Academic literature on the topic 'Rainbow Signature Scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Rainbow Signature Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Rainbow Signature Scheme"

1

Ostrianska, Yelyzaveta, and Olha Mirzoieva. "Generation of general system parameters for Rainbow signature scheme." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 83–87. http://dx.doi.org/10.15407/fmmit2021.33.083.

Full text
Abstract:
The paper considers the description of electronic signature scheme Rainbow, which is based on multivariate transformations. It is a generalization of the UOV structure, which provides efficient parameterization due to the additional algebraic structure. The article provides an initial analysis of known attacks on the ES Rainbow scheme. Also, algorithms for generating general system parameters for 384 and 512 security bits were developed and the results are presented in this paper. The study found that the Rainbow signature generation process consists of simple operations of linear algebra, such as multiplying matrix vectors and solving linear systems over small finite fields. Another advantage of Rainbow is that this scheme offers very small signatures of only a few hundred bits. But the main disadvantage of Rainbow is the large size of public keys.
APA, Harvard, Vancouver, ISO, and other styles
2

Luyen, Le. "An Improved Identity-Based Multivariate Signature Scheme Based on Rainbow." Cryptography 3, no. 1 (March 17, 2019): 8. http://dx.doi.org/10.3390/cryptography3010008.

Full text
Abstract:
Multivariate Public Key Cryptography (MPKC) is one of the main candidates for post-quantum cryptography, especially in the area of signature schemes. In this paper, we instantiate a certificate Identity-Based Signature (IBS) scheme based on Rainbow, one of the most efficient and secure multivariate signature schemes. In addition, we revise the previous identity-based signature scheme IBUOV based on the Unbalanced Oil and Vinegar (UOV) scheme on the security and choice of parameters and obtain that our scheme is more efficient than IBUOV in terms of key sizes and signature sizes.
APA, Harvard, Vancouver, ISO, and other styles
3

Maleeva, G. A. "Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems." Radiotekhnika, no. 209 (June 24, 2022): 64–70. http://dx.doi.org/10.30837/rt.2022.2.209.06.

Full text
Abstract:
The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable. Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert attack, the UOV agreement attack, and the Rainbow bandwidth attack. After 2008, cryptanalysis seemed to have stopped, until the Rainbow's participation in the NIST PQC project, which motivated the continuation of cryptanalysis. During the second round of NIST, Bardett and others proposed a new algorithm for solving the MinRank problem. This dramatically increased the effectiveness of MinRank's attack, although not enough to threaten the parameters provided to NIST. A less memory-intensive version of this algorithm was suggested by Baena et al. Perlner and Smith-Tone analyzed the Rainbow bandwidth attack in depth, which showed that the attack was more effective than previously thought. This prompted the Rainbow team to increase slightly the parameters for the third round. During the third round, Bellens introduced a new attack that reduced the Rainbow's security by 220 times for SL 1. The Rainbow team claimed that despite the new attacks, the Rainbow's parameters still met NIST requirement. The purpose of this article is to present two new (partial) key recovery attacks on multivariate cryptographic transformations using rank systems.
APA, Harvard, Vancouver, ISO, and other styles
4

Shang, Pei Ni, and Zhu Lian Gao. "An Authentication Scheme Based on the Light-Weight Rainbow Signature for Wireless Sensor Network." Applied Mechanics and Materials 519-520 (February 2014): 185–88. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.185.

Full text
Abstract:
Based on the rainbow signature scheme and combining the minus perturbation method of the Shamir, a new light-weight rainbow signature scheme is proposed. This scheme only uses the addition and multiplication operation, so it can be performed easily. This scheme has high security and can resist the minimal rank, rank reduction attacks and oil-vinegar attacks, etc. Based new signature scheme, we also design authentication mechanism for the WSN. According to the characters of the cluster WSN, this authentication mechanism can choose proper authentication parameters to realize the authentication on the cluster WSN by the platform and the authentication between the sensor node and its neighbor nodes.
APA, Harvard, Vancouver, ISO, and other styles
5

Yesina, M. V., S. O. Kandiy, E. V. Ostryanska, and I. D. Gorbenko. "Generation of general system parameters for Rainbow electronic signature scheme for 384 and 512 security bits." Radiotekhnika, no. 204 (April 9, 2021): 16–23. http://dx.doi.org/10.30837/rt.2021.1.204.02.

Full text
Abstract:
Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems: asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
6

Maleeva, G. А. "Analysis of security of post-quantum algorithm of Rainbow electronic signature against potential attacks." Radiotekhnika, no. 205 (July 2, 2021): 85–93. http://dx.doi.org/10.30837/rt.2021.2.205.08.

Full text
Abstract:
Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.
APA, Harvard, Vancouver, ISO, and other styles
7

Kandiy, S. O., and G. A. Maleeva. "Analysis of the complexity of attacks on multivariate cryptographic transformations using algebraic field structure." Radiotekhnika, no. 204 (April 9, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.1.204.06.

Full text
Abstract:
In recent years, interest in cryptosystems based on multidimensional quadratic transformations (MQ transformations) has grown significantly. This is primarily due to the NIST PQC competition [1] and the need for practical electronic signature schemes that are resistant to attacks on quantum computers. Despite the fact that the world community has done a lot of work on cryptanalysis of the presented schemes, many issues need further clarification. NIST specialists are very cautious about the standardization process and urge cryptologists [4] in the next 3 years to conduct a comprehensive analysis of the finalists of the NIST PQC competition before their standardization. One of the finalists is the Rainbow electronic signature scheme [2]. It is a generalization of the UOV (Unbalanced Oil and Vinegar) scheme [3]. Recently, another generalization of this scheme – LUOV (Lifted UOV) [5] was found to attack [6], which in polynomial time is able to recover completely the private key. The peculiarity of this attack is the use of the algebraic structure of the field over which the MQ transformation is given. This line of attack has emerged recently and it is still unclear whether it is possible to use the field structure in the Rainbow scheme. The aim of this work is to systematize the techniques used in attacks using the algebraic field structure for UOV-based cryptosystems and to analyze the obstacles for their generalization to the Rainbow scheme.
APA, Harvard, Vancouver, ISO, and other styles
8

Chen, Jiahui, Jie Ling, Jianting Ning, and Jintai Ding. "Identity-Based Signature Schemes for Multivariate Public Key Cryptosystems." Computer Journal 62, no. 8 (March 5, 2019): 1132–47. http://dx.doi.org/10.1093/comjnl/bxz013.

Full text
Abstract:
Abstract In this paper, we proposed an idea to construct a general multivariate public key cryptographic (MPKC) scheme based on a user’s identity. In our construction, each user is distributed a unique identity by the key distribution center (KDC) and we use this key to generate user’s private keys. Thereafter, we use these private keys to produce the corresponding public key. This method can make key generating process easier so that the public key will reduce from dozens of Kilobyte to several bits. We then use our general scheme to construct practical identity-based signature schemes named ID-UOV and ID-Rainbow based on two well-known and promising MPKC signature schemes, respectively. Finally, we present the security analysis and give experiments for all of our proposed schemes and the baseline schemes. Comparison shows that our schemes are both efficient and practical.
APA, Harvard, Vancouver, ISO, and other styles
9

Tan, Yang, Yong Yu, Jie Chen, Shaohua Tang, and Xiangxue Li. "Building a new secure variant of Rainbow signature scheme." IET Information Security 10, no. 2 (March 1, 2016): 53–59. http://dx.doi.org/10.1049/iet-ifs.2015.0016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Reshikeshan, Sree Subiksha, Myung Bae Koh, and Mahesh Illindala. "Rainbow Signature Scheme to Secure GOOSE Communications From Quantum Computer Attacks." IEEE Transactions on Industry Applications 57, no. 5 (September 2021): 4579–86. http://dx.doi.org/10.1109/tia.2021.3093375.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Rainbow Signature Scheme"

1

Balasubramanian, Sundar Rajan. "A Parallel Hardware Architecture for Fast Signature Generation of Rainbow." University of Cincinnati / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1191604717.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Rainbow Signature Scheme"

1

Ding, Jintai, and Dieter Schmidt. "Rainbow, a New Multivariable Polynomial Signature Scheme." In Applied Cryptography and Network Security, 164–75. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11496137_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Petzoldt, Albrecht, Stanislav Bulygin, and Johannes Buchmann. "Selecting Parameters for the Rainbow Signature Scheme." In Post-Quantum Cryptography, 218–40. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-12929-2_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Srivastava, Vikas, and Sumit Kumar Debnath. "Cryptanalysis of LRainbow: The Lifted Rainbow Signature Scheme." In Provable and Practical Security, 296–308. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90402-9_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Soni, Deepraj, Kanad Basu, Mohammed Nabeel, Najwa Aaraj, Marcos Manzano, and Ramesh Karri. "Rainbow." In Hardware Architectures for Post-Quantum Digital Signature Schemes, 105–20. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-57682-0_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hashimoto, Yasufumi. "Recent Developments in Multivariate Public Key Cryptosystems." In International Symposium on Mathematics, Quantum Theory, and Cryptography, 209–29. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_16.

Full text
Abstract:
Abstract The multivariate signature schemes UOV, Rainbow, and HFEv- have been considered to be secure and efficient enough under suitable parameter selections. In fact, several second round candidates of NIST’s standardization project of Post-Quantum Cryptography are based on these schemes. On the other hand, there are few multivariate encryption schemes expected to be practical and despite that, various new schemes have been proposed recently. In the present paper, we summarize multivariate schemes UOV, Rainbow, and (variants of) HFE generating the second round candidates and study the practicalities of several multivariate encryption schemes proposed recently.
APA, Harvard, Vancouver, ISO, and other styles
6

Petzoldt, Albrecht, Stanislav Bulygin, and Johannes Buchmann. "Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes." In Post-Quantum Cryptography, 188–202. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38616-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shim, Kyung-Ah, Cheol-Min Park, and Yoo-Jin Baek. "Lite-Rainbow: Lightweight Signature Schemes Based on Multivariate Quadratic Equations and Their Secure Implementations." In Progress in Cryptology -- INDOCRYPT 2015, 45–63. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26617-6_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Rainbow Signature Scheme"

1

Nakkar, Mouna, Moustafa Mahmoud, and Amr Youssef. "Fault analysis-resistant implementation of Rainbow Signature scheme." In 2017 29th International Conference on Microelectronics (ICM). IEEE, 2017. http://dx.doi.org/10.1109/icm.2017.8268841.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Preucil, Tomas, Petr Socha, and Martin Novotny. "Implementation of the Rainbow signature scheme on SoC FPGA." In 2022 25th Euromicro Conference on Digital System Design (DSD). IEEE, 2022. http://dx.doi.org/10.1109/dsd57027.2022.00074.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ferozpuri, Ahmed, and Kris Gaj. "High-speed FPGA Implementation of the NIST Round 1 Rainbow Signature Scheme." In 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig). IEEE, 2018. http://dx.doi.org/10.1109/reconfig.2018.8641734.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dornelles, Matheus da F., Pedro Carlos da S. Lara, and Felipe da R. Henriques. "Performance evaluation and comparison of default and small private key rainbow digital signature scheme for IoT devices." In WebMedia '19: Brazilian Symposium on Multimedia and the Web. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3323503.3360632.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography