-INDEX

10
(FIVE YEARS 1)

2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Vikas Srivastava ◽  
Sumit Kumar Debnath ◽  
Pantelimon Stǎnicǎ ◽  
Saibal Kumar Pal

<p style='text-indent:20px;'>When Kevin Ashton proposed the catchword 'Internet of Things' in 1999, little did he know that technology will become an indispensable part of human lives in just two decades. In short, the Internet of Things (IoT), is a catch-all terminology used to describe devices connected to the internet. These devices can share and receive data as well as provide instructions over a network. By design itself, the IoT system requires multicasting data and information to a set of designated devices, securely. Taking everything into account, Broadcast Encryption (BE) seems to be the natural choice to address the problem. BE allows an originator to broadcast ciphertexts to a big group of receivers in a well-organized and competent way, while ensuring that only designated people can decrypt the data. In this work, we put forward the first Identity-Based Broadcast Encryption scheme based on multivariate polynomials that achieves post-quantum security. Multivariate public key cryptosystems (MPKC), touted as one of the most promising post-quantum cryptography candidates, forms the foundation on which our scheme relies upon, which allows it to be very cost-effective and faster when implemented. In addition, it also provides resistance to collusion attack, and as a consequence our scheme can be utilized to form an efficient and robust IoT system.</p>


2020 ◽  
Vol 77 (1) ◽  
pp. 139-162
Author(s):  
Rajesh P. Singh ◽  
Bhaba K. Sarma ◽  
Anupam Saikia

AbstractIn this paper we propose an efficient multivariate encryption scheme based on permutation polynomials over finite fields. We single out a commutative group ℒ(q, m) of permutation polynomials over the finite field Fqm. We construct a trapdoor function for the cryptosystem using polynomials in ℒ(2, m), where m =2k for some k ≥ 0. The complexity of encryption in our public key cryptosystem is O(m3) multiplications which is equivalent to other multivariate public key cryptosystems. For decryption only left cyclic shifts, permutation of bits and xor operations are used. It uses at most 5m2+3m – 4 left cyclic shifts, 5m2 +3m + 4 xor operations and 7 permutations on bits for decryption.


Author(s):  
Yasufumi Hashimoto

Abstract The multivariate signature schemes UOV, Rainbow, and HFEv- have been considered to be secure and efficient enough under suitable parameter selections. In fact, several second round candidates of NIST’s standardization project of Post-Quantum Cryptography are based on these schemes. On the other hand, there are few multivariate encryption schemes expected to be practical and despite that, various new schemes have been proposed recently. In the present paper, we summarize multivariate schemes UOV, Rainbow, and (variants of) HFE generating the second round candidates and study the practicalities of several multivariate encryption schemes proposed recently.


Author(s):  
Adama Diene ◽  
Shaima Abdullah Thabet ◽  
Yahya Yusuf

An oil and vinegar scheme is a signature scheme based on multivariate quadratic polynomials over finite fields. The system of polynomials contains $n$ variables, divided into two groups: $v$ vinegar variables and $o$ oil variables. The scheme is called balanced (OV) or unbalanced (UOV), depending on whether $v = 0$ or not, respectively. These schemes are very fast and require modest computational resources, which make them ideal for low-cost devices such as smart cards. However, the OV scheme has been already proven to be insecure and the UOV scheme has been proven to be very vulnerable for many parameter choices. In this paper, we propose a new multivariate public key signature whose central map consists of a set of polynomials obtained from the multiplication of block matrices. Our construction is motivated by the design of the Simple Matrix Scheme for Encryption and the UOV scheme. We show that it is secure against the Separation Method, which can be used to attack the UOV scheme, and against the Rank Attack, which is one of the deadliest attacks against multivariate public-key cryptosystems. Some theoretical results on matrices with polynomial entries are also given, to support the construction of the scheme.


2020 ◽  
Vol 16 (4) ◽  
pp. 155014772091477
Author(s):  
Jiahui Chen ◽  
Jie Ling ◽  
Jianting Ning ◽  
Emmanouil Panaousis ◽  
George Loukas ◽  
...  

Proxy signature is a very useful technique which allows the original signer to delegate the signing capability to a proxy signer to perform the signing operation. It finds wide applications especially in the distributed environment where the entities such as the wireless sensors are short of computational power and needed to be convinced to the authenticity of the server. Due to less proxy signature schemes in the post-quantum cryptography aspect, in this article, we investigate the proxy signature in the post-quantum setting so that it can resist against the potential attacks from the quantum adversaries. A general multivariate public key cryptographic proxy scheme based on a multivariate public key cryptographic signature scheme is proposed, and a heuristic security proof is given for our general construction. We show that the construction can reach Existential Unforgeability under an Adaptive Chosen Message Attack with Proxy Key Exposure assuming that the underlying signature is Existential Unforgeability under an Adaptive Chosen Message Attack. We then use our general scheme to construct practical proxy signature schemes for three well-known and promising multivariate public key cryptographic signature schemes. We implement our schemes and compare with several previous constructions to show our efficiency advantage, which further indicates the potential application prospect in the distributed network environment.


Sign in / Sign up

Export Citation Format

Share Document