MQQ-SIG: An ultra-fast and provably CMA resistant digital signature scheme

20Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We present MQQ-SIG, a signature scheme based on "Multivariate Quadratic Quasigroups". The MQQ-SIG signature scheme has a public key consisting of quadratic polynomials in n variables where n = 160, 192, 224 or 256. Under the assumption that solving systems of MQQ's equations in n variables is as hard as solving systems of random quadratic equations, we prove that in the random oracle model our signature scheme is CMA (Chosen-Message Attack) resistant. From efficiency point of view, the signing and verification processes of MQQ-SIG are three orders of magnitude faster than RSA or ECDSA. Compared with other MQ signing schemes, MQQ-SIG has both advantages and disadvantages. Advantages are that it has more than three times smaller private keys (from 401 to 593 bytes), and the signing process is an order of magnitude faster than other MQ schemes. That makes it very suitable for implementation in smart cards and other embedded systems. However, MQQ-SIG has a big public key (from 125 to 512 Kb) and it is not suitable for systems where the size of the public key has to be small. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Gligoroski, D., Ødegård, R. S., Jensen, R. E., Perret, L., Faugère, J. C., Knapskog, S. J., & Markovski, S. (2012). MQQ-SIG: An ultra-fast and provably CMA resistant digital signature scheme. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7222 LNCS, pp. 184–203). https://doi.org/10.1007/978-3-642-32298-3_13

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free