Skip to main content

Oil and Vinegar

  • Chapter
  • First Online:
Multivariate Public Key Cryptosystems

Abstract

This chapter deals with multivariate signature schemes following the concept of Oil and Vinegar. After introducing the basic (balanced) Oil and Vinegar (OV) signature scheme, we describe its cryptanalysis by the incvariant subspace attack of Kipnis and Shamir and how this attack is prevented in the unbalanced Oil and Vinegar scheme (UOV). We then introduce the signature scheme Rainbow, which can be seen as multi-layer version of UOV and discuss its security and efficiency. Finally, we present techniques to reduce the public key size of UOV and Rainbow.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An encryption scheme of the SingleField type is presented in Chap. 7.

  2. 2.

    The probability that the linear system of o equations in o variables does not have a solution is about 1∕q, where q is the size of the underlying field. Therefore, for reasonably large q (e.g. q ∈{31, 256}), we usually find a solution at the first try.

  3. 3.

    If T (1) is not invertible, we can switch rows and columns of T by renumbering the variables until we get an invertible matrix.

  4. 4.

    It may happen, that one of the linear systems does not have a solution. If so, one has to choose other values of \(x_1, \dots x_{v_1}\) and try again. However, the probability of this is very small. Therefore, in most cases, one gets a pre-image x at the first try.

  5. 5.

    If S (4) is not invertible, we can switch the rows and columns of S by renumbering the equations of \(\mathcal F\) until we get an invertible matrix.

  6. 6.

    Again it is possible to switch rows and columns of T by renumbering the variables.

  7. 7.

    Experiments have shown that this is the case with high probability. Therefore, in most cases, we need only one run of the loop in line 1 to 4 of Algorithm 5.7.

  8. 8.

    Experiments have shown that, for randomly chosen matrices S and T, the conditions are fulfilled with high probability. Therefore, in most cases, we need only one run of the loop in line 1 to 5 of Algorithm 5.8.

References

  1. L. Bettale, J.-C. Faugère, L. Perret, Hybrid approach for solving multivariate systems over finite fields. J. Math. Cryptology 3, 177–197 (2009)

    Article  MathSciNet  Google Scholar 

  2. W. Beullens, B. Preneel, Field lifting for smaller UOV public keys, in International Conference on Cryptology in India (INDOCRYPT 2017). Lecture Notes in Computer Science, vol. 10698 (Springer, Berlin, 2017), pp. 227–246

    Google Scholar 

  3. O. Billet, H. Gilbert, Cryptanalysis of rainbow, in International Conference on Security and Cryptography for Networks (SCN 2006). Lecture Notes in Computer Science, vol. 4116 (Springer, Berlin, 2006), pp. 336–347

    Google Scholar 

  4. D. Coppersmith, J. Stern, S. Vaudenay, Attacks on the birational signature scheme, in Annual International Cryptology Conference (CRYPTO 1994). Lecture Notes in Computer Science, vol. 773 (Springer, Berlin, 1994), pp. 435–443

    Google Scholar 

  5. J. Ding, D. Schmidt, Rainbow, a new multivariable polynomial signature scheme, in International Conference on Applied Cryptography and Network Security (ACNS 2005). Lecture Notes in Computer Science, vol. 3531 (Springer, Berlin, 2005), pp. 164–175

    Google Scholar 

  6. J. Ding, B.-Y. Yang, C.-H.O. Chen, M.-S. Chen, C.-M. Cheng, New differential-algebraic attacks and reparametrization of rainbow, in International Conference on Applied Cryptography and Network Security (ACNS). Lecture Notes in Computer Science, vol. 5037 (Springer, Berlin, 2008), pp. 242–257

    Google Scholar 

  7. J. Ding, Z. Zhang, J. Deaton, K. Schmidt, F. Vishakha, New attacks on lifted unbalanced oil vinegar schemes, in The Second NIST PQC Standardization Conference, 2019. https://csrc.nist.gov/Events/2019/second-pqc-standardization-conference

  8. L. Goubin, N. Courtois, Cryptanalysis of the TTM cryptosystem, in International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2000). Lecture Notes in Computer Science, vol. 1976 (Springer, Berlin, 2000), pp. 44–57

    Google Scholar 

  9. A. Kipnis, J.-J. Patarin, L. Goubin, Unbalanced oil and vinegar schemes, in International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 1999). Lecture Notes in Computer Science, vol. 1592 (Springer, Berlin, 1999), pp. 206–222

    Google Scholar 

  10. A. Kipnis, A. Shamir, Cryptanalysis of the oil and vinegar signature scheme, in Annual International Cryptology Conference (CRYPTO 1998). Lecture Notes in Computer Science, vol. 1462 (Springer, Berlin, 1998), pp. 257–266

    Google Scholar 

  11. J. Patarin, The oil and vinegar signature scheme, in Presented at the Dagstuhl Workshop on Cryptography (1997)

    Google Scholar 

  12. A. Petzoldt, Efficient key generation for rainbow, in International Conference on Post-Quantum Cryptography (PQCrypto 2020) (2020)

    Google Scholar 

  13. A. Petzoldt, S. Bulygin, J.A. Buchmann, CyclicRainbow - a multivariate signature scheme with a partially cyclic public key, in International Conference on Cryptology in India (INDOCRYPT 2010). Lecture Notes in Computer Science, vol. 6498 (Springer, Berlin, 2010), pp. 33–48

    Google Scholar 

  14. A. Petzoldt, S. Bulygin, J.A. Buchmann, Linear recurring sequences for the UOV key generation, in International Conference on Information Security and Cryptology (PKC 2011). Lecture Notes in Computer Science, vol. 6571 (Springer, Berlin, 2011), pp. 335–350

    Google Scholar 

  15. A. Petzoldt, S. Bulygin, J.A. Buchmann, Fast verification for improved versions of the UOV and rainbow signature schemes, in International Workshop on Post-Quantum Cryptography (PQCrypto 2013). Lecture Notes in Computer Science, vol. 7932 (Springer, Berlin, 2013), pp. 188–202

    Google Scholar 

  16. C. Wolf, B. Preneel, Equivalent keys in HFE, C*, and variations, in International Conference on Cryptology in Malaysia (Mycrypt 2005). Lecture Notes in Computer Science, vol. 3715 (Springer, Berlin, 2005), pp. 33–49

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Science+Business Media, LLC, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Ding, J., Petzoldt, A., Schmidt, D.S. (2020). Oil and Vinegar. In: Multivariate Public Key Cryptosystems. Advances in Information Security, vol 80. Springer, New York, NY. https://doi.org/10.1007/978-1-0716-0987-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-0716-0987-3_5

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-0716-0985-9

  • Online ISBN: 978-1-0716-0987-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics