Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

IPRainbow

Published

Author(s)

Ryann Cartor, Max Cartor, Mark Lewis, Daniel Smith-Tone

Abstract

The Rainbow signature scheme as proposed in [10] is the only multivariate scheme listed as a finalist in round 3 of the NIST post-quantum standardization process. A few recent attacks, including the intersection and rectangular MinRank attacks of [3] and the ''simple attack'' improvement of [4], have changed this landscape; leaving questions about the viability of this scheme for future application. The purpose of this paper is to analyze the possibility of repairing Rainbow by adding an internal perturbation modifier and to compare its performance with that of UOV at the same security level. While the costly internal perturbation modifier of [9] was originally designed with encryption in mind, the use of schemes with performance characteristics similar to Rainbow is most interesting for applications in which short signatures or fast verification is a necessity, while signing can be done offline. We find that Rainbow can be made secure while achieving smaller keys, shorter signatures and faster verification times than UOV, but this advantage comes at significant cost in terms of signing time.
Proceedings Title
Proceedings of PQCrypto 2022: The Thirteenth International Conference on Post-Quantum Cryptography
Volume
13512
Conference Dates
September 28-30, 2022
Conference Location
virtual, DC, US
Conference Title
PQCrypto 2022

Keywords

Multivariate Cryptography, Rainbow, MinRank

Citation

Cartor, R. , Cartor, M. , Lewis, M. and Smith-Tone, D. (2022), IPRainbow, Proceedings of PQCrypto 2022: The Thirteenth International Conference on Post-Quantum Cryptography, virtual, DC, US, [online], https://doi.org/10.1007/978-3-031-17234-2_9, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=935192 (Accessed April 29, 2024)
Created September 28, 2022, Updated December 14, 2022