Skip to main content

Cryptanalysis with Countermeasure on the SIS Based Signature Scheme

  • Conference paper
  • First Online:
Security, Privacy, and Applied Cryptography Engineering (SPACE 2023)

Abstract

Digital signatures are widely used in various applications, including email security, document authentication, and electronic transactions. They play an essential role in ensuring the non-repudiation and integrity of digital transactions and communication. Motivated by the progress of developments in quantum computers, researchers are dynamically proposing digital signature schemes that can withstand quantum attacks. Recently, Soni et al. presented a digital signature protocol that relies on the difficulty of the shortest integer solution challenge in lattices. This protocol has significantly smaller key and signature sizes than previously proposed lattice-based protocols. The design is also compact, simple and elegant. Hence, it is crucial to analyse the security of this protocol. Thus, we perform cryptanalysis on the Soni et al. scheme, which indicates that the availability of one valid message-signature pair can enable an attacker to extract the signer’s secret key. It is a significant flaw as the singing key is not a one-time key and the one-time use of this key will lead to its leakage. To overcome this flaw, we suggest a countermeasure in which the signing key can’t be achieved using any number of valid message-signature pairs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Aggarwal, D., Chung, E.: A note on the concrete hardness of the shortest independent vector in lattices. Inf. Process. Lett. 167, 106065 (2021)

    Article  MathSciNet  Google Scholar 

  2. Akleylek, S., Bindel, N., Buchmann, J., Krämer, J., Marson, G.A.: An efficient lattice-based signature scheme with provably secure instantiation. In: Pointcheval, D., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2016. LNCS, vol. 9646, pp. 44–60. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-31517-1_3

    Chapter  Google Scholar 

  3. Alagic, G., et al.: Status report on the second round of the NIST post-quantum cryptography standardization process. US Dept. Commer., NIST 2 (2020)

    Google Scholar 

  4. Alkim, E., Bindel, N., Buchmann, J., Dagdelen, Ö., Schwabe, P.: TESLA: tightly-secure efficient signatures from standard lattices. IACR Cryptol. ePrint Arch. 2015, 755 (2015)

    Google Scholar 

  5. Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 28–47. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_2

    Chapter  Google Scholar 

  6. Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. J. Cryptogr. Eng. 2(2), 77–89 (2012)

    Article  Google Scholar 

  7. Boyen, X.: Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499–517. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_29

    Chapter  Google Scholar 

  8. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25, 601–639 (2012)

    Article  MathSciNet  Google Scholar 

  9. Davies, D.W.: Applying the RSA digital signature to electronic mail. Computer 16(02), 55–62 (1983)

    Article  Google Scholar 

  10. Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 40–56. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_3

    Chapter  Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  12. Goldwasser, S., Micciancio, D.: Complexity of Lattice Problems: A Cryptographic Perspective, vol. 671. Springer, Cham (2002)

    Google Scholar 

  13. Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: a signature scheme for embedded systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530–547. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33027-8_31

    Chapter  Google Scholar 

  14. Gupta, D.S., Biswas, G.: Design of lattice-based ELGamal encryption and signature schemes using sis problem. Trans. Emerg. Telecommun. Technol. 29(6), e3255 (2018)

    Article  Google Scholar 

  15. Haraty, R.A., El-Kassar, A.N., Shebaro, B.M.: A comparative study of ELGamal based digital signature algorithms. J. Comput. Methods Sci. Eng. 6(s1), S147–S156 (2006)

    Google Scholar 

  16. Harn, L.: Batch verifying multiple RSA digital signatures. Electron. Lett. 34(12), 1219–1220 (1998)

    Article  Google Scholar 

  17. Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  18. Johnson, D.B., Menezes, A.J.: Elliptic curve DSA (ECDSA): an enhanced DSA. In: Proceedings of the 7th Conference on USENIX Security Symposium, vol. 7, pp. 13–23 (1998)

    Google Scholar 

  19. Khot, S.: Hardness of approximating the shortest vector problem in lattices. J. ACM (JACM) 52(5), 789–808 (2005)

    Article  MathSciNet  Google Scholar 

  20. Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738–755. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_43

    Chapter  Google Scholar 

  21. Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptol. ePrint Arch. (2009)

    Google Scholar 

  22. Qiao, G., Lam, K.-Y.: RSA signature algorithm for microcontroller implementation. In: Quisquater, J.-J., Schneier, B. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 353–356. Springer, Heidelberg (2000). https://doi.org/10.1007/10721064_32

    Chapter  Google Scholar 

  23. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  24. Shepherdson, J.: Inverses and zero divisors in matrix rings. Proc. Lond. Math. Soc. 3(1), 71–85 (1951)

    Article  MathSciNet  Google Scholar 

  25. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)

    Google Scholar 

  26. Soni, L., Chandra, H., Gupta, D.S., Keval, R.: Quantum-resistant public-key encryption and signature schemes with smaller key sizes. Cluster Comput.,1–13 (2022)

    Google Scholar 

  27. Wang, S., Zhu, Y., Ma, D., Feng, R.: Lattice-based key exchange on small integer solution problem. Sci. China Inf. Sci. 57, 1–12 (2014)

    MathSciNet  Google Scholar 

  28. Xu, Y., Tian, M., Huang, L., Yang, W., Shen, X.: Improvement of a lattice-based signature scheme. J. Inf. Hiding Multim. Signal Process. 5(1), 41–46 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Komal Pursharthi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pursharthi, K., Mishra, D. (2024). Cryptanalysis with Countermeasure on the SIS Based Signature Scheme. In: Regazzoni, F., Mazumdar, B., Parameswaran, S. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2023. Lecture Notes in Computer Science, vol 14412. Springer, Cham. https://doi.org/10.1007/978-3-031-51583-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-51583-5_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-51582-8

  • Online ISBN: 978-3-031-51583-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics