LESS is More: Code-Based Signatures Without Syndromes

Devising efficient and secure signature schemes based on coding theory is still considered a challenge by the cryptographic community. In this paper, we construct a signature scheme by exploring a new approach to the area. To do this, we design a zero-knowledge identification scheme, which we then render static via standard means (e.g. Fiat-Shamir). We show that practical instances of our protocol have the potential to outperform the state of the art on code-based signatures, achieving small data sizes with a low computational complexity.

[1]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[2]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[3]  Mohamed Ahmed Saeed,et al.  Algebraic Approach for Code Equivalence , 2017 .

[4]  Dominique Unruh,et al.  Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model , 2015, EUROCRYPT.

[5]  Adrien Hauteville,et al.  Durandal: a rank metric based signature scheme , 2019, IACR Cryptol. ePrint Arch..

[6]  Peter Schwabe,et al.  SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.

[7]  Marc Girault,et al.  Lightweight code-based identification and signature , 2007, 2007 IEEE International Symposium on Information Theory.

[8]  Nicolas Sendrier,et al.  The Support Splitting Algorithm , 1999 .

[9]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[10]  Ayoub Otmani,et al.  Permutation Code Equivalence is Not Harder Than Graph Isomorphism When Hulls Are Trivial , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).

[11]  Daniel J. Bernstein,et al.  Grover vs. McEliece , 2010, PQCrypto.

[12]  Steven D. Galbraith,et al.  SeaSign: Compact isogeny signatures from class group actions , 2019, IACR Cryptol. ePrint Arch..

[13]  Marc Girault,et al.  A (non-practical) three-pass identification protocol using coding theory , 1990, AUSCRYPT.

[14]  Chanathip Namprempre,et al.  From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.

[15]  Jeffrey S. Leon,et al.  Computing automorphism groups of error-correcting codes , 1982, IEEE Trans. Inf. Theory.

[16]  Mihir Bellare,et al.  From Identification to Signatures, Tightly: A Framework and Generic Transforms , 2016, ASIACRYPT.

[17]  Philippe Gaborit,et al.  A new zero-knowledge code based identification scheme with reduced communication , 2011, 2011 IEEE Information Theory Workshop.

[18]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[19]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[20]  Mark Zhandry,et al.  Revisiting Post-Quantum Fiat-Shamir , 2019, IACR Cryptol. ePrint Arch..

[21]  Erez Petrank,et al.  Is code equivalence easy to decide? , 1997, IEEE Trans. Inf. Theory.

[22]  B.K. Yi,et al.  Digital signatures , 2006, IEEE Potentials.

[23]  Serge Fehr,et al.  Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model , 2019, IACR Cryptol. ePrint Arch..

[24]  Matthieu Finiasz,et al.  How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.

[25]  Alexander Russell,et al.  McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks , 2011, CRYPTO.

[26]  Nicolas Sendrier,et al.  Finding the permutation between equivalent linear codes: The support splitting algorithm , 2000, IEEE Trans. Inf. Theory.

[27]  Charles H. Bennett Time/Space Trade-Offs for Reversible Computation , 1989, SIAM J. Comput..

[28]  Jean-Pierre Tillich,et al.  Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes , 2018, ASIACRYPT.

[29]  Sidi Mohamed El Yousfi Alaoui,et al.  A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem , 2010, Selected Areas in Cryptography.

[30]  Nicolas Sendrier,et al.  On the Dimension of the Hull , 1997, SIAM J. Discret. Math..

[31]  I. Damgård,et al.  The protocols. , 1989, The New Zealand nursing journal. Kai tiaki.

[32]  Steven D. Galbraith,et al.  Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems , 2017, ASIACRYPT.

[33]  Jacques Stern,et al.  A New Identification Scheme Based on Syndrome Decoding , 1993, CRYPTO.

[34]  Dimitris E. Simos,et al.  The Hardness of Code Equivalence over F q and its Application to Code-based Cryptography , 2013 .

[35]  Pascal Véron,et al.  Improved identification schemes based on error-correcting codes , 2009, Applicable Algebra in Engineering, Communication and Computing.

[36]  Alexander Russell,et al.  Limitations of single coset states and quantum algorithms for code equivalence , 2015, Quantum Inf. Comput..