Skip to main content

Practical Key-Recovery Attack on MQ-Sign and More

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14772))

Included in the following conference series:

  • 360 Accesses

Abstract

In this paper we describe attacks on the UOV-based signature scheme called MQ-Sign. MQ-Sign was submitted by Shim, Kim, and An as a first-round candidate for standardization in the (South) Korean post-quantum cryptography competition (KpqC). The scheme makes use of sparseness of the secret central polynomials and equivalent key construction to reduce the size of the private key. The authors propose four variants exploiting different levels of sparsity, MQ-Sign-SS, MQ-Sign-RS, MQ-Sign-SR, and MQ-Sign-RR with the last one being the standard UOV signature scheme.

We show that apart from the MQ-Sign-RR variant, all the others are insecure. Namely, we present a polynomial-time key-recovery attack on the variants MQ-Sign-SS and MQ-Sign-RS and a forgery attack on the variant MQ-Sign-SR below the claimed security level. Our attack exploits exactly the techniques used for reduction of keys - the sparsity of the central polynomials in combination with the specific structure of the secret linear map \(\textbf{S}\).

We provide a verification script for the polynomial-time key-recovery attack, that recovers the secret key in less than seven seconds for security level V. Furthermore, we provide an implementation of the non-guessing part of the forgery attack, confirming our complexity estimates.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Here, and in the following, the submatrix indices are ommited where there is no ambiguity.

  2. 2.

    This was suggested by the authors of MQ-Sign as a countermeasure when the attack in Sect. 3 was first announced.

References

  1. Aulbach, T., Campos, F., Krämer, J., Samardjiska, S., Stöttinger, M.: Separating oil and vinegar with a single trace side-channel assisted Kipnis-Shamir attack on UOV. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3), 221–245 (2023)

    Article  Google Scholar 

  2. Bardet, M.: Étude des systèmes algébriques surdéterminés. Applications aux codes correcteurs et à la cryptographie. Ph.D. thesis, Université de Paris VI (2004)

    Google Scholar 

  3. Beullens, W.: Breaking rainbow takes a weekend on a laptop. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13508, pp. 464–479. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_16

    Chapter  Google Scholar 

  4. Beullens, W., et al.: Oil and vinegar: modern parameters and implementations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 321–365, 2023 (2023)

    Google Scholar 

  5. Bosma, W., Cannon, J., Playoust, C.: The magma algebra system. I. The user language. J. Symbolic Comput. 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)

    Article  MathSciNet  Google Scholar 

  6. Casanova, A., Faugère, J.-C., Macario-Rat, G., Patarin, J., Perret, L., Ryckeghem, J.: GeMSS. Technical report, National Institute of Standards and Technology (2020)

    Google Scholar 

  7. Chinese Association for Cryptologic Research (CACR). CACR post-quantum competition (2018)

    Google Scholar 

  8. Ding, J., et al.: Rainbow. Technical report, National Institute of Standards and Technology (2020)

    Google Scholar 

  9. Ding, J., Hu, L., Yang, B.-Y., Chen, J.-M.: Note on design criteria for rainbow-type multivariates. Cryptology ePrint Archive, Report 2006/307 (2006)

    Google Scholar 

  10. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases (\(F_4\)). J. Pure Appl. Algebra 139, 61–88 (1999)

    Article  MathSciNet  Google Scholar 

  11. Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (\(F_5\)). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, ISSAC, pp. 75–83. ACM Press (2002)

    Google Scholar 

  12. I. O. for Standardization ISO/IEC JTC 1/SC 27 (WG2). Information security, cybersecurity and privacy protection: ISO/IEC WD 14888-4 Information technology - Security techniques - Digital signatures with appendix - Part 4: Stateful hash-based mechanisms. https://www.iso.org/standard/80492.html

  13. Hulsing, A., et al.: SPHINCS+. NIST PQC Submission (2020)

    Google Scholar 

  14. Hülsing, A., Butin, D., Gazdag, S.-L., Rijneveld, J., Mohaisen, A.: XMSS: extended hash-based signatures. RFC 8391 (2018)

    Google Scholar 

  15. Ikematsu, Y., Jo, H., Yasuda, T.: A security analysis on MQ-Sign. In: Kim, H., Youn, J. (eds.) WISA 2023. LNCS, vol. 14402, pp. 40–51. Springer, Singapore (2024). https://doi.org/10.1007/978-981-99-8024-6_4

    Chapter  Google Scholar 

  16. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_15

    Chapter  Google Scholar 

  17. Kipnis, A., Shamir, A.: Cryptanalysis of the oil and vinegar signature scheme. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257–266. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055733

    Chapter  Google Scholar 

  18. Lyubashevsky, V., et al.: Crystals-dilithium. NIST PQC Submission (2020)

    Google Scholar 

  19. Mosca, M., Piani, M.: 2021 quantum threat timeline report (2022)

    Google Scholar 

  20. National Institute for Standards and Technology. Post-Quantum Cryptography Standardization (2017)

    Google Scholar 

  21. Park, A., Shim, K.-A., Koo, N., Han, D.-G.: Side-channel attacks on post-quantum signature schemes based on multivariate quadratic equations 2018(3), 500–523 (2018). https://tches.iacr.org/index.php/TCHES/article/view/7284

  22. Patarin, J.: The oil and vinegar signature scheme (1997)

    Google Scholar 

  23. Petzoldt, A.: Selecting and reducing key sizes for multivariate cryptography. Ph.D. thesis, Darmstadt University of Technology, Germany (2013)

    Google Scholar 

  24. Petzoldt, A., Bulygin, S., Buchmann, J.: CyclicRainbow - a multivariate signature scheme with a partially cyclic public key based on rainbow. Cryptology ePrint Archive, Report 2010/424 (2010)

    Google Scholar 

  25. Prest, T., et al.: FALCON. NIST PQC Submission (2020)

    Google Scholar 

  26. Quantum Resistant Cryptography Research Center. Korean post-quantum cryptographic competition (2022)

    Google Scholar 

  27. Shim, K.-A., Kim, J., An, Y.: MQ-Sign: a new post-quantum signature scheme based on multivariate quadratic equations: shorter and faster (2022). https://www.kpqc.or.kr/images/pdf/MQ-Sign.pdf

  28. Tao, C., Petzoldt, A., Ding, J.: Efficient key recovery for all HFE signature variants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 70–93. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_4

    Chapter  Google Scholar 

  29. The Sage Developers. SageMath, the Sage Mathematics Software System (Version 9.5) (2022). https://www.sagemath.org

  30. Yang, B.-Y., Chen, J.-M., Chen, Y.-H.: TTS: high-speed signatures on a low-cost smart card. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 371–385. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_27

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Aulbach .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aulbach, T., Samardjiska, S., Trimoska, M. (2024). Practical Key-Recovery Attack on MQ-Sign and More. In: Saarinen, MJ., Smith-Tone, D. (eds) Post-Quantum Cryptography. PQCrypto 2024. Lecture Notes in Computer Science, vol 14772. Springer, Cham. https://doi.org/10.1007/978-3-031-62746-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-62746-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-62745-3

  • Online ISBN: 978-3-031-62746-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics