Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

On the Differential Security of the HFEv- Signature Primitive

Published

Author(s)

Ryann Cartor, Ryan Gipson, Daniel Smith-Tone, Jeremy Vates

Abstract

Multivariate Public Key Cryptography (MPKC) is one of the most attractive post-quantum options for digital signatures in a wide array of applications. The history of multivariate signature schemes is tumultuous, however, and solid security arguments are required to inspire faith in the schemes and to verify their security against yet undiscovered attacks. The effectiveness of "differential attacks" on various fi eld-based systems has prompted the investigation of the resistance of schemes against differential adversaries. Due to its prominence in the area and the recent optimization of its parameters, we prove the security of HFEv- against differential adversaries. We investigate the newly suggested parameters and conclude that the proposed scheme is secure against all known attacks and against any differential adversary.
Proceedings Title
PQCrypto 2016: The Seventh International Conference on Post-Quantum Cryptography
Volume
9606
Conference Dates
February 24-26, 2016
Conference Location
Fukuoka, JP

Keywords

Multivariate Cryptography, HFEv-, Discrete Differential, MinRank, Q-rank

Citation

Cartor, R. , Gipson, R. , Smith-Tone, D. and Vates, J. (2016), On the Differential Security of the HFEv<sup>-</sup> Signature Primitive, PQCrypto 2016: The Seventh International Conference on Post-Quantum Cryptography, Fukuoka, JP, [online], https://doi.org/10.1007/978-3-319-29360-8_11, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=926102 (Accessed May 10, 2024)

Issues

If you have any questions about this publication or are having problems accessing it, please contact reflib@nist.gov.

Created February 3, 2016, Updated October 12, 2021