Isogeny-Based Quantum-Resistant Undeniable Signatures

We propose an undeniable signature scheme based on elliptic curve isogenies, and prove its security under certain reasonable number-theoretic computational assumptions for which no efficient quantum algorithms are known. Our proposal represents only the second known quantum-resistant undeniable signature scheme, and the first such scheme secure under a number-theoretic complexity assumption.

[1]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[2]  Joachim Rosenthal,et al.  Using LDGM Codes and Sparse Syndromes to Achieve Digital Signatures , 2013, PQCrypto.

[3]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[4]  Johannes A. Buchmann,et al.  XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions , 2011, IACR Cryptol. ePrint Arch..

[5]  Anton Stolbunov,et al.  Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves , 2010, Adv. Math. Commun..

[6]  Tsuyoshi Takagi,et al.  Digital Signatures Out of Second-Preimage Resistant Hash Functions , 2008, PQCrypto.

[7]  David Jao,et al.  Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..

[8]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[9]  Pierre-Louis Cayrel,et al.  Post-quantum Cryptography: Code-Based Signatures , 2010, AST/UCMA/ISA/ACN.

[10]  Steven D. Galbraith,et al.  Pairing-Based Cryptography - Pairing 2008, Second International Conference, Egham, UK, September 1-3, 2008. Proceedings , 2008, Pairing.

[11]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[12]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[13]  Felix Ulmer,et al.  Key Exchange and Encryption Schemes Based on Non-commutative Skew Polynomials , 2010, PQCrypto.

[14]  Jean Marc Couveignes,et al.  Hard Homogeneous Spaces , 2006, IACR Cryptol. ePrint Arch..

[15]  David Jao,et al.  Constructing elliptic curve isogenies in quantum subexponential time , 2010, J. Math. Cryptol..

[17]  John Watrous,et al.  Zero-knowledge against quantum attacks , 2005, STOC '06.

[18]  Yumin Wang,et al.  Toward Quantum-Resistant Strong Designated Verifier Signature from Isogenies , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[19]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[20]  Reinier Bröker,et al.  CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES , 2007 .

[21]  Kaoru Kurosawa,et al.  Universally Composable Undeniable Signature , 2008, ICALP.

[22]  S. Galbraith Constructing Isogenies between Elliptic Curves Over Finite Fields , 1999 .

[23]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[24]  今井 浩 20世紀の名著名論:Peter Shor : Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 2004 .

[25]  Kristin E. Lauter,et al.  Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography , 2008, Pairing.

[26]  Edlyn Teske,et al.  The Pohlig-Hellman Method Generalized for Group Structure Computation , 1999, J. Symb. Comput..

[27]  Tommaso Gagliardoni,et al.  The Fiat-Shamir Transformation in a Quantum World , 2013, IACR Cryptol. ePrint Arch..

[28]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[29]  Tsuyoshi Takagi,et al.  Multivariate Signature Scheme Using Quadratic Forms , 2013, PQCrypto.

[30]  David Jao,et al.  A Subexponential Algorithm for Evaluating Large Degree Isogenies , 2010, ANTS.

[31]  Hojjat Adeli,et al.  Advances in Computer Science and Information Technology, AST/UCMA/ISA/ACN 2010 Conferences, Miyazaki, Japan, June 23-25, 2010. Joint Proceedings , 2010, AST/UCMA/ISA/ACN.

[32]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[33]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[34]  Philippe Gaborit,et al.  A Code-Based Undeniable Signature Scheme , 2013, IMACC.

[35]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[36]  Dieter Fishbein,et al.  Machine-Level Software Optimization of Cryptographic Protocols , 2014 .

[37]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[38]  Kazuya Kato,et al.  Number Theory 1 , 1999 .

[39]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[40]  Alexandra Kolla,et al.  Making Classical Honest Verifier Zero Knowledge Protocols Secure against Quantum Attacks , 2008, ICALP.

[41]  Marcin Wójcik,et al.  Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.

[42]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.