Skip to main content

Revisiting the Efficient Key Generation of ZHFE

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10194))

Abstract

ZHFE, proposed by Porras et al. at PQCrypto’14, is one of the very few existing multivariate encryption schemes and a very promising candidate for post-quantum cryptosystems. The only one drawback is its slow key generation. At PQCrypto’16, Baena et al. proposed an algorithm to construct the private ZHFE keys, which is much faster than the original algorithm, but still inefficient for practical parameters. Recently, Zhang and Tan proposed another private key generation algorithm, which is very fast but not necessarily able to generate all the private ZHFE keys. In this paper we propose a new efficient algorithm for the private key generation of the ZHFE scheme. Our algorithm reduces the complexity from \(O(n^{2\omega +1})\) by Baena et al. to \(O(n^{\omega +3})\), where n is the number of variables and \(2<\omega <3\) is a linear algebra constant. We also estimate the number of possible keys generated by all existing private key generation algorithms for ZHFE. Our algorithm generates as many private ZHFE keys as the original and Baena et al.’s ones. This makes our algorithm be the best appropriate for the ZHFE scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Here we used the Magma’s command \(\texttt {GetMaximumMemoryUsage}\) to measure max memory. Note also that we used the Magma’s command \(\texttt {Solution}\) to solve linear systems in the algorithm.

References

  1. Bernstein, D.J., Buchmann, J., Dahmen, E.: Post-Quantum Cryptography. Springer, Heidelberg (2009)

    Book  MATH  Google Scholar 

  2. Baena, J.B., Cabarcas, D., Escudero, D.E., Porras-Barrera, J., Verbel, J.A.: Efficient ZHFE key generation. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 213–232. Springer, Cham (2016). doi:10.1007/978-3-319-29360-8_14

    Chapter  Google Scholar 

  3. Bogdanov, A., Eisenbarth, T., Rupp, A., Wolf, C.: Time-area optimized public-key engines: \(\cal{MQ}\)-cryptosystems as replacement for elliptic curves? In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 45–61. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85053-3_4

    Chapter  Google Scholar 

  4. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: the user language. J. Symbolic Comput. 24(3–4), 235–265 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  5. Chen, A.I.-T., Chen, M.-S., Chen, T.-R., Cheng, C.-M., Ding, J., Kuo, E.L.-H., Lee, F.Y.-S., Yang, B.-Y.: SSE implementation of multivariate PKCs on modern x86 CPUs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 33–48. Springer, Heidelberg (2009). doi:10.1007/978-3-642-04138-9_3

    Chapter  Google Scholar 

  6. Courtois, N.T.: The security of hidden field equations (HFE). In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 266–281. Springer, Heidelberg (2001). doi:10.1007/3-540-45353-9_20

    Chapter  Google Scholar 

  7. Ding, J., Gower, J.E., Schmidt, D.S.: Multivariate Public Key Cryptosystems. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  8. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005). doi:10.1007/11496137_12

    Chapter  Google Scholar 

  9. Goodin, D.: NSA preps quantum-resistant algorithms to head off crypto-apocalypse. http://arstechnica.com/security/2015/08/nsa-preps-quantum-resistant-al-gorithms-to-head-off-crypto-apocolypse/

  10. Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W.H Freeman and Company, New York (1979)

    MATH  Google Scholar 

  11. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced oil and vinegar signature schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_15

    Chapter  Google Scholar 

  12. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999). doi:10.1007/3-540-48405-1_2

    Chapter  Google Scholar 

  13. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., Brauer, W., Brinch Hansen, P., Gries, D., Luckham, D., Moler, C., Pnueli, A., Seegmüller, G., Stoer, J., Wirth, N., Günther, C.G. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). doi:10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  14. National Institute of Standards and Technology: Report on Post Quantum Cryptography, NISTIR draft 8105. http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf

  15. Patarin, J.: Cryptanalysis of the Matsumoto and Imai public key scheme of eurocrypt 88. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995). doi:10.1007/3-540-44750-4_20

    Chapter  Google Scholar 

  16. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). doi:10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  17. Perlner, R., Smith-Tone, D.: Security analysis and key modification for ZHFE. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 197–212. Springer, Heidelberg (2016). doi:10.1007/978-3-319-29360-8_13

    Chapter  Google Scholar 

  18. Petzoldt, A., Chen, M.-S., Yang, B.-Y., Tao, C., Ding, J.: Design principles for HFEv- based multivariate signature schemes. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 311–334. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48797-6_14

    Chapter  Google Scholar 

  19. Porras, J., Baena, J., Ding, J.: New candidates for multivariate trapdoor functions. Cryptology ePrint Archive, Report 2014/387 (2014)

    Google Scholar 

  20. Porras, J., Baena, J., Ding, J.: ZHFE, a new multivariate public key encryption scheme. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 229–245. Springer, Heidelberg (2014). doi:10.1007/978-3-319-11659-4_14

    Google Scholar 

  21. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  22. Tao, C., Diene, A., Tang, S., Ding, J.: Simple matrix scheme for encryption. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 231–242. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38616-9_16

    Chapter  Google Scholar 

  23. Szepieniec, A., Ding, J., Preneel, B.: Extension field cancellation: a new central trapdoor for multivariate quadratic systems. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 182–196. Springer, Cham (2016). doi:10.1007/978-3-319-29360-8_12

    Chapter  Google Scholar 

  24. Zhang, W., Tan, C.H.: On the Security and key generation of the ZHFE encryption scheme. In: Ogawa, K., Yoshioka, K. (eds.) IWSEC 2016. LNCS, vol. 9836, pp. 289–304. Springer, Heidelberg (2016). doi:10.1007/978-3-319-44524-3_17

    Chapter  Google Scholar 

  25. Yasuda, T., Sakurai, K.: A multivariate encryption scheme with rainbow. In: Qing, S., Okamoto, E., Kim, K., Liu, D. (eds.) ICICS 2015. LNCS, vol. 9543, pp. 236–251. Springer, Heidelberg (2016). doi:10.1007/978-3-319-29814-6_19

    Chapter  Google Scholar 

Download references

Acknowledgments

This work was supported by CREST, JST. The second author also acknowledges the Japanese Society for the Promotion of Science (JSPS) for financial support under grant KAKENHI 16K17644.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yasuhiko Ikematsu .

Editor information

Editors and Affiliations

A Our Algorithm in Sect. 3.3

A Our Algorithm in Sect. 3.3

The expression \(f\xleftarrow {R} W\) denotes that f is an element chosen uniformly at random from the set W.

figure b

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Ikematsu, Y., Duong, D.H., Petzoldt, A., Takagi, T. (2017). Revisiting the Efficient Key Generation of ZHFE. In: El Hajji, S., Nitaj, A., Souidi, E. (eds) Codes, Cryptology and Information Security. C2SI 2017. Lecture Notes in Computer Science(), vol 10194. Springer, Cham. https://doi.org/10.1007/978-3-319-55589-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-55589-8_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-55588-1

  • Online ISBN: 978-3-319-55589-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics