Skip to main content

A Correction to a Code-Based Blind Signature Scheme

  • Conference paper
  • First Online:
  • 362 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13150))

Abstract

This work proposes a reparation to the flaw in the paper of Blazy et al. (IEEE 2017). The flaw lies in the proof of the unforgeability property. More precisely, the way of handling collisions and of using the adversary to solve the challenge problem are incorrect. This problem is circumvented by adding a proof of knowledge of the randomness. It results in a scheme with the same public key size as that of the previous one, the size of the signature is a little bit larger.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Most of the time \(w=b_{GV}\) is enough, exceptionally \(w=b_{GV}+1.\)

  2. 2.

    The word complete is used here for convenience, the decoder may fail but for a negligible proportion of the instances.

References

  1. Alamélou, Q., Blazy, O., Cauchie, S., Gaborit, P.: A code-based group signature scheme. Des. Codes Cryptogr. 82(1-2), 469–493 (2017)

    Google Scholar 

  2. Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Zémor, G.: Durandal: a rank metric based signature scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 728–758. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_25

    Chapter  Google Scholar 

  3. Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography with constant input locality. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 92–110. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_6

    Chapter  Google Scholar 

  4. Blazy, O., Gaborit, P., Schrek, J., Sendrier, N.: A code-based blind signature. In: IEEE International Symposium on Information Theory (2017)

    Google Scholar 

  5. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  6. Courtois, N.T., Finiasz, M., Sendrier, N.: How to achieve a McEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_10

    Chapter  Google Scholar 

  7. Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: a new family of trapdoor one-way preimage sampleable functions based on codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2

    Chapter  Google Scholar 

  8. Faugère, J.-C., Gauthier, V., Otmani, A., Perret, L., Tillich, J.-P.: A distinguisher for high rate McEliece cryptosystems. In: ITW 2011, pp. 282–286. Paraty, Brazil (October 2011)

    Google Scholar 

  9. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  10. Finiasz, M.: Parallel-CFS: strengthening the CFS McEliece-based signature scheme. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) Selected Areas in Cryptography. SAC 2010. LNCS, vol. 6544, pp. 159–170. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19574-7_11

  11. Fischlin, M.: Round-optimal composable blind signatures in the common reference string model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60–77. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_4

    Chapter  Google Scholar 

  12. Garg, S., Gupta, D.: Efficient round optimal blind signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 477–495. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_27

    Chapter  Google Scholar 

  13. Hauck, E., Kiltz, E., Loss, J., Nguyen, N.K.: Lattice-based blind signatures, revisited. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 500–529. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_18

    Chapter  Google Scholar 

  14. Landais, G., Sendrier, N.: Implementing CFS. In: Galbraith, S., Nandi, M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 474–488. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34931-7_27

    Chapter  Google Scholar 

  15. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31–53. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_3

    Chapter  Google Scholar 

  16. Overbeck, R.: A step towards QC blind signatures. In: Cryptology ePrint Archive: Report 2009/102. https://eprint.iacr.org/2009/102.pdf

  17. Pointcheval, D., Stern, J.: New blind signatures equivalent to factorization. In: Proceedings of the 4th CCCS, pp. 92–99. ACM Press, New York (1997)

    Google Scholar 

  18. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  Google Scholar 

  19. Rückert, M.: Lattice-based blind signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 413–430. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_24

    Chapter  Google Scholar 

  20. Stern, J.: A new paradigm for public key identification. IEEE Trans. Inf. Theory 42(6), 1757–1768 (1996)

    Article  MathSciNet  Google Scholar 

  21. Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_2

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous reviewers for their helpful comments on the paper and also Damien Stehlé, Shweta Agrawal, and Anshu Yadav for pointing out the mistake in the original construction.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Olivier Blazy , Philippe Gaborit or Dang Truong Mac .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Blazy, O., Gaborit, P., Mac, D.T. (2022). A Correction to a Code-Based Blind Signature Scheme. In: Wachter-Zeh, A., Bartz, H., Liva, G. (eds) Code-Based Cryptography. CBCrypto 2021. Lecture Notes in Computer Science, vol 13150. Springer, Cham. https://doi.org/10.1007/978-3-030-98365-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-98365-9_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-98364-2

  • Online ISBN: 978-3-030-98365-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics