Public-key cryptography using paraunitary matrices

  • Authors:
  • F. Delgosha;F. Fekri

  • Affiliations:
  • Electr. & Comput. Eng. Dept, Georgia Inst. of Technol., Atlanta, GA;-

  • Venue:
  • IEEE Transactions on Signal Processing
  • Year:
  • 2006

Quantified Score

Hi-index 35.68

Visualization

Abstract

In this paper, we propose an algebraic approach for designing multivariate cryptosystems. Our method is based on formulating a general system of multivariate polynomial equations by paraunitary matrices. These matrices are a special family of invertible polynomial matrices that can be completely parameterized and efficiently generated by primitive building blocks. Using the general formulation that involves paraunitary matrices, we design a one-way function that operates over the fields of characteristic two. In order to include a trapdoor, we make some approximations to the paraunitary matrix. The result is a trapdoor one-way function that is efficient to evaluate but hard to invert unless secret information about the trapdoor is known. Using this function, we propose a paraunitary asymmetric cryptosystem (PAC). We present an instance of the PAC and show how it can be efficiently implemented. This instance operates on the finite field GF(256). The message block consists of 16 to 32 symbols from GF(256), i.e., the block size n is an integer between 16 and 32. The ciphertext block takes its elements from the same field and has at least ten extra symbols. We show that the encryption and decryption can be efficiently performed with complexities O(n3) and O(n2), respectively, where n is the size of the message block. Comparing complexities of the PAC to those in the hidden-field equation (HFE) family, we show that the PAC is faster in public-key generation and decryption. We study the computational security of the PAC. In addition, we show that the attacks developed for the HFE are not applicable on the PAC