Abstract
In 2002 the authors introduced the new genre of digital signature scheme TTS (Tame Transformation Signatures) along with a sample scheme TTS/2. TTS is from the family of multivariate cryptographic schemes to which the NESSIE primitive SFLASH also belongs. It is a realization of T. Moh’s theory ([31]) for digital signatures, based on Tame Transformations or Tame Maps. Properties of multivariate cryptosystems are determined mainly by their central maps. TTS uses Tame Maps as their central portion for even greater speed than C-derived SFLASH family of schemes, which uses monomials in a large field for the central portion, previously usually acknowledged as fastest.
We show a small flaw in TTS/2 and present an improved TTS implementation which we call TTS/4. We will examine in some detail how well TTS/4 performs, how it stands up to previously known attacks, and why it represents an advance over TTS/2. Based on this topical assessment, we consider TTS in general and TTS/4 in particular to be competitive or superior in several aspects to other schemes, partly because the theoretical roots of TTS induce many good traits. One specific area in which TTS/4 should excel is in low-cost smartcards. It seems that the genre has great potential for practical deployment and deserves further attention by the cryptological community.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Akkar, M., Courtois, N., Duteuil, R., Goubin, L.: A Fast and Secure Implementation of SFLASH. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 267–278. Springer, Heidelberg (2002)
Bardet, M., Faugére, J.-C., Salvy, B.: Complexity of Gröbner Basis Computations for Regular Overdetermined Systems. Preprint and private communication
Biham, E.: Cryptanalysis of Patarin’s 2-Round Public Key System with S Boxes (2R). In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 408–416. Springer, Heidelberg (2000)
Caniglia, L., Galligo, A., Heintz, J.: Some New Effectivity Bounds in Computational Geometry. In: Mora, T. (ed.) AAECC 1988. LNCS, vol. 357, pp. 131–151. Springer, Heidelberg (1989)
Caniglia, L., Galligo, A., Heintz, J.: Equations for the Projective Closure and Effective Nullstellensatz. Discrete Applied Mathematics 33, 11–23 (1991)
Chen, J.-M., Yang, B.-Y.: Tame Transformation Signatures with Topsy-Turvy Hashes. In: Proc. IWAP 2002, Taipei (2002)
Coppersmith, D., Stern, J., Vaudenay, S.: Attacks on the Birational Permutation Signature Schemes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 435–443. Springer, Heidelberg (1994)
Coppersmith, D., Stern, J., Vaudenay, S.: The Security of the Birational Permutation Signature Schemes. Journal of Cryptology 10(3), 207–221 (1997)
Courtois, N., Goubin, L., Meier, W., Tacier, J.: Solving Underdefined Systems of Multivariate Quadratic Equations. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 211–227. Springer, Heidelberg (2002)
Courtois, N., Goubin, L., Patarin, J.: SFLASHv3, a Fast Asymmetric Signature Scheme (preprint), available at http://eprint.iacr.org/2003/211
Courtois, N., Klimov, A., Patarin, J., Shamir, A.: Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 392–407. Springer, Heidelberg (2000)
Courtois, N., Patarin, J.: About the XL Algorithm over GF(2). In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 141–157. Springer, Heidelberg (2003)
Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Trans. Info. Theory IT-22(6), 644–654
Faugére, J.-C.: A New Efficient Algorithm for Computing Gröbner Bases (F4). Journal of Pure and Applied Algebra 139, 61–88 (1999)
Faugére, J.-C.: A New Efficient Algorithm for Computing Gröbner Bases without Reduction to Zero (F5). In: Proceedings of ISSAC, ACM Press, New York (2002)
Faugére, J.-C., Joux, A.: Algebraic Cryptanalysis of Hidden Field Equations (HFE) Cryptosystems Using Gröbner Bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 44–60. Springer, Heidelberg (2003)
Fell, H., Diffie, W.: Analysis of a Public Key Approach Based on Polynomial Substitution. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 340–349. Springer, Heidelberg (1986)
Garey, M., Johnson, D.: Computers and Intractability, A Guide to the Theory of NP-completeness, p. 251 (1979)
Geiselmann, W., Steinwandt, R., Beth, T.: Attacking the Affine Parts of SFLASH. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 355–359. Springer, Heidelberg (2001)
Geiselmann, W., Steinwandt, R., Beth, T.: Revealing 441 Key Bits of sflash v2. In: Third NESSIE Workshop (2002)
