Public-Key Cryptography from New Multivariate Quadratic Assumptions

被引:0
|
作者
Huang, Yun-Ju [1 ,3 ]
Liu, Feng-Hao [2 ]
Yang, Bo-Yin [3 ]
机构
[1] Kyushu Univ, Fac Math, Fukuoka, Japan
[2] Brown Univ, Comp Sci, Providence, RI 02912 USA
[3] Acad Sinica, Inst Informat Sci, Taipei, Taiwan
来源
基金
美国国家科学基金会;
关键词
PSEUDORANDOM GENERATORS; OVERDEFINED SYSTEMS; CRYPTANALYSIS; EFFICIENT; XL; CRYPTOSYSTEMS; SCHEMES; SFLASH;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this work, we study a new multivariate quadratic (MQ) assumption that can be used to construct public-key encryptions. In particular, we research in the following two directions: - We establish a precise asymptotic formulation of a family of hard MQ problems, and provide empirical evidence to confirm the hardness. - We construct public-key encryption schemes, and prove their security under the hardness assumption of this family. Also, we provide a new perspective to look at MQ systems that plays a key role to our design and proof of security. As a consequence, we construct the first public-key encryption scheme that is provably secure under the MQ assumption. Moreover, our public-key encryption scheme is efficient in the sense that it only needs a ciphertext length L + poly(k) to encrypt a message M is an element of {0, 1}(L) for any un-prespecified polynomial L, where k is the security parameter. This is essentially optimal since an additive overhead is the best we can hope for.
引用
收藏
页码:190 / 205
页数:16
相关论文
共 50 条
  • [21] On Multiple Encryption for Public-Key Cryptography
    Soroceanu, Tudor
    Buchmann, Nicolas
    Margraf, Marian
    CRYPTOGRAPHY, 2023, 7 (04)
  • [22] Compliance defects in public-key cryptography
    Davis, D
    PROCEEDINGS OF THE SIXTH ANNUAL USENIX SECURITY SYMPOSIUM: FOCUSING ON APPLICATIONS OF CRYPTOGRAPHY, 1996, : 171 - 178
  • [23] Teaching Public-Key Cryptography in School
    Keller, Lucia
    Komm, Dennis
    Serafini, Giovanni
    Sprock, Andreas
    Steffen, Bjoern
    TEACHING FUNDAMENTAL CONCEPTS OF INFORMATICS, PROCEEDINGS, 2010, 5941 : 112 - 123
  • [24] Public-key cryptography on the top of a needle
    Batina, Lejla
    Mentens, Nele
    Sakiyarna, Kazuo
    Preneel, Bart
    Verbauwhede, Ingrid
    2007 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS, VOLS 1-11, 2007, : 1831 - 1834
  • [25] On the Performance of GPU Public-Key Cryptography
    Neves, Samuel
    Araujo, Filipe
    ASAP 2011 - 22ND IEEE INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC SYSTEMS, ARCHITECTURES AND PROCESSORS (ASAP 2011), 2011, : 133 - 140
  • [26] Public-key cryptography for interactive apps
    不详
    DATAMATION, 1996, 42 (04): : 22 - 22
  • [27] Public-key cryptography in sensor networks
    Manley, Eric D.
    Deogun, Jitender S.
    Al Nahas, Huzaifa
    IASTED INTERNATIONAL CONFERENCE ON WIRELESS NETWORKS AND EMERGING TECHNOLOGIES, 2005, : 120 - 125
  • [28] Reconfigurable processor for public-key cryptography
    Smyth, N
    McLoone, M
    McCanny, JV
    2005 IEEE WORKSHOP ON SIGNAL PROCESSING SYSTEMS - DESIGN AND IMPLEMENTATION (SIPS), 2005, : 110 - 115
  • [29] SUBSETS OF GROUPS IN PUBLIC-KEY CRYPTOGRAPHY
    Carvalho, Andre
    Malheiro, Antonio
    ADVANCES IN MATHEMATICS OF COMMUNICATIONS, 2025, 19 (03) : 980 - 995
  • [30] Public-key cryptography and invariant theory
    Grigoriev D.
    Journal of Mathematical Sciences, 2005, 126 (3) : 1152 - 1157