Draft of Rainbow electronic signature standard and its main properties and application possibilities

Authors

  • D.V. Garmash Харківський національний університет імені В.Н. Каразіна, Ukraine
  • G.A. Maleeva Харківський національний університет радіоелектроніки, Ukraine
  • S.O. Kandiy АТ "ІІТ", Ukraine

DOI:

https://doi.org/10.30837/rt.2020.4.203.07

Keywords:

classical and quantum cryptanalysis, threat model when using ES, list of ES threats, postquantum period

Abstract

According to the results of the second stage of the international competition for research and development of standards for asymmetric cryptographic transformations of the post-quantum period, the Rainbow electronic signature (ES) mechanism received a positive assessment and recognition as a finalist. Its important advantages over other post-quantum ESs consist in less complexity of direct and inverse transformations, i.e., signature generation and verification, as well as significantly reduced signature length. At the same time, the length of its public key is quite large. Therefore, it is thought that Rainbow is not suitable as a general-purpose ES algorithm to replace the algorithms currently defined in FIPS 186-4. In particular, large public keys make certificate chains extremely large. However, there are applications that do not need to send keys too often, so this disadvantage in these cases may be insignificant. Under these conditions, the Rainbow ES mechanism can find application, including that one increasing the diversity of postquantum ESs. Also, it is significantly problematic to limit the security levels of Rainbow ES 256 bits against classical and 128 bits against quantum cryptanalysis.

The subject of this article is the analysis and generalization of designs of the Oil-Vinegar public key authentication systems mechanism based on the Rainbow ES use. This is an important direction in creating secure and efficient authentication systems for practical applications using public keys, such as inexpensive smart cards, when speed is required in the production and verification of ES. A feature of such authentication mechanism is the implementation of the idea of a multilevel Oil-Vinegar system. It is believed that the ES-based authentication system should be more secure in terms of cryptographic stability and more efficient in terms of widespread use in low-power, etc. applications. The importance of solving this problem lies in the potential use of the Rainbow mechanism as a secure and highly efficient public-key authentication system based on ES.

References

Lili Chen, Stephen Jordan, Yi-Kai-Liu, Dustin Moody, Rene Peralta, Ray Perlner, Daniel Smith-Tone. Report on Post – Quatum Cryptography. Nistir 8105 (draft). https://www.google.com.ua/search?

Інтернет-ресурс. Режим доступу http://www.nkj.ru/archive/articles/5309/

Інтернет-ресурс. Режим доступу http://www.win.tue.nl/diamant/symposium05/abstracts/wolf.pdf

Горбенко І.Д. Аналіз проблем криптографічного захисту інформації у постквантовий період та можливі шляхи їх вирішення / І.Д. Горбенко, О.О. Кузнєцов, Р.В. Олійников, О.В. Потій, Ю.І. Горбенко, Р.С. Ганзя, В.І. Пономар // Матеріали V-ї міжнар. наук.-техн. конф. «Захист інформації і безпеки інформаційних систем». Львів, 2016 (02.06 – 03.06). С. 52.

Reinier Broker. Constructing supersingular elliptic curves // J. Comb. Number Theory. (3): pp. 269–273, 2009.

McGrew D., Curcio M. Hash-Based Signatures draft-mcgrew-hash-sigs-00 [Электронный ресурс]. Режим доступа: https://tools.ietf.org/html/draft-mcgrew-hash-sigs-00

Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. NTRU Prime

D. J. Bernstein. Grover vs. McEliece // N. Sendrier, editor, Post-Quantum Cryptography, Third International Workshop, PQCrypto 2010, Darmstadt, Germany, May 25-28, 2010. Proceedings, volume 6061 of Lecture Notes in Computer Science, pages 73–80. Springer, 2010.

Published

2020-12-23

How to Cite

Garmash, D., Maleeva, G., & Kandiy, S. (2020). Draft of Rainbow electronic signature standard and its main properties and application possibilities . Radiotekhnika, 4(203), 82–90. https://doi.org/10.30837/rt.2020.4.203.07

Issue

Section

Articles