Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Daniel Smith-Tone (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 25 of 42

A Total Break of the 3WISE Digital Signature Scheme

October 9, 2023
Author(s)
Daniel Smith-Tone
A new batch of ''complete and proper'' digital signature schemes submissions has recently been published NIST as part of its process for establishing post-quantum cryptographic standards. This note communicates an attack on the 3WISE digital signature

A Total Break of the Scrap Digital Signature Scheme

October 2, 2023
Author(s)
Daniel Smith-Tone
Recently a completely new post-quantum digital signature scheme was proposed using the so called ''scrap automorphisms''. The structure is inherently multivariate, but differs significantly from most of the multivariate literature in that it relies on

The Generating Series of Support Minors MinRank Ideals

September 24, 2023
Author(s)
Daniel Smith-Tone
The support minors method has become indispensable to cryptanalysts in attacking various post-quantum cryptosystems in the areas of multivariate cryptography and rank-based cryptography. The complexity analysis for support minors minrank calculations is a

Improving Support-Minors rank attacks: applications to GeMSS and Rainbow

October 12, 2022
Author(s)
John Bayron Baena Giraldo, Pierre Briaud, Daniel Cabarcas Jaramillo, Ray Perlner, Daniel Smith-Tone, Javier Verbel
The Support-Minors (SM) method has opened new routes to attack multivariate schemes with rank properties that were previously impossible to exploit, as shown by the recent attacks of [9, 40] on the Round 3 NIST candidates GeMSS and Rainbow respectively. In

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

2F - A New Method for Constructing Efficient Multivariate Encryption Schemes

September 28, 2022
Author(s)
Daniel Smith-Tone
The Support Minors method of solving the MinRank problem has contributed to several new cryptanalyses of post-quantum cryptosystems including some of the most efficient multivariate cryptosystems. While there are a few viable multivariate schemes that are

IPRainbow

September 28, 2022
Author(s)
Ryann Cartor, Max Cartor, Mark Lewis, Daniel Smith-Tone
The Rainbow signature scheme as proposed in [10] is the only multivariate scheme listed as a finalist in round 3 of the NIST post-quantum standardization process. A few recent attacks, including the intersection and rectangular MinRank attacks of [3] and

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

July 5, 2022
Author(s)
Gorjan Alagic, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Daniel Apon
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

On the Effect of Projection on Rank Attacks in Multivariate Cryptography

May 19, 2021
Author(s)
Morten Oygarden, Daniel Smith-Tone, Javier Verbel
The multivariate scheme HFEv- used to be considered a promising candidate for a post-quantum signature system. First suggested in the early 2000s, a version of the scheme made it to the third round of the ongoing NIST post-quantum standardization process

New Practical Multivariate Signatures from a Nonlinear Modifier

April 1, 2021
Author(s)
Daniel Smith-Tone
Multivariate cryptography is dominated by schemes supporting various modifiers to patch certain algebraic weaknesses. Typically these modifiers are linear in nature--- either requiring an extra composition with an affine map, or being evaluated by a

Improvements of Algebraic Attacks for solving the Rank Decoding and MinRank problems

December 6, 2020
Author(s)
Magali Bardet, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner, Daniel Smith-Tone, Jean-Pierre Tillich, Javier Verbel
In this paper, we show how to significantly improve algebraic techniques for solving the MinRank problem, which is ubiquitous in multivariate and rank metric code based cryptography. In the case of the structured MinRank instances arising in the latter, we

Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process

July 22, 2020
Author(s)
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, Jacob Alperin-Sheriff
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional

Rainbow Band Separation is Better than we Thought

June 10, 2020
Author(s)
Daniel Smith-Tone, Ray Perlner
Currently the National Institute of Standards and Technology (NIST) is engaged in a post- quantum standardization effort, analyzing numerous candidate schemes to provide security against the advancing threat of quantum computers. Among the candidates in

Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme

April 10, 2020
Author(s)
Dustin Moody, Ray A. Perlner, Daniel C. Smith-Tone, Daniel C. Apon, Javier Verbel
In 2013, Tao et al. introduced the ABC Simple Matrix Scheme for Encryption, a multivariate public key encryption scheme. The scheme boasts great efficiency in encryption and decryption, though it suffers from very large public keys. It was quickly noted

A Nonlinear Multivariate Cryptosystem Based on a Random Linear Code

November 24, 2019
Author(s)
Daniel C. Smith-Tone, Cristina Tone
We introduce a new technique for building multivariate encryption schemes based on random linear codes. The construction is versatile, naturally admitting multiple modifications. Among these modifications is an interesting embedding modifier -- any

Practical Cryptanalysis of k-ary C*

July 18, 2019
Author(s)
Daniel C. Smith-Tone
Recently, an article by Felke appeared in Cryptography and Communications discussing the security of biquadratic $C^*$ and a further generalization, k-ary $C^*$. The article derives lower bounds for the complexity of an algebraic attack, directly inverting

Extracting Linearization Equations from Noisy Sources

February 15, 2019
Author(s)
Daniel C. Smith-Tone
This note was originally written under the name "On the Security of HMFEv" and was submitted to PQCrypto 2018. The author was informed by the referees of his oversight of an eprint work of the same name by Hashimoto, see eprint article /2017/689/, that

Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process

January 31, 2019
Author(s)
Gorjan Alagic, Jacob M. Alperin-Sheriff, Daniel Apon, David Cooper, Quynh H. Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public- key cryptography standards will specify one or more additional

HFERP -- A New Multivariate Encryption Scheme

April 1, 2018
Author(s)
Yashuhiko Ikematsu, Ray Perlner, Daniel Smith-Tone, Tsuyoshi Takagi, Jeremy Vates
In 2016, Yasuda et al.presented a new multivariate encryption technique based on the Square and Rainbow primitives and utilizing the plus modifier that they called SRP. The scheme achieved a smaller blow-up factor between the plaintext space and ciphertext

Improved Cryptanalysis of HFEv- via Projection

April 1, 2018
Author(s)
Jintai Ding, Ray Perlner, Albrecht R. Petzoldt, Daniel Smith-Tone
The HFEv- signature scheme is one of the most studied multivariate schemes and one of the major candidates for the upcoming standardization of post-quantum digital signature schemes. In this paper, we propose three new attack strategies against HFEv-, each

Total Break of the SRP Encryption Scheme

December 23, 2017
Author(s)
Ray A. Perlner, Albrecht R. Petzoldt, Daniel C. Smith-Tone
Multivariate Public Key Cryptography (MPKC) is one of the main candidates for secure communication in a post-quantum era. Recently, Yasuda and Sakurai proposed in [7] a new multivariate encryption scheme called SRP, which combines the Square encryption

An Updated Security Analysis of PFLASH

June 4, 2017
Author(s)
Ryann Cartor, Daniel Smith-Tone
One application in post-quantum cryptography that appears especially difficult is security for low-power or no-power devices. One of the early champions in this arena was SFLASH, which was recommended by NESSIE for implementation in smart cards due to its

Key Recovery Attack for All Parameters of HFE-

June 4, 2017
Author(s)
Jeremy Vates, Daniel Smith-Tone
Recently, by an interesting confluence, multivariate schemes with the minus modifier have received attention as candidates for multivariate encryption. Among these candidates is the twenty year old HFE – scheme originally envisioned as a possible candidate