2012
DOI: 10.1007/978-3-642-30057-8_11
|View full text |Cite
|
Sign up to set email alerts
|

Public-Key Identification Schemes Based on Multivariate Cubic Polynomials

Abstract: Abstract. Solving a system of multivariate polynomials over a finite field is a promising problem in cryptography. Recently, Sakumoto et al. proposed public-key identification schemes based on the quadratic version of the problem, which is called the MQ problem. However, it is still an open question whether or not it is able to build efficient constructions of public-key identification based on multivariate polynomials of degree greater than two. In this paper, we tackle the cubic case of this question and con… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
16
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(16 citation statements)
references
References 25 publications
0
16
0
Order By: Relevance
“…Cryptosystems based on multivariate polynomial systems are attractive for the post-quantum world since they are efficient and easy to construct. In [9,11,12], zero-knowledge identification schemes based on multivariate quadratic or cubic polynomial systems were proposed. The comparison of identification schemes includes memory requirements, communication length, impersonation probability, and computation time for efficiency.…”
Section: Motivationmentioning
confidence: 99%
See 1 more Smart Citation
“…Cryptosystems based on multivariate polynomial systems are attractive for the post-quantum world since they are efficient and easy to construct. In [9,11,12], zero-knowledge identification schemes based on multivariate quadratic or cubic polynomial systems were proposed. The comparison of identification schemes includes memory requirements, communication length, impersonation probability, and computation time for efficiency.…”
Section: Motivationmentioning
confidence: 99%
“…In [11], Sakumoto mentioned whether or not a public key identification scheme based on multivariate polynomials of degree more than two is efficient and presented new 3 -and 5 -pass identification schemes based on multivariate cubic polynomials. Sakumoto stated that the 3 -pass identification scheme was not productive but the 5 -pass identification scheme was highly efficient.…”
Section: Introductionmentioning
confidence: 99%
“…There are lattice-based systems which reduce to hard lattice problems, but these are much less ecient than NTRU. Analogously, there are multivariate PKCs that are provably secure in the sense that a break of such a PKC would imply an advance in the solution to an MQ-related computational problem [22,32,33], which happen to be much less ecient. Hence we take the approach that only careful study of cryptanalytic techniques can determine the security of a cryptosystem.…”
Section: Conventional Wisdom About Hfe Securitymentioning
confidence: 99%
“…In the literature, identification schemes based on multivariate quadratic polynomials as well as cubic ones have received interest since they are efficient for different platforms [19,20,21]. In [19], 3 and 5-pass zero-knowledge identification schemes based on multivariate quadratic false(MQfalse) polynomials over a finite field were proposed.…”
Section: Introductionmentioning
confidence: 99%