MQQ-SIG: an ultra-fast and provably CMA resistant digital signature scheme

  • Authors:
  • Danilo Gligoroski;Rune Steinsmo Ødegård;Rune Erlend Jensen;Ludovic Perret;Jean-Charles Faugère;Svein Johan Knapskog;Smile Markovski

  • Affiliations:
  • Department of Telematics, The Norwegian University of Science and Technology (NTNU), Trondheim, Norway;Centre for Quantifiable Quality of Service in Communication Systems, NTNU, Trondheim, Norway;Centre for Quantifiable Quality of Service in Communication Systems, NTNU, Trondheim, Norway;INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ. Paris 06, UMR 7606, LIP6, Paris, France,CNRS, UMR 7606, LIP6, Paris, France;INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ. Paris 06, UMR 7606, LIP6, Paris, France,CNRS, UMR 7606, LIP6, Paris, France;Centre for Quantifiable Quality of Service in Communication Systems, NTNU, Trondheim, Norway;Faculty of Natural Sciences and Mathematics, Institute of Informatics, "Ss Cyril and Methodius" University, Skopje, Macedonia

  • Venue:
  • INTRUST'11 Proceedings of the Third international conference on Trusted Systems
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present MQQ-SIG, a signature scheme based on "Multivariate Quadratic Quasigroups". The MQQ-SIG signature scheme has a public key consisting of $\frac{n}{2}$ quadratic polynomials in n variables where n=160, 192, 224 or 256. Under the assumption that solving systems of $\frac{n}{2}$ MQQ's equations in n variables is as hard as solving systems of random quadratic equations, we prove that in the random oracle model our signature scheme is CMA (Chosen-Message Attack) resistant. From efficiency point of view, the signing and verification processes of MQQ-SIG are three orders of magnitude faster than RSA or ECDSA. Compared with other MQ signing schemes, MQQ-SIG has both advantages and disadvantages. Advantages are that it has more than three times smaller private keys (from 401 to 593 bytes), and the signing process is an order of magnitude faster than other MQ schemes. That makes it very suitable for implementation in smart cards and other embedded systems. However, MQQ-SIG has a big public key (from 125 to 512 Kb) and it is not suitable for systems where the size of the public key has to be small.