Skip to main content

SDitH in the QROM

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2023 (ASIACRYPT 2023)

Abstract

The MPC in the Head (MPCitH) paradigm has recently led to significant improvements for signatures in the code-based setting. In this paper we consider some modifications to a recent twist of MPCitH, called Hypercube-MPCitH, that in the code-based setting provides the currently best known signature sizes. By compressing the Hypercube-MPCitH five-round code-based identification scheme into three-rounds we obtain two main benefits. On the one hand, it allows us to further develop recent techniques to provide a tight security proof in the quantum-accessible random oracle model (QROM), avoiding the catastrophic reduction losses incurred using generic QROM-results for Fiat-Shamir. On the other hand, we can reduce the already low-cost online part of the signature even further. In addition, we propose the use of proof-of-work techniques that allow to reduce the signature size. On the technical side, we develop generalizations of several QROM proof techniques and introduce a variant of the recently proposed extractable QROM.

Andreas Hülsing is supported by an NWO VIDI grant (Project No. VI.Vidi.193.066).

Christian Majenz is supported by a NWO VENI grant (Project No. VI.Veni.192.159).

Eyal Ronen is partially supported by Len Blavatnik and the Blavatnik Family foundation, the Blavatnik ICRC, and Robert Bosch Technologies Israel Ltd.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In our application, we only need \(T_i\) with coefficients in \(\mathbb {F}_{\textrm{poly}}\subset \mathbb {F}_{\textrm{poly}}[X]\).

References

  1. C. Aguilar Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J.-C. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, J. Bos, A. Dion, J. Lacan, J.-M. Robert, and P. Veron. HQC. Tech. rep. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions. National Institute of Standards and Technology, 2022

  2. C. Aguilar Melchor, N. Gama, J. Howe, A. Hülsing, D. Joseph, and D. Yue. “The Return of the SDitH". In: EUROCRYPT 2023, Part V. Ed. by C. Hazay and M. Stam. Vol. 14008. LNCS. Springer, Heidelberg, Apr. 2023, pp. 564–596. https://doi.org/10.1007/978-3-031-30589-4_20

  3. C. Aguilar-Melchor, A. Hülsing, D. Joseph, C. Majenz, E. Ronen, and D. Yue. SDitH in the QROM. Cryptology ePrint Archive, Report 2023/756. https://eprint.iacr.org/2023/756. 2023

  4. M. R. Albrecht, D. J. Bernstein, T. Chou, C. Cid, J. Gilcher, T. Lange, V. Maram, I. von Maurich, R. Misoczki, R. Niederhagen, K. G. Paterson, E. Persichetti, C. Peters, P. Schwabe, N. Sendrier, J. Szefer, C. J. Tjhai, M. Tomlinson, and W. Wang. Classic McEliece. Tech. rep. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-4-submissions. National Institute of Standards and Technology, 2022

  5. N. Aragon, P. Barreto, S. Bettaieb, L. Bidoux, O. Blazy, J.-C. Deneuville, P. Gaborit, S. Gueron, T. Guneysu, C. Aguilar Melchor, R. Misoczki, E. Persichetti, N. Sendrier, J.-P. Tillich, G. Zémor, V. Vasseur, S. Ghosh, and J. Richter-Brokmann. BIKE. Tech. rep. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/round-4-submissions. National Institute of Standards and Technology, 2022

  6. E. Berlekamp, R. McEliece, and H. Van Tilborg. “On the inherent intractability of certain coding problems (corresp.)" In: IEEE Transactions on Information Theory 24.3 (1978), pp. 384–386

    Google Scholar 

  7. W. Beullens. “Breaking Rainbow Takes a Weekend on a Laptop". In: CRYPTO 2022, Part II. Ed. by Y. Dodis and T. Shrimpton. Vol. 13508. LNCS. Springer, Heidelberg, Aug. 2022, pp. 464–479. https://doi.org/10.1007/978-3-031-15979-4_16

  8. D. Boneh, Ö. Dagdelen, M. Fischlin, A. Lehmann, C. Schaffner, and M. Zhandry. “Random Oracles in a Quantum World". In: ASIACRYPT 2011. Ed. by D. H. Lee and X. Wang. Vol. 7073. LNCS. Springer, Heidelberg, Dec. 2011, pp. 41–69. https://doi.org/10.1007/978-3-642-25385-0_3

  9. G. Brassard, P. Høyer, and A. Tapp. “Quantum Cryptanalysis of Hash and Claw-Free Functions". In: LATIN ’98. Ed. by C. L. Lucchesi and A. V. Moura. Vol. 1380. Lecture Notes in Computer Science. Springer, 1998, pp. 163–169. https://doi.org/10.1007/BFb0054319

  10. K.-M. Chung, S. Fehr, Y.-H. Huang, and T.-N. Liao. “On the Compressed- Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work". In: EUROCRYPT 2021, Part II. Ed. by A. Canteaut and F.-X. Standaert. Vol. 12697. LNCS. Springer, Heidelberg, Oct. 2021, pp. 598–629. https://doi.org/10.1007/978-3-030-77886-6_21

  11. T. Debris-Alazard, N. Sendrier, and J.-P. Tillich. “Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes". In: ASIACRYPT 2019, Part I. Ed. by S. D. Galbraith and S. Moriai. Vol. 11921. LNCS. Springer, Heidelberg, Dec. 2019, pp. 21–51. https://doi.org/10.1007/978-3-030-34578-5_2

  12. J. Don, S. Fehr, C. Majenz, and C. Schaffner. “Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM". In: CRYPTO 2022, Part II. Ed. by Y. Dodis and T. Shrimpton. Vol. 13508. LNCS. Springer, Heidelberg, Aug. 2022, pp. 729–757. https://doi.org/10.1007/978-3-031-15979-4_25

  13. S. Even, O. Goldreich, and S. Micali. “On-Line/Off-Line Digital Schemes". In: CRYPTO’89. Ed. by G. Brassard. Vol. 435. LNCS. Springer, Heidelberg, Aug. 1990, pp. 263–275. https://doi.org/10.1007/0-387-34805-0_24

  14. T. Feneuil, A. Joux, and M. Rivain. “Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs". In: CRYPTO 2022, Part II. Ed. by Y. Dodis and T. Shrimpton. Vol. 13508. LNCS. Springer, Heidelberg, Aug. 2022, pp. 541–572. https://doi.org/10.1007/978-3-031-15979-4_19

  15. A. Fiat and A. Shamir. “How to Prove Yourself: Practical Solutions to Identification and Signature Problems". In: CRYPTO’86. Ed. by A. M. Odlyzko. Vol. 263. LNCS. Springer, Heidelberg, Aug. 1987, pp. 186–194. https://doi.org/10.1007/3-540-47721-7_12

  16. O. Goldreich, S. Goldwasser, and S. Micali. “How to Construct Random Functions (Extended Abstract)". In: 25th FOCS. IEEE Computer Society Press, Oct. 1984, pp. 464–479. https://doi.org/10.1109/SFCS.1984.715949

  17. A. B. Grilo, K. Hövelmanns, A. Hülsing, and C. Majenz. “Tight Adaptive Reprogramming in the QROM". In: ASIACRYPT 2021, Part I. Ed. by M. Tibouchi and H. Wang. Vol. 13090. LNCS. Springer, Heidelberg, Dec. 2021, pp. 637–667. https://doi.org/10.1007/978-3-030-92062-3_22

  18. E. Grumbling and M. Horowitz. Quantum Computing: Progress and Prospects. 1st. National Academies of Sciences, Engineering, and Medicine. The National Academies Press, Apr. 2019. isbn: 9780309479691. DOI: https://doi.org/10.17226/25196

  19. K. Hövelmanns, A. Hülsing, and C. Majenz. “Failing Gracefully: Decryption Failures and the Fujisaki-Okamoto Transform". In: ASIACRYPT 2022, Part IV. LNCS. Springer, Heidelberg, Dec. 2022, pp. 414–443. https://doi.org/10.1007/978-3-031-22972-5_15

  20. A. Hulsing, D. J. Bernstein, C. Dobraunig, M. Eichlseder, S. Fluhrer, S.-L. Gazdag, P. Kampanakis, S. Kolbl, T. Lange, M. M. Lauridsen, F. Mendel, R. Niederhagen, C. Rechberger, J. Rijneveld, P. Schwabe, J.-P. Aumasson, B. Westerbaan, and W. Beullens. SPHINCS+. Tech. rep. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/selectedalgorithms-2022. National Institute of Standards and Technology, 2022

  21. A. Hülsing, J. Rijneveld, and F. Song. “Mitigating Multi-target Attacks in Hash-Based Signatures". In: PKC 2016, Part I. Ed. by C.-M. Cheng, K.-M. Chung, G. Persiano, and B.-Y. Yang. Vol. 9614. LNCS. Springer, Heidelberg, Mar. 2016, pp. 387–416. https://doi.org/10.1007/978-3-662-49384-7_15

  22. Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. “Zero-knowledge from secure multiparty computation". In: 39th ACM STOC. Ed. by D. S. Johnson and U. Feige. ACM Press, June 2007, pp. 21–30. https://doi.org/10.1145/1250790.1250794

  23. E. Kiltz, V. Lyubashevsky, and C. Schaffner. “A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model". In: EUROCRYPT 2018, Part III. Ed. by J. B. Nielsen and V. Rijmen. Vol. 10822. LNCS. Springer, Heidelberg, 2018, pp. 552–586. https://doi.org/10.1007/978-3-319-78372-7_18

  24. M. A. Kudinov, A. Hülsing, E. Ronen, and E. Yogev. “SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost". In: IACR Cryptol. ePrint Arch. (2022), p. 778. URL: https://eprint.iacr.org/2022/778

  25. D. Leichtle. Post-quantum signatures from identification schemes. Master’s thesis, Technische Universiteit Eindhoven. https://pure.tue.nl/ws/portalfiles/portal/125545339/Dominik_Leichtle_thesis_final_IAM_307.pdf. 2018

  26. V. Lyubashevsky, L. Ducas, E. Kiltz, T. Lepoint, P. Schwabe, G. Seiler, D. Stehlé, and S. Bai. CRYSTALS-DILITHIUM. Tech. rep. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/selectedalgorithms-2022. National Institute of Standards and Technology, 2022

  27. R. J. McEliece. A public-key cryptosystem based on algebraic coding theory. The Deep Space Network Progress Report 42–44. https://ipnpr.jpl.nasa.gov/progress_report2/42-44/44N.PDF. Jet Propulsion Laboratory, California Institute of Technology, 1978, pp. 114–116

  28. Mosca, M.: Cybersecurity in an Era with Quantum Computers: Will We Be Ready? IEEE Security & Privacy 16, 38–41 (2018). https://doi.org/10.1109/MSP.2018.3761723

    Article  Google Scholar 

  29. NIST. National Institute for Standards and Technology. PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates. https://csrc.nist.gov/News/2022/pqccandidates-to-be-standardized-and-round-4. Mar. 2022

  30. NIST. Submission Requirements and Evaluation Criteria for the Post- Quantum Cryptography Standardization Process. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/callfor-proposals-final-dec-2016.pdf. 2016

  31. T. Prest, P.-A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Ricosset, G. Seiler, W. Whyte, and Z. Zhang. FALCON. Tech. rep. available at https://csrc.nist.gov/Projects/post-quantumcryptography/selected-algorithms-2022. National Institute of Standards and Technology, 2022

  32. J. Stern. “Designing Identification Schemes with Keys of Short Size". In: CRYPTO’94. Ed. by Y. Desmedt. Vol. 839. LNCS. Springer, Heidelberg, Aug. 1994, pp. 164–173. https://doi.org/10.1007/3-540-48658-5_18

  33. G. Zaverucha, M. Chase, D. Derler, S. Goldfeder, C. Orlandi, S. Ramacher, C. Rechberger, D. Slamanig, J. Katz, X. Wang, V. Kolesnikov, and D. Kales. Picnic. Tech. rep. available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions. National Institute of Standards and Technology, 2020

  34. M. Zhandry. “How to Record Quantum Queries, and Applications to Quantum Indifferentiability". In: CRYPTO 2019, Part II. Ed. by A. Boldyreva and D. Micciancio. Vol. 11693. LNCS. Springer, Heidelberg, Aug. 2019, pp. 239–268. https://doi.org/10.1007/978-3-030-26951-7_9

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andreas Hülsing .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aguilar-Melchor, C., Hülsing, A., Joseph, D., Majenz, C., Ronen, E., Yue, D. (2023). SDitH in the QROM. In: Guo, J., Steinfeld, R. (eds) Advances in Cryptology – ASIACRYPT 2023. ASIACRYPT 2023. Lecture Notes in Computer Science, vol 14444. Springer, Singapore. https://doi.org/10.1007/978-981-99-8739-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-8739-9_11

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-8738-2

  • Online ISBN: 978-981-99-8739-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics