Cryptanalysis of a rank-based signature with short public keys (Q2306903): Difference between revisions

From MaRDI portal
Changed an Item
Created claim: Wikidata QID (P12): Q126563712, #quickstatements; #temporary_batch_1722379068559
 
(4 intermediate revisions by 4 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Durandal / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2995713221 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Encryption From Random Quasi-Cyclic Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Durandal: a rank metric based signature scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474171 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two attacks on rank metric code-based schemes: RankSign and an IBE scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis of a code-based one-time signature / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Distinguisher for High-Rate McEliece Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: How To Prove Yourself: Practical Solutions to Identification and Signature Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Hardness of the Decoding and the Minimum Distance Problems for Rank Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: New Results for Rank-Based Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoors for hard lattices and new cryptographic constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778851 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A digital signature scheme based on random error-correcting codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice Signatures without Trapdoors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller / rank
 
Normal rank
Property / cites work
 
Property / cites work: Code-Based Key Encapsulation from McEliece’s Cryptosystem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Assessing and Countering Reaction Attacks Against Post-Quantum Public-Key Cryptosystems Based on QC-LDPC Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3210171 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q126563712 / rank
 
Normal rank

Latest revision as of 00:41, 31 July 2024

scientific article
Language Label Description Also known as
English
Cryptanalysis of a rank-based signature with short public keys
scientific article

    Statements

    Cryptanalysis of a rank-based signature with short public keys (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    27 March 2020
    0 references
    The {\em threat} of quantum computation has caused the search of new primitive for public-key encryption and cryptographic protocols. Recently \textit{Y. Song} et al. (SHMW) [Cryptology ePrint Archive, Report 2019/053, (2019)] proposed a digital signature scheme, with small keys, based on error-correcting codes (rank metric codes, in fact). Now the present paper gives a cryptanalysis of that scheme allowing to recover the secret key ``in about the same amount of time as required for signing.'' The SHMW scheme can be considered an adaptation to coding theory of the classical Schnorr signature [\textit{C. P. Schnorr}, Lect. Notes Comput. Sci. 435, 239--252 (1990; Zbl 0722.68050)]. The secret key is a couple of codewords \((x,y)\)\, and the public key a random codeword \(h\)\, and \(s=x+hy\). The rank of the signature must be small. But the present paper takes advantage of this condition to transform the signature into an efficiently solvable decoding problem and recover the secret key. Section 2 gathers the necessary concepts and tools of rank metric and codes with that metric. Section 3 recalls the Schnorr signature scheme and describes the SHMW scheme. Algorithms 1, 2 and 3 describes the key generation, the signature of a message and the signature verification. Table 1 gives the suggested parameters for 128, 192 and 256 security levels. Section 4 describes how to recover the support of the secret key \((x,y)\)\ (Algorithm 4) and finally the vectors \(x\)\, and \(y\). Table 2 gives the time comparison, for an implementation, of the SHMW signature and the proposed cryptanalysis.
    0 references
    0 references
    0 references
    0 references
    0 references
    post-quantum cryptography
    0 references
    coding theory
    0 references
    rank metric
    0 references
    digital signature
    0 references
    cryptanalysis
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references