Skip to main content
Log in

An improved Durandal signature scheme

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Constructing secure and effective code-based signature schemes has been an open problem. In this paper, we efficiently reduce the key size of the Durandal signature scheme introduced by Aragon et al. (EUROCRYPT 2019). We prove that the improved scheme is EUF-CMA secure by reducing its security to the advanced product spaces subspaces indistinguishability (PSSI+) problem, the decisional rank syndrome decoding (DRSD) problem, and the affine rank syndrome decoding (ARSD) problem under the random oracle model. Furthermore, our signature scheme is more secure than the Durandal scheme because recovering key attacks are equivalent to solving the rank syndrome decoding (RSD) problem, instead of the rank support learning (RSL) problem in the original Durandal scheme. Our signature scheme takes less time to generate a signature owing to the fact that our signature scheme enjoys smaller security parameters in comparison to the Duradual scheme. We compare the new scheme with existing code-based signature schemes and find that our signature scheme has advantages in terms of the public key size.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shor P W. Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, 1994. 124–134

    Chapter  Google Scholar 

  2. Dou Z, Xu G, Chen X-B, et al. A secure rational quantum state sharing protocol. Sci China Inf Sci, 2018, 61: 022501

    Article  MathSciNet  Google Scholar 

  3. Yang L, Wu C M, Xie H Q. Mutual authenticated quantum no-key encryption scheme over private quantum channel. Sci China Inf Sci, 2018, 61: 022502

    Article  MathSciNet  Google Scholar 

  4. Dong X Y, Wang X Y. Quantum key-recovery attack on Feistel structures. Sci China Inf Sci, 2018, 61: 102501

    Article  Google Scholar 

  5. Wang Y, Tian C X, Su Q, et al. Measurement-device-independent quantum secret sharing and quantum conference based on Gaussian cluster state. Sci China Inf Sci, 2019, 62: 072501

    Article  MathSciNet  Google Scholar 

  6. Mceliece R J. A Public-key Cryptosystem Based on Algebraic Coding Theory. Technical Report DSN Progress Report, 1978, 4244: 114–116

    Google Scholar 

  7. Niederreiter H. Knapsack-type cryptosystems and algebraic coding thoery. Prob Control Inf Theory, 1986, 15: 159-166

    MathSciNet  MATH  Google Scholar 

  8. Berlekamp E, McEliece R, van Tilborg H. On the inherent intractability of certain coding problems. IEEE Trans Inform Theor, 1978, 24: 384–386

    Article  MathSciNet  MATH  Google Scholar 

  9. Courtois N, Finiasz M, Sendrier N. How to achieve a McEliece-based digital signature scheme. In: Proceedings of ASIACRYPT, Gold Coast, 2001. 157–174

    Google Scholar 

  10. Baldi M, Bianchi M, Chiaraluce F, et al. Using LDGM codes and sparse syndromes to achieve digital signatures. In: Proceedings of PQCrypto, Limoges, 2013. 1–15

    Google Scholar 

  11. Londahl C, Johansson T. A new version of McEliece PKC based on convolutional codes. In: Proceedings of the 14th International Conference on Information and Communications Security, Hong Kong, 2012. 461–470

    Chapter  Google Scholar 

  12. Phesso A, Tillich J P. An efficient attack on a code-based signature scheme. In: Proceedings of PQCrypto, Fukuoka, 2016. 86–103

    Google Scholar 

  13. Landais G, Tillich J P. An efficient attack of a McEliece cryptosystem variant based on convolutional codes. In: Proceedings of PQCrypto, Limoges, 2013. 102–117

    MATH  Google Scholar 

  14. Gaborit P, Ruatta O, Schrek J, et al. RankSign: an efficient signature algorithm based on the rank metric. In: Proceedings of PQCrypto, Waterloo, 2014. 88–107

    Google Scholar 

  15. Gaborit P, Ruatta O, Schrek J, et al. New results for rank-based cryptography. In: Proceedings of AFRICACRYPT, Marrakesh, 2014. 1–12

    Google Scholar 

  16. Gaborit P, Murat G, Ruatta O, et al. Low rank parity check codes and their application to cryptography. In: Proceedings of the Workshop on Coding and Cryptography, Bergen, 2013. 167–179

    Google Scholar 

  17. Aragon N, Gaborit P, Hauteville A, et al. RankSign-a signature proposal for the NIST’s call. First Round Submission to the NIST Post-Quantum Cryptography Call, 2017. https://csrc.nist.gov/Projects/post-quantum-cryptography/Round-1-Submissions

    Google Scholar 

  18. Debris-Alazard T, Tillich J P. Two attacks on rank metric code-based schemes: RankSign and an IBE scheme. In: Proceedings of ASIACRYPT, Brisbane, 2018. 62–92

    Google Scholar 

  19. Fiat A, Shamir A. How to prove yourself: practical solutions to identification and signature problems. In: Proceedings of CRYPTO, Santa Barbara, 1986. 186–194

    Google Scholar 

  20. Stern J. A new identification scheme based on syndrome decoding. In: Proceedings of CRYPTO, Santa Barbara, 1993. 13–21

    Google Scholar 

  21. Cayrel P, Veron P, Alaoui S M E Y. A zero-knowledge identification scheme based on the q-ary syndrome decoding problem. In: Proceedings of Selected Areas in Cryptography, Waterloo, 2010. 171–186

    Google Scholar 

  22. Aragon N, Blazy O, Gaborit P, et al. Durandal: a rank metric based signature scheme. In: Proceedings of EURO-CRYPT, Darmstadt, 2019. 728–758

    Google Scholar 

  23. Persichetti E. Improving the efficiency of code-based cryptography. Dissertation for Ph.D. Degree. Auckland: University of Auckland, 2012. 111–115

    Google Scholar 

  24. Persichetti E. Efficient one-time signatures from quasi-cyclic codes: a full treatment. Cryptography, 2018, 2: 30

    Article  Google Scholar 

  25. Fukushima K, Roy P S, Xu R, et al. Random code-based signature scheme (RaCoSS). First Round Submission to the NIST Post-quantum Cryptography Call. 2017. https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions

    Google Scholar 

  26. Roy P S, Morozov K, Fukushima K, et al. Code-based Signature Scheme Without Trapdoors. IEICE Technical Report, 2018, 118: 17–22

    Google Scholar 

  27. Lyubashevsky V. Lattice signatures without trapdoors. In: Proceedings of EUROCRYPT, Cambridge, 2012. 738–755

    Google Scholar 

  28. Melchor C A, Aragon N, Bettaieb S, et al. Rank quasi-cyclic (RQC). Second Round Submission to the NIST Postquantum Cryptography Call, 2019. https://pqc-rqc.org/doc/rqc-specification_2019-04-10.pdf

    Google Scholar 

  29. Loidreau P. Properties of codes in rank metric. 2006. arXiv: cs/0610057

    MATH  Google Scholar 

  30. Gaborit P. Shorter keys for code based cryptography. In: Proceedings of the Workshop on Coding and Cryptography, Bergen, 2005. 81–91

    Google Scholar 

  31. Hauteville A, Tillich J P. New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem. In: Proceedings of International Symposium on Information Theory, Hong Kong, 2015. 2747–2751

    Google Scholar 

  32. Gabidulin E M, Paramonov A V, Tretjakov O V. Ideals over a non-commutative ring and thier applications in cryptology. In: Proceedings of EUROCRYPT, Brighton, 1991. 482–489

    Google Scholar 

  33. Gaborit P, Zemor G. On the hardness of the decoding and the minimum distance problems for rank codes. IEEE Trans Inform Theor, 2016, 62: 7245–7252

    Article  MathSciNet  MATH  Google Scholar 

  34. Bartz H. Algebraic decoding of subspace and rank-metric codes. Dissertation for Ph.D. Degree. Germany: Technical University Munich, 2017. 1–184

    Google Scholar 

  35. Gaborit P, Ruatta O, Schrek J. On the complexity of the rank syndrome decoding problem. IEEE Trans Inform Theor, 2016, 62: 1006–1019

    Article  MathSciNet  MATH  Google Scholar 

  36. Aragon N, Gaborit P, Hauteville A, et al. A new algorithm for solving the rank syndrome decoding problem. In: Proceedings of International Symposium on Information Theory, Vail, 2018. 2421–2425

    Google Scholar 

  37. Guo Q, Johansson T, Londahl C. A new algorithm for solving ring-LPN with a reducible polynomial. IEEE Trans Inform Theor, 2015, 61: 6204–6212

    Article  MathSciNet  MATH  Google Scholar 

  38. Londahl C, Johansson T, Shooshtari M K, et al. Squaring attacks on McEliece public-key cryptosystems using quasicyclic codes of even dimension. Des Codes Cryptogr, 2016, 80: 359–377

    Article  MathSciNet  MATH  Google Scholar 

  39. Sendrier N. Decoding one out of many. In: Proceedings of PQCrypto, Taipei, 2011. 51–67

    MATH  Google Scholar 

  40. Faugere J C, Levy-dit-Vehel F, Perret L. Cryptanalysis of MinRank. In: Proceedings of CRYPTO, Santa Barbara, 2008. 280–296

    MATH  Google Scholar 

  41. Faugere J C, Din M S E, Spaenlehauer P J. Computing loci of rank defects of linear matrices using Grobner bases and applications to cryptology. In: Proceedings of Symbolic and Algebraic Computation, International Symposium, Munich, 2010. 257–264

    MATH  Google Scholar 

  42. Debris-Alazard T, Sendrier N, Tillich J P. Wave: a new code-based signature scheme. 2018. arXiv: 1810.07554

    MATH  Google Scholar 

  43. Kabatianskii G, Krouk E, Smeets B. A digital signature scheme based on random error-correcting codes. In: Proceedings of the 6th IMA International Conference on Cryptography and Coding, Cirencester, 1997. 161–167

    MATH  Google Scholar 

  44. Cayrel P L, Otmani A, Vergnaud D. On Kabatianskii-Krouk-Smeets signatures. In: Proceedings ofthe 1st International Workshop on Arithmetic of Finite Fields, Madrid, 2007. 237–251

    Chapter  MATH  Google Scholar 

  45. Gaborit P, Girault M. Lightweight code-based identification and signature. In: Proceedings of International Symposium on Information Theory, Nice, 2007. 191–195

    Google Scholar 

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (Grant Nos. 61822202, 61872087, 61841701, 61902070) and GuangDong Natural Science Foundation (Grant No. 2019B010137002).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xinyi Huang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Song, Y., Huang, X., Mu, Y. et al. An improved Durandal signature scheme. Sci. China Inf. Sci. 63, 132103 (2020). https://doi.org/10.1007/s11432-019-2670-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-019-2670-7

Keywords

Navigation