hmfev an efficient multivariate signature scheme
play

HMFEv - An Efficient Multivariate Signature Scheme Albrecht - PowerPoint PPT Presentation

HMFEv - An Efficient Multivariate Signature Scheme Albrecht Petzoldt, Ming-Shing Chen, Jintai Ding, Bo-Yin Yang PQCrypto 2017 Utrecht, Netherlands A. Petzoldt HMFEv PQCrypto 2017 1 / 23 Outline Multivariate Cryptography 1 The HMFEv


  1. HMFEv - An Efficient Multivariate Signature Scheme Albrecht Petzoldt, Ming-Shing Chen, Jintai Ding, Bo-Yin Yang PQCrypto 2017 Utrecht, Netherlands A. Petzoldt HMFEv PQCrypto 2017 1 / 23

  2. Outline Multivariate Cryptography 1 The HMFEv Signature Scheme 2 Security 3 Parameters and Key Sizes 4 Efficiency and Comparison 5 Conclusion 6 A. Petzoldt HMFEv PQCrypto 2017 2 / 23

  3. Multivariate Cryptography n n n � � � p (1) p (1) · x i + p (1) p (1) ( x 1 , . . . , x n ) = · x i x j + ij i 0 i =1 j = i i =1 n n n � � � p (2) p (2) · x i + p (2) p (2) ( x 1 , . . . , x n ) = · x i x j + ij i 0 i =1 j = i i =1 . . . n n n � � � p ( m ) p ( m ) · x i + p ( m ) p ( m ) ( x 1 , . . . , x n ) = · x i x j + ij i 0 i =1 j = i i =1 The security of multivariate schemes is based on the Problem MQ : Given m multivariate quadratic polynomials p (1) ( x ) , . . . , p ( m ) ( x ), find a vector ¯ x = (¯ x 1 , . . . , ¯ x n ) such that p (1) (¯ x ) = . . . = p ( m ) (¯ x ) = 0. A. Petzoldt HMFEv PQCrypto 2017 3 / 23

  4. Construction Easily invertible quadratic map F : F n → F m Two invertible linear maps S : F m → F m and T : F n → F n Public key : P = S ◦ F ◦ T supposed to look like a random system Private key : S , F , T allows to invert the public key A. Petzoldt HMFEv PQCrypto 2017 4 / 23

  5. Workflow Decryption / Signature Generation S − 1 F − 1 T − 1 ✲ ✲ ✲ w ∈ F m x ∈ F m y ∈ F n z ∈ F n ✻ P Encryption / Signature Verification A. Petzoldt HMFEv PQCrypto 2017 5 / 23

  6. Multivariate Signature Schemes Multivariate Signature Schemes � ❅ � ❅ � ❅ � ❅ � ❅ Single Field Schemes Big Field Schemes • UOV • HFEv- • Rainbow A. Petzoldt HMFEv PQCrypto 2017 6 / 23

  7. Multivariate Signature Schemes Multivariate Signature Schemes � ❅ � ❅ � ❅ � ❅ � ❅ Single Field Schemes Big Field Schemes • UOV • HFEv- • Rainbow A. Petzoldt HMFEv PQCrypto 2017 7 / 23

  8. HFEv- uses HFE polynomial F of degree D signature generation: invert F by Berlekamps algorithm (complexity ∼ D 3 ) Efficiency: Use small D Security: r = ⌊ log q ( D − 1) ⌋ + 1 should not be too small ⇒ Use HFEv- over small fields, e.g. F =GF(2) ⇒ many equations and variables required to defend against (quantum) brute force attacks ⇒ large key sizes, hard to scale to higher security levels ⇒ Can we create HFEv- like schemes over large fields? A. Petzoldt HMFEv PQCrypto 2017 8 / 23

  9. Medium Field Signature Schemes Signature Generation X ∈ E k F − 1 Y ∈ E k ✲ ✻ φ − 1 × . . . φ − 1 φ × · · · × φ � �� � � �� � k − times k − times ❄ ¯ S − 1 F − 1 T − 1 ✲ x ∈ F n ✲ y ∈ F n ✲ z ∈ F n w ∈ F n ✻ P Signature Verification A. Petzoldt HMFEv PQCrypto 2017 9 / 23

  10. HMFEv - Key Generation finite field F , integers k , ℓ, v , extension field E of degree ℓ , isomorphism φ : F ℓ → E , m = k · ℓ , n = m + v central map F : k components f (1) , . . . , f ( k ) : E k × F v → E , k k � � f ( i ) ( X 1 , . . . , X k ) = α ( i ) β ( i ) r ( v 1 , . . . , v v ) · X r + γ ( i ) ( v 1 , . . . , v v ) r , s X r X s + r , s =1 r =1 : F v → E linear, γ ( i ) : F v → E quadratic with β ( i ) r F = ( φ − 1 × · · · × φ − 1 ) ◦ F ◦ ( φ × · · · × φ × id v ) : F n → F m ⇒ ¯ quadratic two invertible affine transformations S : F m → F m , T : F n → F n F ◦ T : F n → F m public key : P = S ◦ ¯ private key : S , F , T A. Petzoldt HMFEv PQCrypto 2017 10 / 23

  11. Signature Generation Given: document d 1 use hash function H : { 0 , 1 } ⋆ → F m to compute w = H ( d ) ∈ F m 2 Compute x = S − 1 ( w ) ∈ F m and X i = φ ( x ( i − 1) · ℓ +1 , . . . , x i · ℓ ) ∈ E ( i = 1 , . . . , k ). 3 Choose random values for the vinegar variables v 1 , . . . , v v Solve the multivariate quadratic system f ( i ) v 1 ,..., v v ( Y 1 , . . . , Y k ) = X i ( i = 1 , . . . , k ) by XL or a Gr¨ obner basis algorithm 4 Compute y = ( φ − 1 ( Y 1 ) , . . . , φ − 1 ( Y k ) , v 1 , . . . , v v ) ∈ F n 5 Compute the signature z ∈ F n by z = T − 1 ( y ) A. Petzoldt HMFEv PQCrypto 2017 11 / 23

  12. Signature Verification Given: signature z ∈ F n , message d Compute w = P ( d ) ∈ F m Compute w ′ = P ( z ) ∈ F m Accept the signature z ⇔ w ′ = w . A. Petzoldt HMFEv PQCrypto 2017 12 / 23

  13. Security Min Rank attack Theorem If v ≤ ℓ holds, the rank of the quadratic form associated to F ( i ) is less or equal to k + v Vinegar maps are chosen completely random ⇒ upper bound is tight Complexity MinRank = ℓ ( k + v +1) · ω with 2 < ω ≤ 3. A. Petzoldt HMFEv PQCrypto 2017 13 / 23

  14. Direct attack Theorem The degree of regularity of a direct attack against an HMFEv system is, under the assumption of v ≤ ℓ bounded by � ( q − 1) · ( k + v − 1) for q even and k + v odd 2 d reg ≤ ( q − 1) · ( k + v ) otherwise . 2 Experiments over small fields ⇒ bound is relativelty tight ⇒ concrete choice of k and v is not important, as long as k + v is fixed and k , v ≥ 2 A. Petzoldt HMFEv PQCrypto 2017 14 / 23

  15. Direct attacks (2) Experiments over large fields parameters ( k , ℓ, v ) (2,6,4) (2,7,4) (2,8,4) random m,n 12,12 14,14 16,16 16,16 GF(31) d reg 14 16 18 18 time (s) 1,911 164,089 - - memory (MB) 953 17,273 ooM ooM parameters ( k , ℓ, v ) (3,3,6) (3,4,6) (3,5,6) random m,n 9,9 12,12 15,15 15,15 GF(256) 11 14 17 17 d reg time (s) 3.9 1,853 - - memory (MB) 23.7 952 ooM ooM ⇒ we can reach high values of d reg ⇒ HMFEv systems behave very similar to random systems � � 2 � � n + d reg n Complexity Direct = 3 · · . d reg 2 A. Petzoldt HMFEv PQCrypto 2017 15 / 23

