Logo PTI
Polish Information Processing Society
Logo FedCSIS

Annals of Computer Science and Information Systems, Volume 18

Proceedings of the 2019 Federated Conference on Computer Science and Information Systems

Accelerating Multivariate Cryptography with Constructive Affine Stream Transformations

,

DOI: http://dx.doi.org/10.15439/2019F277

Citation: Proceedings of the 2019 Federated Conference on Computer Science and Information Systems, M. Ganzha, L. Maciaszek, M. Paprzycki (eds). ACSIS, Vol. 18, pages 221225 ()

Full text

Abstract. On December 20th, 2016, the National Institute of Standards and Technology (NIST) formally initiated a competition to solicit, evaluate, and standardize one or more quantum-resistant cryptographic algorithms. Among the current candidates is a cryptographic primitive which has shown much promise in the post-quantum age, Multivariate Cryptography. These schemes compose two affine bijections S and T with a system of multivariate polynomials. However, this composition of S and T becomes costly as the data encrypted grows in size. Here we present Constructive Affine Stream (CAS) Transformations, a set of algorithms which enable specialized, large-scale, affine transformations in O(n) space and O(n log n) time, without compromising security. The goal of this paper is to address the practical problems related to affine transformations common among almost all multivariate cryptographic schemes.

References

  1. D. J. Bernstein, Introduction to post-quantum cryptography. Springer, Berlin, Heidelberg, 2009. [Online]. Available: doi.org/10.1007/978-3-540-88702-7_1
  2. J. Ding and B. Y. Yang, Multivariate Public Key Cryptography. Springer, Berlin, Heidelberg, 2009. [Online]. Available: doi.org/10.1007/978-3-540-88702-7_6
  3. J. Ding, M. S. Chen, A. Petzoldt, D. Schmidt, and B. Y. Yang. (2019) Rainbow digital signature algorithm, nist post-quantum cryptography project, round 2 submissions. [Online]. Available: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-2-Submissions
  4. K. Sakumoto, T. Shirai, and H. Hiwatari, Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials. Springer, Berlin, Heidelberg, 2011. [Online]. Available: http://doi.org/10.1007/978-3-642-22792-9_40
  5. C. Tao, H. Xiang, A. Petzoldt, and J. Ding, “Simple matrix - a multivariate public key cryptosystem (mpkc) for encryption,” Finite Fields and Their Applications, 2015. http://dx.doi.org/10.1016/j.ffa.2015.06.001. [Online]. Available: doi.org/10.1016/j.ffa.2015.06.001
  6. M. Polak, U. Romańczuk, V. Ustimenko, and A. Wróblewska, “On the applications of extremal graph theory to coding theory and cryptography,” Electronic Notes in Discrete Mathematics, 2013. http://dx.doi.org/10.1016/j.endm.2013.07.05. [Online]. Available: doi.org/10.1016/j.endm.2013.07.051
  7. V. Ustimenko, U. Romańczuk-Polubiec, A. Wróblewska, M. Polak, and E. Zhupa, “On the constructions of new symmetric ciphers based on nonbijective multivariate maps of prescribed degree,” Security and Communication Networks, 2019. http://dx.doi.org/10.1155/2019/2137561. [Online]. Available: doi.org/10.1155/2019/2137561
  8. C. D. Cannière and B. Preneel, Trivium. Springer, Berlin, Heidelberg, 2008. [Online]. Available: doi.org/10.1007/978-3-540-68351-3_18
  9. M. Carenzo. (2019) Study of multivariate cryptography, rit independent study website. [Online]. Available: https://www.cs.rit.edu/~mec2487
  10. F. Lazebnik, V. A. Ustimenko, and A. J. Woldar, “A new series of dense graphs of high girth,” Bull. Amer. Math. Soc., 1995. http://dx.doi.org/10.1090/S0273-0979-1995-00569-0. [Online]. Available: doi.org/10.1090/S0273-0979-1995-00569-0
  11. V. Ustimenko, “On the families of stable multivariate transformations of large order and their cryptographical applications,” Tatra Mountains Mathematical Publications, 2018. http://dx.doi.org/10.1515/tmmp-2017-0021. [Online]. Available: doi.org/10.1515/tmmp-2017-0021