Paper 2014/739

SBIM(Q) - a Multivariate Polynomial Trapdoor Function over the Field of Rational Numbers

Smile Markovski, Aleksandra Mileva, and Vesna Dimitrova

Abstract

In this paper we define a trapdoor function called SBIM(Q) by using multivariate polynomials over the field of rational numbers $\mathbb Q.$ The public key consists of $2n$ multivariate polynomials with $3n$ variables $y_1,\dots,y_n,$ $z_1,\dots,z_{2n}$. The $y_i$ variables take care for the information content, while the $z_i$ variables are for redundant information. Thus, for encryption of a plaintext of $n$ rational numbers, a ciphertext of $2n$ rational numbers is used. The security is based on the fact that there are infinitely many solutions of a system with $2n$ polynomial equations of $3n$ unknowns. The public key is designed by quasigroup transformations obtained from quasigroups presented in matrix form. The quasigroups presented in matrix form allow numerical as well as symbolic computations, and here we exploit that possibility. The private key consists of several $1\times n$ and $n\times n$ matrices over $\mathbb Q$, and one $2n\times 2n$ matrix.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
trap-door functionbi-permutationsquasigroup transformations
Contact author(s)
aleksandra mileva @ ugd edu mk
History
2014-09-23: received
Short URL
https://ia.cr/2014/739
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/739,
      author = {Smile Markovski and Aleksandra Mileva and Vesna Dimitrova},
      title = {SBIM(Q) -  a Multivariate Polynomial Trapdoor Function over the Field of Rational Numbers},
      howpublished = {Cryptology ePrint Archive, Paper 2014/739},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/739}},
      url = {https://eprint.iacr.org/2014/739}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.