CsiIBS: A post-quantum identity-based signature scheme based on isogenies

https://doi.org/10.1016/j.jisa.2020.102504Get rights and content

Abstract

Digital signatures are important cryptographic primitive for authentication. To resist quantum attacks, many post-quantum signature schemes have been proposed. Among them, isogeny-based signature schemes, such as SeaSign, rapid development in recent years along with the proposed CSIDH construction. In this paper, inspired by the Fiat-Shamir transform, we construct the first identity-based signature scheme based on isogenies from the isogeny-based identification scheme. Then, we analyze its security in the random oracle model under the hardness of the isogeny problem, and demonstrate that it achieves the required security properties. Finally, we evaluate the performance and give the corresponding computational and storage costs.

Introduction

Digital signatures are a major cryptographic primitive used to provide authentication functions and have been used as a security cornerstone in e-business, e-government, privacy protecting, blockchain systems, and the Internet of Things [1], [2], [3]. Moreover, as the electronic world carries more and more information/tasks, the security risks it faces are expanding, making signature technology more and more important. In the traditional standard signature scheme, the signer has its own private key and corresponding public key, which are both bit strings, and he/she also has a witness to prove that this public key is related to his/her identity. Before verifying a signature, the verifier must obtain the signer’s public key and verify its legitimacy, that is, the binding relationship between the public key and the identity. Therefore, the verifier must trust the unique binding relationship between the signer and its public key by the public key authentication framework, like Public Key Infrastructure (PKI) that provides public key certificates or directories. However, the associated costs of maintaining public key certificates or directories are enormous. In addition to using certificates, many signature systems that do not rely on certificate mechanisms have been proposed, such as identity-based cryptography and certificate-less cryptography.

Identity-based cryptography (IBC) is a very important component of modern public-key cryptosystem currently in use which enables the user to directly use the identity of the interacting party as his/her public key without the need for witnesses to prove the legitimacy of the public key, such as a certificate. The concept of identity-based cryptography was first introduced by Adi Shamir [4] at CRYPTO’84. In this scheme, the Key Generate Center (KGC) is a trusted third party that securely holds a randomly generated system master secret key and publishes the corresponding system master public key. The user needs to request KGC with his/her identity (such as institution name, e-mail address) to obtain the user secret key. After receiving a signed message, the verifier only needs to use the system master public key and the signer’s identity to verify the authenticity of the signature.

The first identity-based signature (IBS) scheme based on the hardness of factoring large integers was also proposed by Shamir, but it was not practical. With the development of Pairing-based cryptography, many bilinear-paring-based IBS schemes [5], [6], [7], [8], [9], [10] have been constructed to against classical attacks. Although these schemes are very efficient for practical applications, however, most of them are based on the hardness of discrete logarithm problem and large integer factoring problem, which will be efficiently broken by some quantum algorithms, such as Shor’s algorithm [11], with large-scale quantum computers. In order to overcome the challenges caused by quantum computing, it is crucial to find some practical IBS schemes that can resist the attacks of quantum algorithms. So far, common post-quantum cryptographic primitives include the following categories: lattice-based cryptography, code-based cryptography, hash-based cryptography, and multivariate cryptography. Especially, lattice-based cryptography is the most competitive post-quantum research hotspot. Many lattice-based IBS schemes [12], [13], [14], [15] had been proposed while the large size of key and signature limits its wide application to some extent.

Isogeny-based cryptography is another promising approach to achieving security against classical and quantum attacks. It started in 2006, but some recent research shows its advantages. For example, the size of public keys and signatures can be close to that of current practical signature schemes. Especially in key exchange or public key encryption, the low communication cost gives the cryptography a great advantage in the post-quantum cryptography competition. However, some isogeny-based signature schemes [16], [17] often make use of transform schemes, such as Fiat-Shamir [18] or Unruh [19], which makes the signature efficiency and size difficult to be practical. Fortunately, a new signature scheme called ”SeaSign” was introduced by De Feo and Galbraith [20] based on a special parameter set. After, Beullens et al. [21] introduced a new method to compute group action based on the related lattice and proposed a new signature scheme such that three messages can be signed per second with 263 bytes per signature.

As far as we know, there is no IBS scheme based on elliptic curves isogenies. Therefore, on the basis of previous work, we try to construct an isogeny-based IBS scheme for practical use.

In this paper, we proposed a new isogeny-based IBS scheme, which is the first known identity-based signature scheme on isogenies. To be specific, we make contributions in the following four folds:

First, we review the identification scheme based on isogenies and extend it to a variant, called multi-challenge isogeny identification scheme, which can reduce the communication cost and improve computational efficiency per authentication.

Second, we introduce the proposed scheme CsiIBS which security is based on the isogeny problem, and also show how to use two transforms to construct the signature with the isogeny identification scheme.

Third, through security analysis, we prove that the IBS scheme is the existential unforgeability under chosen-identity and chosen message attack (UF-CMA) secure under the complexity assumption of the group action inverse problem. Moreover, we optimize the configuration of the parameter set under the premise of ensuring security.

Finally, we analyze the computation cost and communication cost under different parameter sets and use an optimized algorithm, which uses the related lattice to evaluate group action, to improve the implementation efficiency. In addition, we give a set of optimal parameters so that the signing/verification takes about 1.5s, and the signature size is only about 6KB.

Isogeny-based cryptography is a very young field of public-key cryptography and is a major innovation of elliptic curve cryptography. In 1997, Couveignes [22] first proposed this cryptography in a talk and the same idea was independently rediscovered in 2006 by Rostovtsev and Stolbunov [23]. Both Couveignes, Rostovtsev, and Stolbunov (hereafter CRS) introduced an isogeny-based identification scheme and a isogeny-based Diffie-Hellman scheme (like public-key encryption and key agreement) using the group action of the endomorphism ring of ordinary elliptic curves. However, the computational inefficiency makes it impractical. For example, at 128-bit security level, it takes 229ms to perform a key exchange operation [24]. The worse situation is that a subexponential quantum algorithm for constructing ordinary isogenies was proposed by Childs, Jao, and Soukharev [25]. Therefore, the scheme based on ordinary elliptic curve isogeny is not suitable.

A different approach is consider supersingular elliptic curve isogenies, which has the advantages of fast computation efficiency and resistance to Childs et al.’s attack algorithm. Jao and De Feo [26] successfully constructed cryptography based on supersingular isogenies for public key encryption and key exchange, and proposed a new difficult problem, now known as SIDH (Supersingular Isogeny Diffie-Hellman). Plût [27] extended this work to an identification scheme and optimized the implementation of SIDH so that achieving a runtime of roughly 0.06 seconds per key exchange operation. Subsequent research has proposed some techniques to improve efficiency [28] and compress public keys [29], [30]. SIKE, a candidate of the NIST’s post-quantum standardization project, is a post-quantum key encapsulation scheme based on SIDH.

Various authentication schemes [27], [31], [32] based supersingular isogeny have been proposed. However, these signature schemes are not general-purpose digital signature schemes. Classically, the Fiat-Shamir transform [18] is the generic technology that transforms an interactive zero-knowledge proof to a secure digital signature. Later, some scholars proposed a signature scheme based on transformation construction.

Yoo et al. [16] proposed and implemented an isogeny-based digital signature scheme based on SIDH using Unruh’s transform [19]. The generic post-quantum transformation Unruh’s construction [19] can produce a secure signature scheme from an interactive zero-knowledge proof protocol in the quantum random oracle model (QROM). However, its overhead is generally much larger than the Fiat-Shamir transform making the signature scheme impractical. In addition, their signature scheme inherits the disadvantages of SIDH, i.e. parameters of a particular construct and auxiliary points for the public transmission.

Independent of the work of Yoo et al., Galbraith, Petit, and Silva [17] published the same signature scheme as their first scheme, but they did give an optimized way to compress the signature from 100KB to about 12KB. Furthermore, they constructed a new identification scheme based on the problem of calculating the endomorphism rings of supersingular elliptic curves, and then constructed their second signature scheme based on the Fiat-Shamir transform or Unruh transform.

Recently, Castryck et al. [33] made a major improvement of the CRS scheme by constructing the scheme on supersingular curves over Fp and by restricting the endomorphism ring to Fp-rational endomorphisms. The proposed primitive is called CSIDH (pronounced ”sea-side”) for Commutative Supersingular Isogeny Diffie-Hellman. This subring behavior makes the main advantage that the class group action can be computed very efficiently since the supersingular curves have many small rational subgroups in the special construction.

De Feo and Galbraith [20] proposed a new signature (called SeaSign) by employing “Fiat-Shamir with aborts”. Their main idea is using a majorly redundant representation for each class group element instead of using a canonical representation. To prevent signature information from leaking the private key, rejection sampling can be applied to make the class group elements contained in the signature uniformly distributed and independent of the secret key. Simultaneously, several versions of SeaSign were presented offering trade-offs between signature size and public-key size. For the variant of minimum signature sizes, this scheme needs several minutes to sign a message so that it is not practical.

Beullens et al. [21] computed the class group structure and a relation lattice of the class group of the quadratic imaginary field corresponding to the CSIDH-512 parameter. And they proposed an improved signature CSI-FiSh (Commutative Supersingular Isogeny based Fiat-Shamir signatures, pronounce ”sea-fish”), which has optimizations similar to the ones described for Sea-Sign. They optimized the group action calculation method of the original scheme, and transformed the secret key space from multi-dimensional integer space to one-dimensional integer space, so there is no need to use rejection sampling to prevent the private key leakage. In their implementation, the signature size was only 263 bytes and the signature time was only 390ms, which was 300 times faster than SeaSign for the same parameters.

As far as we know, no identity-based signature scheme has been proposed. In general, designing a secure and efficient isogeny-based IBS scheme remains a challenging task. Therefore, our work mainly focuses on the identity-based signature structure of elliptic curves.

Section snippets

Preliminaries

In this paper, we used the following notation:

  • #S is the cardinality of a set S.

  • log  denotes the logarithm in base 2.

  • [a, b] denotes the set of integer x that satisfies a ≤ x ≤ b.

  • vi denotes the i-th entry of a vector v.

  • Z is the integer ring, and Zq is the residue class ring Z/qZ.

  • {xi,j}i=1,j=1T1,T2 denotes the set of all element xi,j with the index i=1,,T1 and j=1,,T2.

Canonical identification scheme

As shown in Fig. 1, the canonical identification scheme ID is a three-step protocol that interacted between the prover and the verifier. First, the prover publishes his/her public key and gives a fresh commitment message. Then, the verifier randomly selects a challenge value from the challenge set and sends it to the prover. Finally, the prover responds to the challenge received, and the verifier makes a deterministic decision whether the verification is true or not according to the response

Proposed scheme

In this section, we first describe the basic identification scheme based on isogenies and extend it to a multi-challenge variant. After that, we introduce our proposed identity-based signature scheme in detail and prove its correctness property.

Security analysis

In this section, we firstly review some concepts of relations and transformations and cite some known theorems. After that, based on the conclusions of these theorems, we prove that our scheme is UF-CMA secure under the security model. Then, we explain how to select secure system parameters on a given security level.

Performance evaluation

In this section, we first analyze the efficiency and size of the proposed scheme and give the equation relationship between computational efficiency, signature size and parameter set. At the same time, the optimal parameter set is given under the condition of sufficient security. After that, we do some experimental analysis under different parameter sets and obtain a suitable parameter set to make an effective balance between computational efficiency and signature size.

Conclusion

With the isogeny-based identification scheme, we construct the first identity-based signature scheme on isogenies. The construction follows two transforms fsI2SS and cSS2IBS and we prove it is UF-CMA secure in random oracle model. By optimizing the group action evaluation method and parameter selection constraints, we give an optimal parameter set, so that the signing/verification time is approximately 1.5 s, and the signature size is approximately 6KB. Future research includes extending

Data availability

The data used to support the findings of this study are available from the corresponding author upon request.

Declaration of Competing Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

The work was supported by the National Natural Science Foundation of China (nos. 61972294, 61932016) and the fund of the Guangxi Key Laboratory of Cryptography and Information Security (no. GCIS201608). We thank the anonymous reviewers for their valuable comments and feedback which helped us to improve the presentation and quality of this paper.

References (44)

  • M.-S. Hwang et al.

    An untraceable blind signature scheme

    IEICE Trans Fundamen Electron Commun Comput Sci

    (2003)
  • P.W. Shor

    Algorithms for quantum computation: discrete logarithms and factoring

    Proceedings 35th annual symposium on foundations of computer science

    (1994)
  • Z. Liu et al.

    Efficientandstrongly unforgeableidentity-basedsignatureschemefromlattices in the standard model

    Secur Commun Netw

    (2013)
  • M. Tian et al.

    Efficient hierarchical identity-based signatures from lattices

    Int J Electron Secur Digit Forensics

    (2013)
  • M. Tianand et al.

    Efficientidentity-basedsignature from lattices

    IFIP International Information Security Conference

    (2014)
  • Y. Yoo et al.

    A post-quantum digital signature scheme based on supersingular isogenies

    International Conference on Financial Cryptography and Data Security

    (2017)
  • S.D. Galbraith et al.

    Identi?cation protocols and signature schemes based on supersingular isogeny problems

    International Conference on the Theory and Application of Cryptology and Information Security

    (2017)
  • A. Fiat et al.

    How to prove yourself: practical solutions to identi?cation and signature problems

    Conference on the Theory and Application of Cryptographic Techniques

    (1986)
  • D. Unruh

    Non-interactive zero-knowledge proofs in the quantum random oracle model

    Annual International Conference on the Theory and Applications of Cryptographic Techniques

    (2015)
  • L. De Feo et al.

    Seasign: compact isogeny signatures from class group actions

    Annual International Conference on the Theory and Applications of Cryptographic Techniques

    (2019)
  • W. Beullens et al.

    CSI-FiSh: efficient isogeny based signatures through class group computations. International Conference on the Theory and Application of Cryptology and Information Security

    (2019)
  • J.M. Couveignes

    Hard homogeneous spaces

    IACR Cryptol ePrint Arch

    (2006)
  • Cited by (13)

    • System-widely and fine-grained forward secure identity-based signature scheme

      2023, Journal of Information Security and Applications
    • Post-quantum secure identity-based signature achieving forward secrecy

      2022, Journal of Information Security and Applications
      Citation Excerpt :

      In our work, we resolve all of these concerns. For that, we adopt a framework described in Fig. 3, which is different from the framework adopted by Peng et al. [25] for constructing IBS. We transform the canonical identification scheme that underlies the CSI-FiSh scheme [26] to an IBID scheme.

    • Compact Identity-Based Signature and Puncturable Signature from SQISign

      2024, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    • Identity-Based Threshold Signatures from Isogenies

      2024, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    View all citing articles on Scopus
    View full text