Skip to main content

Proposal of a Signature Scheme Based on STS Trapdoor

  • Conference paper
Post-Quantum Cryptography (PQCrypto 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6061))

Included in the following conference series:

Abstract

A New digital signature scheme based on Stepwise Triangular Scheme (STS) is proposed. The proposed trapdoor has resolved the vulnerability of STS and secure against both Gröbner Bases and Rank Attacks. In addition, as a basic trapdoor, it is more efficient than the existing systems. With the efficient implementation, the Multivariate Public Key Cryptosystems (MPKC) signature public key has the signature longer than the message by less than 25 %, for example.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Baena, J., Clough, C., Ding, J.: Square-Vinegar signature scheme. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 17–30. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  2. Braeken, A., Wolf, C., Preneel, B.: A study of the security of unbalanced oil and vinegar signature schemes. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 29–43. Springer, Heidelberg (2005)

    Google Scholar 

  3. Chen, J.M., Yang, B.Y.: A more secure and efficacious TTS signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 320–338. Springer, Heidelberg (2004)

    Google Scholar 

  4. Clough, C., Baena, J., Ding, J., Yang, B.Y., Chen, M.S.: Square, a new multivariate encryption scheme. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 252–264. Springer, Heidelberg (2009)

    Google Scholar 

  5. Coppersmith, D., Stern, J., Vaudenay, S.: Attacks on the birational permutation signature schemes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 435–443. Springer, Heidelberg (1994)

    Google Scholar 

  6. Courtois, N., Daum, M., Felke, P.: On the security of HFE, HFEv- and Quartz. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 337–350. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Courtois, N., Goubin, L., Patarin, J.: SFLASHv3, a fast asymmetric signature scheme. Cryptology ePrint Archive, Report 2003/211 (October 2003), http://eprint.iacr.org/2003/211

  8. Ding, J.: A new variant of the Matsumoto-Imai cryptosystem through perturbation. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 305–318. Springer, Heidelberg (2004)

    Google Scholar 

  9. Ding, J., Schmidt, D.: Cryptanalysis of HFEv and internal perturbation of HFE. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 288–301. Springer, Heidelberg (2005)

    Google Scholar 

  10. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005)

    Google Scholar 

  11. Ding, J., Wolf, C., Yang, B.Y.: ℓ-Invertible Cycles for \(\mathcal{M}\)ultivariate \(\mathcal{Q}\)uadratic (\(\mathcal{MQ}\)) public key cryptography. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 266–281. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Ding, J., Wagner, J.: Cryptanalysis of rational multivariate public key cryptosystems. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 124–136. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Dubois, V., Granboulan, L., Stern, J.: Cryptanalysis of HFE with internal perturbation. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 249–265. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Dubois, V., Fouque, P.A., Shamir, A., Stern, J.: Practical cryptanalysis of SFLASH. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 1–12. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Faugère, J.C., Joux, A.: Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44–60. Springer, Heidelberg (2003)

    Google Scholar 

  16. Fouque, P.A., Granboulan, L., Stern, J.: Differential cryptanalysis for multivariate schemes. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 341–353. Springer, Heidelberg (2005)

    Google Scholar 

  17. Goubin, L., Courtois, N.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  18. Hasegawa, S., Kaneko, T.: An attacking method for a public-key cryptosystem based on the difficulty of solving a system of non-linear equations. In: Proc. 10th SITA, JA5-3 (November 1987) (in Japanese)

    Google Scholar 

  19. Hashimoto, Y., Sakurai, K.: On construction of signature schemes based on birational permutations over noncommutative rings. In: Proceedings of the First International Conference on Symbolic Computation and Cryptography (SCC 2008), pp. 218–227 (2008)

    Google Scholar 

  20. Kasahara, M., Sakai, R.: A construction of public key cryptosystem for realizing ciphertext of size 100 bit and digital signature scheme. IEICE Transactions on Fundamentals E87-A(1) , 102–109 (2004)

    Google Scholar 

  21. Kasahara, M., Sakai, R.: A construction of public-key cryptosystem based on singular simultaneous equations. IEICE Transactions on Fundamentals E88-A(1), 74–80 (2005)

    Article  Google Scholar 

  22. Kipnis, A., Shamir, A.: Cryptanalysis of the oil and vinegar signature scheme. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257–266. Springer, Heidelberg (1998)

    Google Scholar 

  23. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999)

    Google Scholar 

  24. Matsumoto, T., Imai, H., Harashima, H., Miyakawa, H.: A class of asymmetric cryptosystems using obscure representations of enciphering functions. In: 1983 National Convention Record on Information Systems, IECE Japan, S8-5 (1983) (in Japanese)

    Google Scholar 

  25. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988)

    Google Scholar 

  26. Moh, T.T.: A public key system with signature and master key functions. Communications in Algebra 27(5), 2207–2222 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  27. Patarin, J.: Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt’88. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995)

    Google Scholar 

  28. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996)

    Google Scholar 

  29. Patarin, J.: The oil and vinegar signature scheme. Presented at the Dagstuhl Workshop on Cryptography (September 1997) (transparencies)

    Google Scholar 

  30. Patarin, J., Goubin, L., Courtois, N.: \(C_{-+}^*\) and HM: Variations around two schemes of T. Matsumoto and H. Imai. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 35–50. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  31. Patarin, J., Courtois, N., Goubin, L.: QUARTZ, 128-bit long digital signatures. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 282–297. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  32. Shamir, A.: Efficient signature schemes based on birational permutations. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 1–12. Springer, Heidelberg (1994)

    Google Scholar 

  33. Tsujii, S.: Public key cryptosystem using nonlinear equations. In: Proc. 8th SITA, December 1985, pp. 156–157 (1985) (in Japanese)

    Google Scholar 

  34. Tsujii, S., Kurosawa, K., Itoh, T., Fujioka, A., Matsumoto, T.: A public-key cryptosystem based on the difficulty of solving a system of non-linear equations. IEICE Transactions (D), J69-D(12) (1986) (1963–1970) (in Japanese)

    Google Scholar 

  35. Tsujii, S., Fujioka, A., Hirayama, Y.: Generalization of the public-key cryptosystem based on the difficulty of solving a system of non-linear equations. IEICE Transactions (A), J72-A(2), 390–397 (1989) (in Japanese); An English translation of [35] is included in [36] as an appendix

    Google Scholar 

  36. Tsujii, S., Tadaki, K., Fujita, R.: Piece in hand concept for enhancing the security of multivariate type public key cryptosystems: public key without containing all the information of secret key. Cryptology ePrint Archive, Report 2004/366 (December 2004), http://eprint.iacr.org/2004/366

  37. Tsujii, S., Tadaki, K., Gotaishi, M., Fujita, R., Kasahara, M.: Proposal of PPS multivariate public key cryptosystems. Cryptology ePrint Archive, Report 2009/264 (June 2009), http://eprint.iacr.org/2009/264

  38. Tsujii, S., Tadaki, K., Gotaishi, M., Fujita, R., Kasahara, M.: Proposal of integrated MPKC: PPS — STS enhanced by perturbed piece in hand method —. Technical Report of IEICE, ISEC2009-27, SITE2009-19, ICSS2009-41 (2009-2007) (July 2009) (in Japanese)

    Google Scholar 

  39. Wang, L.C., Chang, F.H.: Revision of tractable rational map cryptosystem. Cryptology ePrint Archive, Report 2004/046 (2006), http://eprint.iacr.org/2004/046

  40. Wang, L.C., Hu, Y.H., Lai, F., Chou, C.Y., Yang, B.Y.: Tractable rational map signature. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 244–257. Springer, Heidelberg (2005)

    Google Scholar 

  41. Wang, L.C., Yang, B.Y., Hu, Y.H., Lai, F.: A “medium-field” multivariate public-key encryption scheme. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 132–149. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  42. Wolf, C., Braeken, A., Preneel, B.: Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 294–309. Springer, Heidelberg (2005)

    Google Scholar 

  43. Yang, B.Y., Chen, J.M.: Building secure tame-like multivariate public-key cryptosystems: the new TTS. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 518–531. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tsujii, S., Gotaishi, M., Tadaki, K., Fujita, R. (2010). Proposal of a Signature Scheme Based on STS Trapdoor. In: Sendrier, N. (eds) Post-Quantum Cryptography. PQCrypto 2010. Lecture Notes in Computer Science, vol 6061. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12929-2_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12929-2_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12928-5

  • Online ISBN: 978-3-642-12929-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics