Skip to main content

Nonlinear Piece In Hand Perturbation Vector Method for Enhancing Security of Multivariate Public Key Cryptosystems

  • Conference paper
Post-Quantum Cryptography (PQCrypto 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5299))

Included in the following conference series:

Abstract

The piece in hand (PH) is a general scheme which is applicable to any reasonable type of multivariate public key cryptosystems for the purpose of enhancing their security. In this paper, we propose a new class PH method called NLPHPV (NonLinear Piece in Hand Perturbation Vector) method. Although our NLPHPV uses similar perturbation vectors as are used for the previously known internal perturbation method, this new method can avoid redundant repetitions in decryption process. With properly chosen parameter sizes, NLPHPV achieves an observable gain in security from the original multivariate public key cryptosystem. We demonstrate these by both theoretical analyses and computer simulations against major known attacks and provides the concrete sizes of security parameters, with which we even expect the grater security against potential quantum attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Coppersmith, D., Stern, J., Vaudenay, S.: Attacks on the birational permutation signature schemes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 435–443. Springer, Heidelberg (1994)

    Google Scholar 

  2. Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Ding, J.: A new variant of the Matsumoto-Imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 305–318. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Ding, J., Gower, J.E., Schmidt, D., Wolf, C., Yin, Z.: Complexity estimates for the F4 attack on the perturbed Matsumoto-Imai cryptosystem. In: Smart, N. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 262–277. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Ding, J., Gower, J.E.: Inoculating multivariate schemes against differential attacks. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 290–301. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Ding, J., Wolf, C., Yang, B.Y.: ℓ-Invertible Cycles for \(\mathcal{M}\)ultivariate \(\mathcal{Q}\)uadratic (\(\mathcal{MQ}\)) public key cryptography. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 266–281. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Faugère, J.C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44–60. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Fouque, P.A., Granboulan, L., Stern, J.: Differential cryptanalysis for multivariate schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 341–353. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Goubin, L., Courtois, N.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Ito, D., Fukushima, Y., Kaneko, T.: On the security of piece in hand concept based on sequential solution method. Technical Report of IEICE, ISEC2006-30, SITE2006-27 (2006-7) (July 2006) (in Japanese)

    Google Scholar 

  12. Kasahara, M., Sakai, R.: A new principle of public key cryptosystem and its realization. Technical Report of IEICE, ISEC2000-92 (2000-11) (November 2000) (in Japanese)

    Google Scholar 

  13. Kasahara, M., Sakai, R.: A construction of public key cryptosystem for realizing ciphertext of size 100 bit and digital signature scheme. IEICE Transactions on Fundamentals E87-A(1), 102–109 (2004)

    Google Scholar 

  14. Kasahara, M., Sakai, R.: A construction of public-key cryptosystem based on singular simultaneous equations. IEICE Transactions on Fundamentals E88-A(1), 74–80 (2005)

    Article  Google Scholar 

  15. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  16. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  17. Matsumoto, T., Imai, H., Harashima, H., Miyakawa, H.: A class of asymmetric cryptosystems using obscure representations of enciphering functions. In: 1983 National Convention Record on Information Systems, IECE Japan, pp. S8–5 (1983) (in Japanese)

    Google Scholar 

  18. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988)

    Google Scholar 

  19. Moh, T.T.: A public key system with signature and master key functions. Communications in Algebra 27, 2207–2222 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  20. Patarin, J.: Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt 1988. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995)

    Google Scholar 

  21. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996)

    Google Scholar 

  22. Patarin, J., Goubin, L., Courtois, N.: \(C_{-+}^*\) and HM: Variations around two schemes of T. Matsumoto and H. Imai. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 35–49. Springer, Heidelberg (1998)

    Google Scholar 

  23. Shamir, A.: Efficient signature schemes based on birational permutations. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 1–12. Springer, Heidelberg (1994)

    Google Scholar 

  24. Tadaki, K., Tsujii, S.: On the enhancement of security by piece in hand matrix method for multivariate public key cryptosystems. In: Proc. SCIS 2007, vol. 2C1-3 (2007)

    Google Scholar 

  25. Tsujii, S., Kurosawa, K., Itoh, T., Fujioka, A., Matsumoto, T.: A public-key cryptosystem based on the difficulty of solving a system of non-linear equations. IECE Transactions (D) J69-D(12), 1963–1970 (1986) (in Japanese)

    Google Scholar 

  26. Tsujii, S., Fujioka, A., Hirayama, Y.: Generalization of the public-key cryptosystem based on the difficulty of solving a system of non-linear equations. IEICE Transactions (A) J72-A(2), 390–397 (1989) (in Japanese) (An English translation of [26] is included in [29] as an appendix)

    Google Scholar 

  27. Tsujii, S.: A new structure of primitive public key cryptosystem based on soldiers in hand matrix. Technical Report TRISE 02-03, Chuo University (July 2003)

    Google Scholar 

  28. Tsujii, S., Fujita, R., Tadaki, K.: Proposal of MOCHIGOMA (piece in hand) concept for multivariate type public key cryptosystem. Technical Report of IEICE, ISEC2004-74 (2004-09) (September 2004)

    Google Scholar 

  29. Tsujii, S., Tadaki, K., Fujita, R.: Piece in hand concept for enhancing the security of multivariate type public key cryptosystems: public key without containing all the information of secret key. Cryptology ePrint Archive, Report 2004/366 (December 2004), http://eprint.iacr.org/2004/366

  30. Tsujii, S., Tadaki, K., Fujita, R.: Piece in hand concept for enhancing the security of multivariate type public key cryptosystems: public key without containing all the information of secret key. In: Proc. SCIS 2005, vol. 2E1-3, pp. 487–492 (2005), http://lab.iisec.ac.jp/~tsujii/SCIS2005-2E1-3.pdf

  31. Tsujii, S., Tadaki, K., Fujita, R.: Proposal for piece in hand (soldiers in hand) matrix — general concept for enhancing security of multivariate public key cryptosystems — Ver.2. In: Proc. SCIS 2006, vol. 2A4-1 (2006) (in Japanese), http://lab.iisec.ac.jp/~tsujii/SCIS2006-2A4-1.pdf

  32. Tsujii, S., Tadaki, K., Fujita, R.: Proposal for piece in hand matrix ver.2: general concept for enhancing security of multivariate public key cryptosystems. In: Workshop Record of the International Workshop on Post-Quantum Cryptography (PQCrypto 2006), pp. 103–117 (2006), http://postquantum.cr.yp.to/pqcrypto2006record.pdf

  33. Tsujii, S., Tadaki, K., Fujita, R.: Proposal for piece in hand matrix: general concept for enhancing security of multivariate public key cryptosystems. IEICE Transactions on Fundamentals E90-A(5), 992–999 (2007), http://lab.iisec.ac.jp/~tsujii/TTF07.pdf

  34. Tsujii, S., Tadaki, K., Fujita, R.: Nonlinear piece in hand matrix method for enhancing security of multivariate public key cryptosystems. In: Proceedings of the First International Conference on Symbolic Computation and Cryptography (SCC 2008), pp. 124–144 (2008)

    Google Scholar 

  35. Wang, L.C., Hu, Y.H., Lai, F., Chou, C.Y., Yang, B.Y.: Tractable rational map signature. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 244–257. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  36. Wang, L.C., Yang, B.Y., Hu, Y.H., Lai, F.: A medium-field multivariate public-key encryption scheme. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 132–149. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  37. Wolf, C., Braeken, A., Preneel, B.: Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 294–309. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  38. Wolf, C., Preneel, B.: Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations. Cryptology ePrint Archive, Report 2005/077 (December 2005), http://eprint.iacr.org/2005/077

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fujita, R., Tadaki, K., Tsujii, S. (2008). Nonlinear Piece In Hand Perturbation Vector Method for Enhancing Security of Multivariate Public Key Cryptosystems . In: Buchmann, J., Ding, J. (eds) Post-Quantum Cryptography. PQCrypto 2008. Lecture Notes in Computer Science, vol 5299. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88403-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88403-3_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88402-6

  • Online ISBN: 978-3-540-88403-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics