new variant of the uov signa ture scheme
play

New variant of the UOV signa- ture scheme with smaller public keys - PowerPoint PPT Presentation

New variant of the UOV signa- ture scheme with smaller public keys Ward Beullens KULeuven - ESAT 26 June 2017 The UOV signature scheme 2/6 The Unbalanced Oil and Vinegar (UOV) signature scheme has withstood attacks since its formulation in


  1. New variant of the UOV signa- ture scheme with smaller public keys Ward Beullens KULeuven - ESAT 26 June 2017

  2. The UOV signature scheme 2/6 The Unbalanced Oil and Vinegar (UOV) signature scheme has withstood attacks since its formulation in 1999 and is believed to be quantum resistant. The public key is a quadratic polynomial map P : F n q → F m q A signature for a document d is a vector s such that P ( s ) = H ( d ) New variant of the UOV signature scheme – Ward Beullens

  3. Hardness of solving polynomial systems 3/6 The hardness of solving polynomial systems depends on the size of the field. 160 256-bit quantum security 140 256-bit security Minimal value of m 120 128-bit quantum security 128-bit security 100 80 60 40 20 0 20 40 60 80 100 Value of log 2 (q) Figure: The minimal number of polynomials needed such that solving the system is hard for different finite fields New variant of the UOV signature scheme – Ward Beullens

  4. Description 4/6 The idea is to use two fields: A small field F 2 for the public and secret keys i.e. P , F and T A large field extension for the signatures, e.g. F 2 32 The maps P , F and T are defined over F 2 , but lifted to a large extension field. Key generation is identical to UOV over F 2 , signature generation and verification is identical to UOV over the large field. The aim is to get some security benefits from the large field while only having public keys with coefficients over F 2 . New variant of the UOV signature scheme – Ward Beullens

  5. Security analysis 5/6 Direct attack A direct attack tries to solve the system P ( s ) = H ( M ) to forge a signature s . Theoretically: Degree of regularity of the system is the same as in the case of UOV over the large field. Experimentally: The Algebraic solver F 4 is not significantly better at attacking the new scheme than in the case of original UOV over the large field. Key recovery attack Tries to recover the secret key ( F , T ) from the public key P . This attack is fully equivalent to key recovery attack against UOV over F 2 , so attacks are well understood. New variant of the UOV signature scheme – Ward Beullens

  6. Key and signature sizes 6/6 Larger extension field gives smaller public key, but larger signatures. 100kB SPHINCS Size of the signatures 10kB BLISS-II LUOV48 LUOV32 1kB LUOV16 LUOV8 LUOV4 UOVRand RainbowLRS 0.1kB 1kB 10kB 100kB Size of the public keys Figure: comparison of key and signature sizes of some signature schemes providing 128 bits of post quantum security New variant of the UOV signature scheme – Ward Beullens

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend