Skip to main content
Log in

Towards Wearability in Cryptographic Systems: A Novel Architecture Based on Rainbow Scheme for Wearable Devices

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Wearable devices are examples of the Internet of Things, which often enable objects to exchange data with other connected devices, without requiring human intervention. Since quantum computers have been a potential threat to most of the public cryptographic systems, the data security has been the focuses of the users of wearable devices. Among public cryptographic systems, Multivariate Public Key Cryptography (MPKC) is one of the most popular candidates, which can resist quantum computer attacks. MPKC is based on a NP-hard problem, which includes Rainbow, UOV, enTTS schemes. We propose a novel architecture based on Rainbow scheme for wearable devices, which is one of the most efficient schemes of MPKC. In order to validate our design and verify its effectiveness, an experiment is carried out by using TSMC-0.18 μm standard cell CMOS Application Specific Integrated Circuit, which shows that the executing time of Rainbow is 3.8 ms and its area is 3500 gate equivalents. The results demonstrate that our design is well suit for wearable devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Ding, J., & Petzoldt, A. (2017). Current state of multivariate cryptography. IEEE Security and Privacy, 15(4), 28–36.

    Article  Google Scholar 

  2. Shor, P. W. (1999). Polynomial—Time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 41(2), 303–332.

    Article  MathSciNet  MATH  Google Scholar 

  3. Petzoldt, A., Chen, M. S., & Ding, J., et al. (2017). HMFEv—An efficient multivariate signature scheme. International workshop on post-quantum cryptography (pp. 205–223). Cham: Springer.

  4. Kipnis, A., Patarin, J., & Goubin, L. (1999). Unbalanced oil and vinegar signature schemes. In Advances in cryptology—EUROCRYPT 99, Prague, Czech Republic, May 2–6, 1999 (Vol. 1592, pp. 206–222). Berlin: Springer.

  5. Ding, J., & Schmidt, D. (2005). Rainbow, a new multivariable polynomial signature scheme. In Third international conference, ACNS 2005, New York, NY, USA, June 7–10, 2005 (Vol. 3531, pp. 164–175). Berlin: Springer.

  6. Petzoldt, A., Bulygin, S., & Buchmann, J. (2010). Selecting parameters for the Rainbow signature scheme. In Proceedings of the post-quantum cryptography third international workshop, PQCrypto 2010, Darmstadt, Germany, May 25–28, 2010 (pp. 218–240).

  7. Petzoldt, A., Bulygin, S. & Buchmann, J. (2013). Fast verification for improved versions of the UOV and Rainbow signature schemes. In Post-quantum cryptography, PQCrypto 2013 (pp. 188–202). Berlin: Springer.

  8. Yi, H., & Li, W. (2017). On the importance of checking multivariate public key cryptography for side-channel attacks: The case of enTTS scheme. Computer Journal, 2017, 1–13.

    Google Scholar 

  9. Liu, C. M., Zhao, L., & Sun, Y. J. (2014). The design of public key cryptography for key exchange base on multivariate equations. Applied Mechanics and Materials, 513–517, 552–554.

    Article  Google Scholar 

  10. Szepieniec, A., Ding, J., & Preneel, B. (2016). Extension field cancellation: A new central trapdoor for multivariate quadratic systems. International workshop on post-quantum cryptography (pp. 182–196). New York: Springer.

  11. Thomae, E., & Wolf, C. (2012). Cryptanalysis of enhanced TTS, STS and all its variants, or: Why cross-terms are important. In 5th international conference on cryptology in Africa, Ifrance, Morocco, July 10–12, 2012 (pp. 188–202). Berlin: Springer.

  12. Porras, J., Baena, J., & Ding, J. (2014). ZHFE, a new multivariate public key encryption scheme. International workshop on post-quantum cryptography (pp. 229–245). Berlin: Springer International Publishing.

  13. Bogdanov, A., Eisenbarth, T., Rupp, A., & Wolf, C. (2008). Time-area optimized public-key engines: MQ-cryptosystems as replacement for elliptic curves? In Cryptographic hardware and embedded systems—CHES 2008, Washington, D.C., USA, August 10–13, 2008 (pp. 45–61). Berlin: Springer.

  14. Yi, H., & Li, W. (2015). Fast three-input multipliers over small composite fields for multivariate public key cryptography. International Journal of Security and Its Applications, 9(9), 165–178.

    Article  Google Scholar 

  15. Tao, C., Xiang, H., Petzoldt, A., et al. (2015). Simple matrix—A multivariate public key cryptosystem (MPKC) for encryption. Finite Fields and Their Applications, 35(C), 352–368.

    Article  MathSciNet  MATH  Google Scholar 

  16. Yi, H., Tang, S., & Vemuri, R. (2016). Fast inversions in small finite fields by using binary trees. Computer Journal, 59(7), 1102–1112.

    Article  MathSciNet  Google Scholar 

  17. Balasubramanian, S., Bogdanov, A., & Rupp, A., et al. (2008). Fast multivariate signature generation in hardware: The case of Rainbow. In International conference on application—Specific systems, architectures and processors (pp. 25–30). IEEE.

  18. Yi, H., & Tang, S. (2016). Very small FPGA processor for multivariate signatures. Computer Journal, 59(7), 1091–1101.

    Article  MathSciNet  Google Scholar 

  19. Shih, J. R., Hu, Y., Hsiao, M. C., et al. (2013). Securing M2M with post-quantum public-key cryptography. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 3(1), 106–116.

    Article  Google Scholar 

  20. Yi, H., Li, W., & Nie, Z. (2016). Fast hardware implementations of inversions in small finite fields for special irreducible polynomials on FPGAs. International Journal of Security and Its Applications, 19(9), 109–120.

    Article  Google Scholar 

  21. Czypek, P., Heyse, S., & Thomae, E. (2012). Efficient implementations of MQPKS on constrained devices. In E. Prouff & P. Schaumont (Eds.), Cryptographic hardware and embedded systems—CHES 2012 (pp. 374–389). Berlin: Springer.

    Chapter  Google Scholar 

  22. Gao, S., & Heindl, R. (2013). Multivariate public key cryptosystems from diophantine equations. Designs Codes and Cryptography, 67(1), 1–18.

    Article  MathSciNet  MATH  Google Scholar 

  23. Huang, Y. J., Liu, F. H., & Yang, B. Y. (2012). Public-key cryptography from new multivariate quadratic assumptions. International conference on practice and theory in public key cryptography (pp. 190–205). Berlin: Springer.

  24. An, X. (2012). Certificateless multi-receiver signcryption scheme based on multivariate public key cryptography. Chinese Journal of Computers, 35(9), 1881.

    Article  MathSciNet  Google Scholar 

  25. Ustimenko, V. (2015). On the flag geometry of simple group of Lie type and multivariate cryptography. Algebra and Discrete Mathematics, 19(1), 130–144.

    MathSciNet  MATH  Google Scholar 

  26. Tang, S., Yi, H., & Ding, J., et al. (2011). High-speed hardware implementation of rainbow signature on FPGAs. Post-quantum cryptography (pp. 228–243). Berlin: Springer.

  27. Wang, J., Cheng, L. M., & Su, T. (2016). Multivariate cryptography based on clipped hopfield neural network. IEEE Transactions on Neural Networks and Learning Systems, PP(99), 1–11.

    Google Scholar 

  28. Sun, X., Liu, H., & Zhang, M. (2016). Multivariate symmetric cryptography with 2-dimesion chaotic disturbation. In International conference on wireless communications and signal processing (pp. 1–4). IEEE.

  29. Xiang, H., Siyao, L. I., & Cai, B. (2017). Multivariate public key cryptography scheme with changeable ratio of ciphertext length to plaintext length. Journal of Chongqing University, 40(7), 37–42.

    Google Scholar 

  30. Albrecht, M. R., Faugére, J. C., & Fitzpatrick, R., et al. (2014). Practical cryptanalysis of a public-key encryption scheme based on new multivariate quadratic assumptions. International workshop on public key cryptography (pp. 446–464). Berlin: Springer.

Download references

Acknowledgements

The authors acknowledge Shenzhen Science and Technology Program under Grant (Nos. JCYJ20170306144219159, JCYJ20160428092427867, JCYJ20160322114027138), Science and Technology Program of Shenzhen Polytechnic (No. 601722K20018), Special funds for Shenzhen Strategic Emerging Industries and Future Industrial Development (No. 20170502142224600), Natural Science Foundation of Guangdong Province (No. 2016A030313023).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Yi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yi, H. Towards Wearability in Cryptographic Systems: A Novel Architecture Based on Rainbow Scheme for Wearable Devices. Wireless Pers Commun 102, 1471–1484 (2018). https://doi.org/10.1007/s11277-017-5206-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-5206-z

Keywords

Navigation