Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

The TriTon Transformation

Published

Author(s)

Daniel C. Smith-Tone

Abstract

Many new systems have been proposed which hide an easily invertible multivariate quadratic map in a larger structure by adding more variables and introducing some mixing of a random component to the structured system. While many systems which have been formed by attempting to hide the hidden structure of equations have been broken by observing symmetric properties of the differential of the public key, the dichotomy between the roles of the different types of variables, or even the different types of monomials in the systems, have given rise to differential invariant attacks which distinguish between subspaces corresponding to one type of variable or the other. In this monologue, we take a general approach, and describe a basic construction, TriTon, of which several of the above types of systems are special cases. We analyse this system, and conclude that such constructions are weak with naive choices of parameters.
Proceedings Title
Extended abstracts of the Third Workshop on Mathematical Cryptology (WMC 2012) and the Third International Conference on Symbolic Computation and Cryptography (SCC 2012)
Conference Dates
July 9-11, 2012
Conference Location
Castro Urdiales
Conference Title
Third Workshop on Mathematical Cryptology (WMC 2012)

Keywords

multivariate public key cryptography, differential invariant

Citation

Smith-Tone, D. (2012), The TriTon Transformation, Extended abstracts of the Third Workshop on Mathematical Cryptology (WMC 2012) and the Third International Conference on Symbolic Computation and Cryptography (SCC 2012), Castro Urdiales, -1, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=911681 (Accessed March 28, 2024)
Created August 27, 2012, Updated June 2, 2021