The Multivariate Probabilistic Encryption Scheme MQQ-ENC

نویسندگان

  • Danilo Gligoroski
  • Simona Samardjiska
چکیده

We propose a new multivariate probabilistic encryption scheme with decryption errors MQQ-ENC that belongs to the family of MQQ-based public key schemes. Similarly to MQQ-SIG, the trapdoor is constructed using quasigroup string transformations with multivariate quadratic quasigroups, and a minus modifier with relatively small and fixed number of removed equations. To make the decryption possible and also efficient, we use a universal hash function to eliminate possibly wrong plaintext candidates. We show that, in this way, the probability of erroneous decryption becomes negligible. MQQ-ENC is defined over the fields F2k for any k ≥ 1, and can easily be extended to any Fpk , for prime p. One important difference from MQQ-SIG is that in MQQ-ENC we use left MQQs (LMQQs) instead of bilinear MQQs. Our choice can be justified by our extensive experimental analysis that showed the superiority of the LMQQs over the bilinear MQQs for the design of MQQ-ENC. We apply the standard cryptanalytic techniques on MQQ-ENC, and from the results, we pose a plausible conjecture that the instances of the MQQ-ENC trapdoor are hard instances with respect to the MQ problem. Under this assumption, we adapt the Kobara-Imai conversion of the McEliece scheme for MQQ-ENC and prove that it provides IND−CCA security despite the negligible probability of decryption errors. We also recommend concrete parameters for MQQ-ENC for encryption of blocks of 128 bits for a security level of O(2128).

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Polynomial-Time Key-Recovery Attack on MQQ Cryptosystems

We investigate the security of the family of MQQ public key cryptosystems using multivariate quadratic quasigroups (MQQ). These cryptosystems show especially good performance properties. In particular, the MQQ-SIG signature scheme is the fastest scheme in the ECRYPT benchmarking of cryptographic systems (eBACS). We show that both the signature scheme MQQ-SIG and the encryption scheme MQQ-ENC, a...

متن کامل

Multivariate Quadratic Trapdoor Functions Based on Multivariate Quadratic Quasigroups

We have designed a new class of multivariate quadratic trapdoor functions. The trapdoor functions are generated by quasigroup string transformations based on a class of quasigroups called multivariate quadratic quasigroups (MQQ). The public key schemes using these trapdoor functions are bijective mappings, they do not perform message expansions and can be used both for encryption and signatures...

متن کامل

Impact of Asymmetric Encryption Algorithms in a VANET

Corresponding Author: Edward David Moreno DCOMP/UFS, Federal University of Sergipe, Aracaju/ SE, Brazil Email: [email protected] Abstract: This paper describes the impact of using asymmetric encryption algorithms, with emphasis on RSA, ECC and Multivariate Quadratic Quasigroup (MQQ) algorithms, in a scenario of Vehicular Ad hoc Network (VANET). In the research we used the simulator NS-3 with s...

متن کامل

Quantum security of the Fujisaki-Okamoto transform

In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense. It is a slight modi cation of Fujisaki and Okamoto's transformation that is secure against classical adversaries. keywords: Quantum, Random Oracle, Indistinguishab...

متن کامل

Randomness in Cryptography January 24 , 2013 Lecture 3 : Privacy and Weak Sources

Let’s quickly review some results from previous lectures. Definition 1 Let (Enc,Dec) denote an encryption scheme where Enc : {0, 1}m×{0, 1}n → {0, 1}λ and Dec : {0, 1}m × {0, 1}λ → {0, 1}n are functions. A correct encryption scheme satisfies ∀r, x Decr(Encr(x)) = x. Let R and X denote distributions on r and x respectively. (Enc,Dec) is said to be (k, ε)-secure if it is (R, ε)-secure for every k...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2012  شماره 

صفحات  -

تاریخ انتشار 2012