Abstract

Multivariate quadratic (MQ) equations-based cryptography is one of the most promising alternatives for currently used public-key cryptographic algorithms in the post-quantum era. It is important to design practical public-key signature schemes on embedded processors and resource-constrained devices for emerging applications in Internet of Things. The MQ-signature schemes are suitable for low-cost constrained devices since they require only modest computational resources. In this paper, we propose an efficient MQ-signature scheme, SOV, using sparse polynomials with a shorter secret key and give its security analysis against known algebraic attacks. Compared to Rainbow, the secret key of SOV has reduced by a factor of 90% without increasing the public key size. In particular, SOV requires signatures of 52 bytes, while ECDSA-256 requires signatures of 64 bytes.

Highlights

  • It is known that if a large scale quantum computer capable of implementing Shor’s algorithm [41] is developed the discrete logarithm problem (DLP) and the integer factorization problem (IFP) are solved in polynomial time

  • Currently used public-key cryptographic algorithms based on the these problems such as RSA, DSA and ECDSA could be broken by the quantum computer

  • There are public-key cryptographic algorithms believed to remain secure against a quantum computer: lattice-based, code-based, hash-based, multivariate quadratic (MQ) equations-based and supersingular Isogeny-based

Read more

Summary

INTRODUCTION

It is known that if a large scale quantum computer capable of implementing Shor’s algorithm [41] is developed the discrete logarithm problem (DLP) and the integer factorization problem (IFP) are solved in polynomial time. Gligoroski et al [27] presented a new signature scheme, MQQ-SIG, using multivariate quadratic quasigroups They succeeded in reducing the secret key and improving signing performance significantly, but required a larger public key. TTS [14], [15] and enhanced TTS (enTTS) [44], [45] used sparse polynomials to reduce the secret key and signing cost, but had lager public key than other MQ-schemes. We propose an efficient MQ-signature scheme with a shorter secret key and signatures maintaining the public key size. EnTTS based on sparse polynomials reduces the secret key size and its signing cost, but its public key is about 2 times lager than that of Rainbow.

OUR CONSTRUCTION
DIRECT ATTACKS
COMPARISON
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.