Abstract
This work proposes a reparation to the flaw in the paper of Blazy et al. (IEEE 2017). The flaw lies in the proof of the unforgeability property. More precisely, the way of handling collisions and of using the adversary to solve the challenge problem are incorrect. This problem is circumvented by adding a proof of knowledge of the randomness. It results in a scheme with the same public key size as that of the previous one, the size of the signature is a little bit larger.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Most of the time \(w=b_{GV}\) is enough, exceptionally \(w=b_{GV}+1.\)
- 2.
The word complete is used here for convenience, the decoder may fail but for a negligible proportion of the instances.
References
Alamélou, Q., Blazy, O., Cauchie, S., Gaborit, P.: A code-based group signature scheme. Des. Codes Cryptogr. 82(1-2), 469–493 (2017)
Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Zémor, G.: Durandal: a rank metric based signature scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 728–758. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_25
Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography with constant input locality. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 92–110. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_6
Blazy, O., Gaborit, P., Schrek, J., Sendrier, N.: A code-based blind signature. In: IEEE International Symposium on Information Theory (2017)
Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18
Courtois, N.T., Finiasz, M., Sendrier, N.: How to achieve a McEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_10
Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: a new family of trapdoor one-way preimage sampleable functions based on codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2
Faugère, J.-C., Gauthier, V., Otmani, A., Perret, L., Tillich, J.-P.: A distinguisher for high rate McEliece cryptosystems. In: ITW 2011, pp. 282–286. Paraty, Brazil (October 2011)
Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12
Finiasz, M.: Parallel-CFS: strengthening the CFS McEliece-based signature scheme. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) Selected Areas in Cryptography. SAC 2010. LNCS, vol. 6544, pp. 159–170. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19574-7_11
Fischlin, M.: Round-optimal composable blind signatures in the common reference string model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60–77. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_4
Garg, S., Gupta, D.: Efficient round optimal blind signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 477–495. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_27
Hauck, E., Kiltz, E., Loss, J., Nguyen, N.K.: Lattice-based blind signatures, revisited. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 500–529. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_18
Landais, G., Sendrier, N.: Implementing CFS. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 474–488. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34931-7_27
Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31–53. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_3
Overbeck, R.: A step towards QC blind signatures. In: Cryptology ePrint Archive: Report 2009/102. https://eprint.iacr.org/2009/102.pdf
Pointcheval, D., Stern, J.: New blind signatures equivalent to factorization. In: Proceedings of the 4th CCCS, pp. 92–99. ACM Press, New York (1997)
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)
Rückert, M.: Lattice-based blind signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 413–430. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_24
Stern, J.: A new paradigm for public key identification. IEEE Trans. Inf. Theory 42(6), 1757–1768 (1996)
Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_2
Acknowledgements
The authors would like to thank anonymous reviewers for their helpful comments on the paper and also Damien Stehlé, Shweta Agrawal, and Anshu Yadav for pointing out the mistake in the original construction.
Author information
Authors and Affiliations
Corresponding authors
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2022 Springer Nature Switzerland AG
About this paper
Cite this paper
Blazy, O., Gaborit, P., Mac, D.T. (2022). A Correction to a Code-Based Blind Signature Scheme. In: Wachter-Zeh, A., Bartz, H., Liva, G. (eds) Code-Based Cryptography. CBCrypto 2021. Lecture Notes in Computer Science, vol 13150. Springer, Cham. https://doi.org/10.1007/978-3-030-98365-9_5
Download citation
DOI: https://doi.org/10.1007/978-3-030-98365-9_5
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-98364-2
Online ISBN: 978-3-030-98365-9
eBook Packages: Computer ScienceComputer Science (R0)