  16. Quantum Attacks With the help of Grover’s algorithm, a binary multivariate system with n variables can be solved using 2 ( n / 2) · 2 · n 3 operations ⇒ large impact on multivariate schemes over small fields (e.g. HFEv-) ⇒ no significant impact on multivariate schemes over large fields (e.g. HMFE) A. Petzoldt HMFEv PQCrypto 2017 16 / 23

  17. Parameter Choice How to choose the parameter k ? Efficiency: Choose k as small as possible Security: too small k might make the scheme insecure ⇒ odd q : choose k = 2, choose the coefficients of f (1) and f (2) such that p ( X ) = det ( F 1 + X · F 2 ) is irreducible ⇒ even q : choose k = 3 A. Petzoldt HMFEv PQCrypto 2017 17 / 23

  18. Key Sizes and Comparison public key private key signature quantum security size (kB) size (kB) size (bit) level (bit) Rainbow (GF(256),17,13,13) 25.1 19.9 344 Gui (GF(2),120,9,3,3,2) 110.7 3.8 129 80 HMFEv (GF(31),2,18,8) 22.5 3.5 218 HMFEv (GF(256),3,9,12) 21.6 6.0 312 Rainbow (GF(256),36,21,22) 136.0 102.5 632 Gui (GF(2),212,9,3,4,2) 592.8 11.6 222 128 HMFEv (GF(31),2,28,12) 81.8 8.9 337 HMFEv (GF(256),3,15,16) 85.8 15.2 488 Rainbow (GF(256),86,45,46) 1,415.7 1,046.3 1,416 Gui (GF(2),464,9,7,8,2) 6,253.7 56.4 488 256 HMFEv (GF(31),2,55,21) 583.9 38.0 649 HMFEv (GF(256),3,31,26) 659.4 65.3 952 A. Petzoldt HMFEv PQCrypto 2017 18 / 23

  19. Comparison with HFEv-/Gui Major advantages: fewer equations and variables in the public key ⇒ smaller key sizes larger internal state ⇒ no ”double-signing” needed ⇒ Easier to implement, greater efficiency larger field size ⇒ easier to scale to higher levels of security A. Petzoldt HMFEv PQCrypto 2017 19 / 23

  20. Implementation and Efficiency Central step in signature generation: Inversion of F V Two steps: 1 Gr¨ obner Basis Step: Find a univariate polynomial p : E → E in the ideal � f (1) V , . . . , f ( k ) V � . k small ⇒ can be performed efficiently by a specially designed algorithm 2 Solving Step: Solve the univariate polynomial p by Berlekamps algorithm A. Petzoldt HMFEv PQCrypto 2017 20 / 23

  21. Efficiency quantum security sign. gen. verification level (bit) time (ms) time (ms) Gui (GF(2),96,5,6,6) 0.07 0.02 62 Gui(GF(2),95,9,5,5) 0.18 0.02 Gui(GF(2),94,17,4,4) 0.73 0.02 HMFEv (GF(31),2,18,8) 0.131 0.0085 80 HMFEv (GF(256),3,9,12) 0.261 0.0236 83 Gui(127,9,4,6,2) 0.28 0.015 HMFEv (GF(31),2,28,12) 0.26 0.0259 128 HMFEv (GF(256),3,15,16) 0.443 0.063 A. Petzoldt HMFEv PQCrypto 2017 21 / 23

  22. Conclusion Proposal of a new efficient multivariate signature scheme of the HFEv- type which can be defined over large fields ⇒ reduces the number of equations and variables ⇒ smaller key sizes ⇒ improves scalability to higher levels of security resists all known attacks against MPKCs is very efficient ⇒ HMFEv is a promising candidate for the upcoming standardization process of post-quantum signature schemes A. Petzoldt HMFEv PQCrypto 2017 22 / 23

  23. The End Thank you for your attention Questions? A. Petzoldt HMFEv PQCrypto 2017 23 / 23

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend