Skip to main content

High Weight Code-Based Signature Scheme from QC-LDPC Codes

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2023 (ICISC 2023)

Abstract

We propose a new Hamming metric code-based signature scheme (called HWQCS) based on quasi-cyclic low density parity-check (QC-LDPC) codes. We propose the use of high error on QC-LDPC codes for constructing this signature and analyse its complexity. We show that HWQCS signature scheme achieves EUF-CMA security in the classical random oracle model, assuming the hardness of the syndrome decoding problem and the codeword finding problem for QC-LDPC codes. Furthermore, we also give a detailed security analysis of the HWQCS signature scheme. Based on the complexities of solving the underlying problems, the public key size and signature size of the HWQCS signature scheme are 1568 bytes and 4759 bytes respectively at 128-bit security level.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aguilar-Melchor, C., et al.: Hamming Quasi-Cyclic (HQC). Submission to the NIST post quantum standardization process (2017). https://www.pqc-hqc.org/doc/hqc-specification_2021-06-06.pdf

  2. Aguilar-Melchor, C., et al.: The Syndrome Decoding in the Head (SD-in-the-Head) Signature Scheme. Submission to the NIST call for additional post-quantum signatures (2023). https://csrc.nist.gov/csrc/media/Projects/pqc-dig-sig/documents/round-1/spec-files/SDitH-spec-web.pdf

  3. Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Zémor, G.: Durandal: a rank metric based signature scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part III. LNCS, vol. 11478, pp. 728–758. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_25

    Chapter  Google Scholar 

  4. Aragon, N., et al.: BIKE: Bit Flipping Key Encapsulation. Submission to the NIST post quantum standardization process (2017). https://bikesuite.org/files/v5.0/BIKE_Spec.2022.10.10.1.pdf

  5. Aragon, N., Baldi, M., Deneuville, J.C., Khathuria, K., Persichetti, E., Santini, P.: Cryptanalysis of a code-based full-time signature. Des. Codes Crypt. 89(9), 2097–2112 (2021). https://doi.org/10.1007/s10623-021-00902-7

    Article  MathSciNet  Google Scholar 

  6. Aragon, N., Dyseryn, V., Gaborit, P.: Analysis of the security of the PSSI problem and cryptanalysis of the Durandal signature scheme. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14083, pp. 127–149. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38548-3_5

    Chapter  Google Scholar 

  7. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in \(2^{n/20}\): how 1 + 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_31

    Chapter  Google Scholar 

  8. Bellini, E., Caullery, F., Hasikos, A., Manzano, M., Mateu, V.: Code-based signature schemes from identification protocols in the rank metric. In: Camenisch, J., Papadimitratos, P. (eds.) CANS 2018. LNCS, vol. 11124, pp. 277–298. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00434-7_14

    Chapter  Google Scholar 

  9. Bellini, E., Caullery, F., Gaborit, P., Manzano, M., Mateu, V.: Improved Veron identification and signature schemes in the rank metric. In: IEEE International Symposium on Information Theory, pp. 1872–1876 (2019). https://doi.org/10.1109/ISIT.2019.8849585

  10. Bidoux, L., Gaborit, P.: Compact post-quantum signatures from proofs of knowledge leveraging structure for the PKP, SD and RSD problems. In: El Hajji, S., Mesnager, S., Souidi, E.M. (eds.) C2SI 2023. LNCS, vol. 13874, pp. 10–42. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-33017-9_2

    Chapter  Google Scholar 

  11. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems (corresp.). IEEE Trans. Inf. Theory 24(3), 384–386 (1978). https://doi.org/10.1109/TIT.1978.1055873

    Article  Google Scholar 

  12. Bernstein, D.J., et al.: Classic McEliece: conservative code-based cryptography. Submission to the NIST post quantum standardization process (2017). https://classic.mceliece.org/mceliece-rationale-20221023.pdf

  13. Bernstein, D.J., Lange, T., Peters, C.: Smaller decoding exponents: ball-collision decoding. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 743–760. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_42

    Chapter  Google Scholar 

  14. Carozza, E., Couteau, G., Joux, A.: Short signatures from regular syndrome decoding in the head. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023. LNCS, vol. 14008, pp. 532–563. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-30589-4_19

    Chapter  Google Scholar 

  15. Cayrel, P.L., Véron, P., El Yousfi Alaoui, S.M.: A zero-knowledge identification scheme based on the q-ary syndrome decoding problem. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 171–186. Springer, Berlin (2011). https://doi.org/10.1007/978-3-642-19574-7_12

    Chapter  Google Scholar 

  16. Chiani, M., Dardari, D., Simon, M.K.: New exponential bounds and approximations for the computation of error probability in fading channels. IEEE Trans. Wireless Commun. 2(4), 840–845 (2003)

    Article  Google Scholar 

  17. Courtois, N.T., Finiasz, M., Sendrier, N.: How to achieve a McEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_10

    Chapter  Google Scholar 

  18. D’Alconzo, G., Meneghetti, A., Piasenti, P.: Security issues of CFS-like digital signature algorithms. arXiv preprint arXiv:2112.00429 (2021). https://arxiv.org/abs/2112.00429

  19. Debris-Alazard, T., Sendrier, N., Tillich, J.P.: Wave: a new family of trapdoor one-way preimage sampleable functions based on codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2

    Chapter  Google Scholar 

  20. Dumer, I.: On minimum distance decoding of linear codes. In: Proceedings of the 5th Joint Soviet-Swedish International Workshop Information Theory, pp. 50–52 (1991)

    Google Scholar 

  21. Feneuil, T., Joux, A., Rivain, M.: Syndrome decoding in the head: shorter signatures from zero-knowledge proofs. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13508, pp. 541–572. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_19

    Chapter  Google Scholar 

  22. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  23. Kabatianskii, G., Krouk, E., Smeets, B.: A digital signature scheme based on random error-correcting codes. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 161–167. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0024461

    Chapter  Google Scholar 

  24. Lau, T.S.C., Tan, C.H., Prabowo, T.F.: Key recovery attacks on some rank metric code-based signatures. In: Albrecht, M. (ed.) IMACC 2019. LNCS, vol. 11929, pp. 215–235. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35199-1_11

    Chapter  Google Scholar 

  25. Lee, P.J., Brickell, E.F.: An observation on the security of McEliece’s public-key cryptosystem. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 275–280. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_25

    Chapter  Google Scholar 

  26. Leon, J.: A probabilistic algorithm for computing minimum weight of large error-correcting codes. IEEE Trans. Inf. Theory 34(5), 1354–1359 (1988)

    Article  MathSciNet  Google Scholar 

  27. May, A., Meurer, A., Thomae, E.: Decoding random linear codes in \(\tilde{O}(2^{0.054n})\). In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_6

    Chapter  Google Scholar 

  28. May, A., Ozerov, I.: On computing nearest neighbors with applications to decoding of binary linear codes. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 203–228. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_9

    Chapter  Google Scholar 

  29. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DSN PR 42-44, California Institute of Technology (1978)

    Google Scholar 

  30. Meneghetti, A., Picozzi, C., Tognolini, G.: A post-quantum digital signature scheme from QC-LDPC codes. IACR Cryptology ePrint Archive 2022/1477 (2022). https://eprint.iacr.org/2022/1477

  31. Sendrier, N.: Wave parameter selection. IACR Cryptology ePrint Archive 2023/588 (2023). https://eprint.iacr.org/2023/588

  32. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  Google Scholar 

  33. Otmani, A., Tillich, J.P.: An efficient attack on all concrete KKS proposals. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 98–116. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_7

    Chapter  Google Scholar 

  34. Prabowo, T.F., Tan, C.H.: Attack on a code-based signature scheme from QC-LDPC codes. In: El Hajji, S., Mesnager, S., Souidi, E.M. (eds.) C2SI 2023. LNCS, vol. 13874, pp. 136–149. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-33017-9_9

    Chapter  Google Scholar 

  35. Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inf. Theory 8(5), 5–9 (1962)

    Article  MathSciNet  Google Scholar 

  36. Ren, F., Zheng, D., Wang, W.: An efficient code based digital signature algorithm. Int. J. Netw. Secur. 19(6), 1072–1079 (2017). https://doi.org/10.6633/IJNS.201711.19(6).24

    Article  Google Scholar 

  37. Sendrier, N.: Decoding one out of many. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 51–67. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_4

    Chapter  Google Scholar 

  38. Song, Y., Huang, X., Mu, Y., Wu, W., Wang, H.: A code-based signature scheme from the Lyubashevsky framework. Theor. Comput. Sci. 835, 15–30 (2020). https://doi.org/10.1016/j.tcs.2020.05.011

    Article  MathSciNet  Google Scholar 

  39. Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory 1988. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989). https://doi.org/10.1007/BFb0019850

    Chapter  Google Scholar 

  40. Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_2

    Chapter  Google Scholar 

  41. Tan, C.H., Prabowo, T.F.: A new key recovery attack on a code-based signature from the Lyubashevsky framework. Inf. Process. Lett. 183(106422), 1–7 (2024). https://doi.org/10.1016/j.ipl.2023.106422

    Article  MathSciNet  Google Scholar 

  42. Torres, R.C., Sendrier, N.: Analysis of information set decoding for a sub-linear error weight. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 144–161. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_10

    Chapter  Google Scholar 

  43. Vasseur, V.: Post-quantum cryptography: a study of the decoding of QC-MDPC codes. Ph.D. thesis, Université de Paris (2021)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Theo Fanuela Prabowo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tan, C.H., Prabowo, T.F. (2024). High Weight Code-Based Signature Scheme from QC-LDPC Codes. In: Seo, H., Kim, S. (eds) Information Security and Cryptology – ICISC 2023. ICISC 2023. Lecture Notes in Computer Science, vol 14561. Springer, Singapore. https://doi.org/10.1007/978-981-97-1235-9_16

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-1235-9_16

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-1234-2

  • Online ISBN: 978-981-97-1235-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics