Skip to main content
Top

2020 | OriginalPaper | Chapter

Tight and Optimal Reductions for Signatures Based on Average Trapdoor Preimage Sampleable Functions and Applications to Code-Based Signatures

Authors : André Chailloux, Thomas Debris-Alazard

Published in: Public-Key Cryptography – PKC 2020

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The GPV construction [GPV08] presents a generic construction of signature schemes in the Hash and Sign paradigm and is used in some lattice based signatures. This construction requires a family \(\mathcal {F}\) of trapdoor preimage sampleable functions (TPSF). In this work we extend this notion to the weaker Average TPSF (ATPSF) and show that the GPV construction also holds for ATPSF in the Random Oracle Model (ROM). We also introduce the problem of finding a Claw with a random function (Claw(RF)) and present a tight security reduction to the Claw(RF) problem. Our reduction is also optimal meaning that an algorithm that solves the Claw(RF) problem breaks the scheme. We extend these results to the quantum setting and prove this same tight and optimal reduction in the QROM. Finally, we apply these results to code-based signatures, notably the Wave signature scheme and prove security for it in the ROM and the QROM, improving and extending the original analysis of [DST19a].

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
What we mean by this is explicited by Proposition 3 of this paper.
 
2
SIS: Short Integer Solution problem commonly used in lattice-based cryptography.
 
3
ISIS: Inhomogeneous Short Integer Solution.
 
4
A similar argument was already implicitly used in [GPV08].
 
5
It is actually possible to do this via the quantum lazy sampling routine [CMSZ19] but we will use simpler tools here.
 
Literature
[BCDL19]
go back to reference Bricout, R., Chailloux, A., Debris-Alazard, T., Lequesne, M.: Ternary syndrome decoding with large weights. preprint, February 2019. arXiv:1903.07464. To appear in the proceedings of SAC 2019 Bricout, R., Chailloux, A., Debris-Alazard, T., Lequesne, M.: Ternary syndrome decoding with large weights. preprint, February 2019. arXiv:​1903.​07464. To appear in the proceedings of SAC 2019
[BMvT78]
go back to reference Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)MathSciNetCrossRef Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)MathSciNetCrossRef
[BR93]
go back to reference Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, 3–5 November 1993, pp. 62–73 (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, 3–5 November 1993, pp. 62–73 (1993)
[CHR+16]
[CMSZ19]
[CS15]
go back to reference Canto-Torres, R., Sendrier, N.: Analysis of information set decoding for a sub-linear error weight (2015). Preprint Canto-Torres, R., Sendrier, N.: Analysis of information set decoding for a sub-linear error weight (2015). Preprint
[DST17]
[DST19b]
[Dum91]
go back to reference Dumer, I.: On minimum distance decoding of linear codes. In: Proceedings of the 5th Joint Soviet-Swedish International Workshop Information Theory, Moscow, pp. 50–52 (1991) Dumer, I.: On minimum distance decoding of linear codes. In: Proceedings of the 5th Joint Soviet-Swedish International Workshop Information Theory, Moscow, pp. 50–52 (1991)
[FHK+17]
go back to reference Fouque, P.-A., et al.: Falcon: fast-Fourier lattice-based compact signatures over NTRU. First round submission to the NIST post-quantum cryptography call, November 2017 Fouque, P.-A., et al.: Falcon: fast-Fourier lattice-based compact signatures over NTRU. First round submission to the NIST post-quantum cryptography call, November 2017
[GM02]
go back to reference Goldwasser, S., Micciancio, D.: Complexity of Lattice Problems: A Cryptographic Perspective. Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Heidelberg (2002)MATH Goldwasser, S., Micciancio, D.: Complexity of Lattice Problems: A Cryptographic Perspective. Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Heidelberg (2002)MATH
[GPV08]
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pp. 197–206. ACM (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pp. 197–206. ACM (2008)
[JJ02]
go back to reference Johansson, T., Jönsson, F.: On the complexity of some cryptographic problems based on the general decoding problem. IEEE Trans. Inf. Theory 48(10), 2669–2678 (2002)MathSciNetCrossRef Johansson, T., Jönsson, F.: On the complexity of some cryptographic problems based on the general decoding problem. IEEE Trans. Inf. Theory 48(10), 2669–2678 (2002)MathSciNetCrossRef
[KM19]
go back to reference Koblitz, N., Menezes, A.: Critical perspectives on provable security: fifteen years of “another look” papers. Adv. Math. Commun. 13, 517–558 (2019)MathSciNetCrossRef Koblitz, N., Menezes, A.: Critical perspectives on provable security: fifteen years of “another look” papers. Adv. Math. Commun. 13, 517–558 (2019)MathSciNetCrossRef
[Pra62]
[S19]
[Sho04]
go back to reference Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004:332 (2004) Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004:332 (2004)
[Zha12]
go back to reference Zhandry, M.: How to construct quantum random functions. In: Proceedings of the 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science. FOCS 2012, pp. 679–687. IEEE Computer Society, Washington, DC (2012) Zhandry, M.: How to construct quantum random functions. In: Proceedings of the 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science. FOCS 2012, pp. 679–687. IEEE Computer Society, Washington, DC (2012)
Metadata
Title
Tight and Optimal Reductions for Signatures Based on Average Trapdoor Preimage Sampleable Functions and Applications to Code-Based Signatures
Authors
André Chailloux
Thomas Debris-Alazard
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-45388-6_16

Premium Partner