skip to main content

HPPCv: a Modification of HPPC Scheme with Vinegar Variables

*Saifullah Ali  -  Departement of Mathematics, Universitas Gadjah Mada, Bulaksumur, Jl. Geografi, Kec. Mlati, Kabupaten Sleman, Daerah Istimewa Yogyakarta 55281, Indonesia, Indonesia
Indah Emilia Wijayanti  -  Departement of Mathematics, Universitas Gadjah Mada, Bulaksumur, Jl. Geografi, Kec. Mlati, Kabupaten Sleman, Daerah Istimewa Yogyakarta 55281, Indonesia, Indonesia
Uha Isnaini  -  Departement of Mathematics, Universitas Gadjah Mada, Bulaksumur, Jl. Geografi, Kec. Mlati, Kabupaten Sleman, Daerah Istimewa Yogyakarta 55281, Indonesia, Indonesia

Citation Format:
Abstract
The Hidden Product of Polynomial Composition (HPPC) Digital Signature is multivariate-based cryptography using an HFE trapdoor. The HPPC scheme provides the technique for choosing the HFE central map. Its technique utilizes the product of the composition of two linearized polynomials. In this research, we proposed the modification of the HPPC scheme. We modify the HPPC scheme such that the scheme is based on HFEv. The linearized polynomial with vinegar variables will be chosen for constructing the central map. In our modification version, the public key becomes a system of polynomials of degree 4 and a map from n+v to n-dimension vector space. For a final remark, Despite an increase in the polynomial degree, HPPCv maintains a computational cost similar to HPPC.
Fulltext View|Download
Keywords: PQC; HFEv; Finite Field; Matrix; MPKC

Article Metrics:

  1. P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Journal on Computing, vol. 26, no. 5, pp. 1484–1509, 1997
  2. G. Alagic, D. Apon, D. Cooper, Q. Dang, T. Dang, J. Kelsey, J. Lichtinger, Y.-K. Liu, C. Miller, D. Moody, R. Peralta, R. Perlner, A. Robinson, and D. Smith-Tone, “Status report on the third round of the NIST post-quantum cryptography standardization process,” Nist Pqc, vol. 2022, no. 210, pp. 75–86, 2022
  3. R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck, P. Schwabe, G. Seiler, and D. Stehl´e, “Crystals-kyber,” NIST, Tech. Rep, 2017
  4. V. Lyubashevsky, L. Ducas, E. Kiltz, T. Lepoint, P. Schwabe, G. Seiler, D. Stehl´ e, and S. Bai, “Crystals-dilithium,” Algorithm Specifications and Supporting Documentation, 2020
  5. D. J. Bernstein, A. H¨ ulsing, S. K¨ olbl, R. Niederhagen, J. Rijneveld, and P. Schwabe, “The sphincs+ signature framework,” in Proceedings of the 2019 ACM SIGSAC conference on computer and communications security, 2019, pp. 2129–2146
  6. B. G. Rodrıguez, “3wise: Cubic element-wise trapdoor based mpkc cryptosystem,” SUBMISSION TO NIST PQC, 2023
  7. I. Luengo and M. Avenda˜ no, “Dme: Multivariate signature public key scheme,” SUBMISSION TO NIST PQC, 2023
  8. S. C. B. H. M. J. Ward Beullens, Fabio Campos, “Mayosubmitters,” SUBMISSION TO NIST PQC, 2023
  9. J.-C. Faugere, P.-A. Fouque, R. Larrieu, G. Macario-Rat, B. Minaud, and J. Patarin, “Prov: Provable unbalanced oil and vinegar specification v1. 0–06/01/2023,” SUBMISSION TO NIST PQC, 2023
  10. H. Furue, Y. Ikematsu, F. Hoshino, T. Takagi, K. Yasuda, T. Miyazawa, T. Saito, and A. Nagai, “Qr-uov,” Specification document of NIST PQC Standardization of Additional Digital Signature Scheme, 2023
  11. L.-C. Wang, C.-Y. Chou, J. Ding, Y.-L. Kuan, J. A. Leegwater, M.-S. Li, B.-S. Tseng, P.-E. Tseng, and C.-C. Wang, “A note on the snova security,” Cryptology ePrint Archive, 2024
  12. B. G. Rodriguez, “HPPC: Hidden Product of Polynomial Composition,” Nist Pqc, pp. 1–30, 2023
  13. T. Matsumoto and H. Imai, “Public quadratic polynomial-tuples for efficient signature verification and message-encryption,” Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 330 LNCS, pp. 419–453, 1988
  14. J. Patarin, “Hidden Field Equations HFE and Isomorphisms of Polynomials IP : two new Families of Asymmetric Algorithms,” In International Conference on the Theory and Applications of Cryptographic Techniques, pp. 33–48, 1996
  15. A. Kipnis, J. Patarin, and L. Goubin, “Unbalanced oil and vinegar signature schemes,” Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 1592, pp. 206–222, 1999
  16. C. Wolf and B. Preneel, Multivariate Quadratic Polynomials in Public Key Cryptography, 2005, no. November. [Online]. Available: http://dblp.unitrier.de/db/journals/iacr/iacr2005.html#WolfP05a
  17. A. Casanova, J.-C. Faug‘ere, G. Macario-Rat, J. Patarin, L. Perret, and J. Ryckeghem, GeMSS: A Great Multivariate Short Signature, 2017. [Online]. Available: https://www.polsys.lip6.fr/Links/NIST/GeMSS specification.pdf
  18. W. A. Adkins and S. H. Weintraub, Algebra: An Approach via Module Theory. Springer New York, 1995, vol. 79, no. 484
  19. R. Lidl and H. Niederreiter, Finite Fields, 2nd ed. Cambridge University Press, 1996, vol. 20
  20. D. S. Dummit and R. M. Foote, Abstract Algebra, 3rd ed., 2004, vol. 4, no. 1
  21. B. N. Cooperstein, Advanced Linear Algebra. Taylor & Francis, 1967
  22. A. Graham, Kronecker products and matrix calculus with applications. Courier Dover Publications, 2018
  23. W.-H. Steeb and T. K. Shi, Matrix Calculus and Kronecker Product with Applications and C++Programs. World Scientific Publishing Co., 1997
  24. A. Kipnis and A. Shamir, “Cryptanalysis of the HFE Public Key Cryptosystem,” in Advances in Cryptology, Proceedings of Crypto, vol. 99, 1999, pp. 19–30
  25. C. Wolf and B.Preneel, “Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations.” IACR Cryptology ePrint Archive, vol. 2005, p. 77, 2005. [Online]. Available: http://dblp.uni-trier.de/db/journals/iacr/iacr2005.html#WolfP05
  26. C. Bouillaguet, H.-C. Chen, C.-M. Cheng, T. Chou, R. Niederhagen, A. Shamir, and B.-Y. Yang, “Fast exhaustive search for polynomial systems in,” in International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2010, pp. 203–218
  27. I. Dinur, “Cryptanalytic applications of the polynomial method for solving multivariate equation systems over gf (2),” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2021, pp. 374–403

Last update:

No citation recorded.

Last update:

No citation recorded.