Gilbert, H., Minier, M.: Cryptanalysis of SFLASH. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 288–298. Springer, Heidelberg (2002)
Goubin, L., Courtois, N.: Cryptanalysis of the TTM Cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000)
Hironaka, H.: Resolution of singularities of an algebraic variety over a field of characteristic zero, Parts I and II. Annals of Mathematics 79(1964), 109–203, 205–326
Imai, H., Matsumoto, T.: Algebraic Methods for Constructing Asymmetric Cryptosystems. In: Calmet, J. (ed.) AAECC 1985. LNCS, vol. 229, pp. 108–119. Springer, Heidelberg (1986)
Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar Signature Schemes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206–222. Springer, Heidelberg (1999)
Kipnis, A., Shamir, A.: Cryptanalysis of the Oil and Vinegar Signature Scheme. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257–266. Springer, Heidelberg (1998)
Kipnis, A., Shamir, A.: Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19–30. Springer, Heidelberg (1999)
Lazard, D.: Gröbner Bases, Gaussian Elimination and Resolution of Systems of Algebraic Equations. In: van Hulzen, J.A. (ed.) ISSAC 1983 and EUROCAL 1983. LNCS, vol. 162, pp. 146–156. Springer, Heidelberg (1983)
Lucier, B.: Cryptography, Finite Fields, and AltiVec, http://www.simdtech.org/apps/group_public/download.php/22/Cryptography.pdf
Matsumoto, T., Imai, H.: Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988)
Moh, T.: A Public Key System with Signature and Master Key Functions. Communications in Algebra 27, 2207–2222 (1999)
Moh, T.: On The Method of XL and Its Inefficiency Against TTM, available at http://eprint.iacr.org/2001/047
Moh, T., Chen, J.-M.: On the Goubin-Courtois Attack on TTM, available at http://eprint.iacr.org/2001/072
NESSIE Security Report, V2.0, available at http://www.cryptonessie.org
Performance of Optimized Implementations of the NESSIE Primitives, V2.0, available at http://www.cryptonessie.org
Ong, H., Schnorr, C., Shamir, A.: A Fast Signature Scheme Based on Quadratic Equations. In: 16th ACM Symposium on Theory of Computations, pp. 208–216 (1984)
Patarin, J.: Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt 1988. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248–261. Springer, Heidelberg (1995)
Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996)
Patarin, J., Goubin, L., Courtois, N.: Improved Algorithms for Isomorphism of Polynomials. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 184–200. Springer, Heidelberg (1998)
Patarin, J., Goubin, L., Courtois, N.: C\(^{*}_{-+}\) and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 35–49. Springer, Heidelberg (1998)
Patarin, J., Courtois, N., Goubin, L.: QUARTZ, 128-Bit Long Digital Signatures. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 282–297. Springer, Heidelberg (2001), Available at http://www.cryptonessie.org
Patarin, J., Courtois, N., Goubin, L.: FLASH, a Fast Multivariate Signature Algorithm. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 298–307. Springer, Heidelberg (2001), Also http://www.cryptonessie.org
Shamir, A.: Efficient Signature Schemes Based on Birational Permutations. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 1–12. Springer, Heidelberg (1994)
Shamir, A., Tromer, E.: Factoring Large Numbers with the TWIRL Device. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 1–26. Springer, Heidelberg (2003)
Theobald, T.: How to Break Shamir’s Asymmetric Basis. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 136–147. Springer, Heidelberg (1995)
Ye, D., Dai, Z., Lam, K.: Decomposing Attacks on Asymmetric Cryptography Based on Mapping Compositions. Journal of Cryptology 14(2), 137–150 (2001)
Ye, D., Lam, K., Dai, Z.: Cryptanalysis of “2R” Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 315–325. Springer, Heidelberg (1999)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Chen, JM., Yang, BY. (2004). A More Secure and Efficacious TTS Signature Scheme. In: Lim, JI., Lee, DH. (eds) Information Security and Cryptology - ICISC 2003. ICISC 2003. Lecture Notes in Computer Science, vol 2971. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24691-6_24
Download citation
DOI: https://doi.org/10.1007/978-3-540-24691-6_24
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-21376-5
Online ISBN: 978-3-540-24691-6
eBook Packages: Springer Book Archive