Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.3.533

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow  

Cho, Seong-Min (Hanyang University)
Kim, Jane (Hanyang University)
Seo, Seung-Hyun (Hanyang University)
Abstract
Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.
Keywords
Post Qquantum Cryptography; Multivariate Quadratic based signature scheme; Security level;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Feynman, "Simulating physics with computers," International Journal of Theoretical Physics, vol. 21, pp. 467-488, Jun. 1982.   DOI
2 F. Arute, K. Arya, R. Babbush, D. Bacon, J.C. Bardin, R. Barends, R. Biswas, S. Bioxo, et al. and J.M. Martinis, "Quantum supremacy using a programmable superconducting processor," Nature, vol. 574, no. 779, pp. 505-510, Oct. 2019.   DOI
3 D. Deutsch, "Quantum theory, the church-turing principle and the universal quantum computer," Proceedings of the Royal Society of London. Series A, Mathematical and Physical Sciences, vol. 400, no. 1818, pp. 97-117, Jul. 1985.
4 J. Ding and D. Schmidt, "Rainbow, a new multivariable polynomial signature scheme," Applied Cryptography and Network Security, LNCS 3531, pp. 164-175, 2005.
5 M. Mosca, "Cybersecurity in an era with quantum computers: will we be ready?," IEEE Security & Privacy, vol. 16, no. 5, pp. 38-41, Oct. 2018.   DOI
6 J. Ding, M-S. Chen, M. Kannwischer, J. Patarin, A. Petzoldt, D. Schmidt, and B-Y. Yang, "Rainbow - round 3," Round 3 submission for NIST Post Quantum Cryptography Standardization, 2020.
7 D. Lazard, "Resolution des systemes d'equations algebriques," Theoretical Computer Science, vol. 15, no. 1, pp. 77-110, 1981.   DOI
8 J-C. Faugere, "A new efficient algorithm for computing grobner bases (F4)," Journal of Pure and Applied Algebra, vol. 139, no. 1-3, pp. 61-88, Jun. 1999.   DOI
9 C-M. Cheng, T. Chou, R. Niederhagen, and B-Y. Yang, "Solving quadratic equations with xl on parallel architectures," Cryptographic Hardware and Embedded Systems, CHES 2012, LNCS 7428, pp. 356-373, 2012.
10 P.W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124-134, Nov. 1994.
11 KISA, "The guide to using cryptographic algorithm and key sizes," KISA-GD-2018-0034, Korea Internet & Security Agency, 2018.
12 M.R. Garey and D.S. Johnson, Computers and intractability: a guide to the theory of np-completeness, W. H. Freeman and Company, Jan. 1979.
13 L.K. Grover, "A fast quantum mechanical algorithm for database search," Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pp. 212-219, Jul. 1996.
14 J. Ding, B-Y. Yang, C-H. O. Chen, M-S. Chen, and C-M. Cheng, "New differential-algebraic attacks and reparametrization of Rainbow," Applied Cryptography and Network Security, ACNS 2008, LNCS 5037, pp. 242-257, 2008.
15 A. Kipnis and A. Shamir, "Cryptanalysis of the oil and vinegar signature scheme," Advances in Cryptology, CRYPTO '98, LNCS 1462, pp. 257-266. 1998.
16 M. Bardet, M. Bros, D. Cabarcas, P. Gaborit, R. Parlner, D. Smith-Tone, J-P. Tillich, and J. Verbel, "Improvements of algebraic attacks for solving the rank decoding and minrank problems," Advances in Cryptology, ASIACRYPT 2020, LNCS 12491, pp. 507-536, 2020.
17 D. Wiedemann, "Solving sparse linear equations over finite fields," IEEE Transactions on Information Theory, vol. 32, no. 1, pp. 54-62, Jan. 1986.   DOI
18 P. Schwabe and B. Westerbaan, "Solving binary mq with grover's algorithm," International Conference on Security, Privacy, and Applied Cryptography Engineering, SPACE 2016, LNCS 10076, pp. 303-322, 2016.
19 D.J. Berstein and B-Y Yang, "Asymptotically faster quantum algorithms to solve multivariate quadratic equations," Post-Quantum Cryptography, PQCrypto 2018, LNCS 10786, pp. 487-5016, 2018.
20 J-C. Faugere, M.S.E. Din, and P-J. Spaenlehauer, "Grobner bases of bihomogeneous ideals generated by polynomials of bidegree (1, 1): algorithms and complexity," Journal of Symbolic Computation, vol. 46, no. 4, pp. 406-437, Apr. 2011.   DOI
21 P. Czypek, S. Heyse, and E. Thomae, "Efficient implementations of mqpks on constrained devices," Cryptographic Hardware and Embedded Systems, CHES 2012, LNCS 7428, pp. 374-389, 2012.