Skip to main content

A New Identity-Based Multivariate Signature Scheme

  • Conference paper
  • First Online:
Proceedings of the Seventh International Conference on Mathematics and Computing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1412))

  • 601 Accesses

Abstract

Authentication of public keys in asymmetric cryptography is an important objective to fulfil. Identity-based schemes are an efficient solution for this scenario. There are various identity-based schemes that are based on either factoring problem or DLP problem, but these problems can be solved in polynomial time using quantum computers. Multivariate cryptography is one of the main alternatives for the construction of post-quantum digital signature schemes. Digital signature construction needs modest computations in multivariate public key cryptography, so these schemes are considered quite efficient. In this paper, we present a new identity-based signature scheme in which the signature size and user key size are relatively small. The design of our proposed signature scheme is based on MQDSS construction.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The size of each element of \(\mathbb {F}_{31}\) is 5 bits.

References

  1. Bogdanov A, Eisenbarth T, Rupp A, Wolf C (2008) Time-area optimized public-key engines: MQ-cryptosystems as replacement for elliptic curves? CHES 2008, LNCS, vol 5154. Springer, pp 45–61

    Google Scholar 

  2. Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: J Kilian (ed) Advances in cryptology CRYPTO 2001. CRYPTO 2001. LNCS, vol 2139. Springer, Berlin, Heidelberg, pp 213–229

    Google Scholar 

  3. Chen AIT, Chen MS, Chen TR, Cheng CM, Ding J, Kuo EL, Lee FY, Yang BY (2009) SSE implementation of multivariate PKCs on modern x86cpus. CHES 2009, LNCS, vol 5747. Springer, pp 33–48

    Google Scholar 

  4. Courtois NT, Goubin L, Patarin J (2003) SFLASHv3, a fast asymmetric signature scheme. IACR Cryptology ePrint archive, report 2003/211. Citeseer

    Google Scholar 

  5. Chen MS, Hlsing A, Rijneveld J, Samardjiska S, Schwabe P (2016) From 5-pass MQ-based identification to MQ-based signatures. In: Advances in cryptology—ASIACRYPT 2016—22nd international conference on the theory and application of cryptology and information security. LNCS, vol 10032. Springer, pp 135–165

    Google Scholar 

  6. Cocks C (2001) An identity based encryption scheme based on quadratic residues. In: Honary B (ed) Cryptography and coding. Cryptography and coding 2001. LNCS, vol 2260. Springer, Berlin, Heidelberg, pp 360–363

    Google Scholar 

  7. Ding J, Schmidt DS (2005) Rainbow, a new multivariate polynomial signature scheme. ACNS 2005, LNCS, vol 3531. Springer, pp 164–175

    Google Scholar 

  8. Fiat A, Shamir A (1987) How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko AM (ed) Advances in cryptology CRYPTO 86. CRYPTO 1986. LNCS, vol 263. Springer, Berlin, Heidelberg, pp 186–194

    Google Scholar 

  9. Fouque PA, Granboulan L, Stern J (2005) Differential cryptanalysis for multivariate schemes. In: Cramer R (ed) Advances in cryptology EUROCRYPT 2005. EUROCRYPT 2005. LNCS, vol 3494. Springer, Berlin, Heidelberg, pp 341–353

    Google Scholar 

  10. Garey Michael R, Johnson David S (1991) Computers and intractability, a Guide to the theory of NP-completeness. W.H. Freeman

    Google Scholar 

  11. Goldreich O (2001) Foundations of cryptography, vol. 1, Basic tools. Cambridge University Press

    Google Scholar 

  12. Kipnis A, Patarin L, Goubin L (1999) Unbalanced oil and vinegar schemes. EUROCRYPT 1999, LNCS, vol 1592. Springer, pp 206–222

    Google Scholar 

  13. Luyen LV (2019) An improved identity-based multivariate signature scheme based on rainbow. Cryptography 2019, vol 3. MDPI

    Google Scholar 

  14. Patarin J (1997) The oil and vinegar signature scheme. In: Dagstuhl workshop on cryptography

    Google Scholar 

  15. Petzoldt A, Chen MS, Yang BY, Tao C, Ding J (2015) Design Principles for HFEv-based Signature schemes. ASIACRYPT 2015—Part 1, LNCS, vol 9452. Springer, pp 311–334

    Google Scholar 

  16. Shamir A (1985). Identity-based cryptosystems and signature schemes. In: Blakley GR, Chaum D (eds) Advances in cryptology. CRYPTO 1984. LNCS, vol 196. Springer, Berlin, Heidelberg, pp 47–53

    Google Scholar 

  17. Sakumoto K, Shirai T, Hiwatari H (2011) Public-key identification schemes based on multivariate quadratic polynomials. In: Rogaway P (ed) Advances in cryptology CRYPTO 2011. CRYPTO 2011, LNCS, vol 6841. Springer, Berlin, Heidelberg, pp 706–723

    Google Scholar 

  18. Shor P (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509

    Google Scholar 

  19. Shen W, Tang S, Xu L (2013) IBUOV, a provably secure identity-based UOV signature scheme. In: Proceedings of the 2013 IEEE 16th international conference on computational science and engineering, CSE 2013. Sydney, Australia, pp 388–395. 35 Dec 2013

    Google Scholar 

  20. Yang BY, Chen JM, Chen YH (2004) TTS: high-speed signatures on a low-cost smart card. In: Joye M, Quisquater JJ (eds) Cryptographic hardware and embedded systems—CHES 2004. CHES 2004. Lecture notes in computer science, vol 3156. Springer, Berlin, Heidelberg, pp 371–385

    Google Scholar 

  21. Zhang F, Liu S, Kim K (2002) ID-based one round authenticated tripartite key agreement protocol with pairings. Cryptology ePrint archive, report 2002/122. Citeseer

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sahadeo Padhye .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Omar, S., Padhye, S., Dey, D. (2022). A New Identity-Based Multivariate Signature Scheme. In: Giri, D., Raymond Choo, KK., Ponnusamy, S., Meng, W., Akleylek, S., Prasad Maity, S. (eds) Proceedings of the Seventh International Conference on Mathematics and Computing . Advances in Intelligent Systems and Computing, vol 1412. Springer, Singapore. https://doi.org/10.1007/978-981-16-6890-6_7

Download citation

Publish with us

Policies and ethics