Analysis of (U,U plus V)-code Problem with Gramian over Binary and Ternary Fields

被引:0
作者
Iwata, Ichiro [1 ]
Yoshida, Yusuke [1 ]
Tanaka, Keisuke [1 ]
机构
[1] Tokyo Inst Technol, Tokyo, Japan
来源
INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2022 | 2023年 / 13849卷
关键词
Code-based cryptography; Digital signature scheme; (U; U plus V)-code problem; Gramian;
D O I
10.1007/978-3-031-29371-9_21
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Debris-Alazard, Sendrier, and Tillich proposed SURF, which is a code-based signature scheme and enjoys efficient signature generation and verification (eprint in 2017). The security of this scheme is based on two problems: one is DOOM (Decoding One Out of Many), and the other is the plain (U,U+V)-code problem over F-2. There are many studies on the former one but few studies on the latter one. Later the security of SURF was broken because the hardness of the plain (U,U+V)-code problem does not hold with considering a notion of the hull. Then Debris-Alazard et al. proposed Wave as a successor of SURF, which is known as one of the most promising quantum-resistant signature schemes (ASIACRYPT 2019). Wave is based on similar problems used in SURF. Wave uses DOOM and the normalized generalized (U,U+V)code problem over F-3. In this paper, we utilize a notion of the Gramian (the determinant of the Gram matrices) of public keys and analyze the plain (U,U+V)-code problem over F-2. For this purpose, we compute the asymptotic probability distribution of Gramians of random matrices. Furthermore, we also show a way to analyze the normalized generalized (U,U+V)-code problem over F-2. Finally, we apply our analysis to the normalized generalized (U,U+V)-code problem over F-3. By our analysis with Gramian, SURF is completely broken, however, Wave is not directly threatened.
引用
收藏
页码:435 / 449
页数:15
相关论文
共 15 条
[1]   Durandal: A Rank Metric Based Signature Scheme [J].
Aragon, Nicolas ;
Blazy, Olivier ;
Gaborit, Philippe ;
Hauteville, Adrien ;
Zemor, Gilles .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT III, 2019, 11478 :728-758
[2]   Ternary Syndrome Decoding with Large Weight [J].
Bricout, Remi ;
Chailloux, Andre ;
Debris-Alazard, Thomas ;
Lequesne, Matthieu .
SELECTED AREAS IN CRYPTOGRAPHY - SAC 2019, 2020, 11959 :437-466
[3]  
Courtois N.T., 2001, ASIACRYPT 2001, V2248, P157, DOI [10.1007/3-540-45682-110, DOI 10.1007/3-540-45682-110]
[4]  
Debris-Alazard T., 2017, 2017662 CRYPT EPRINT
[5]  
Debris-Alazard T., 2017, PROBLEM SURF SCHEME
[6]   Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes [J].
Debris-Alazard, Thomas ;
Sendrier, Nicolas ;
Tillich, Jean-Pierre .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT I, 2019, 11921 :21-51
[7]  
Fukushima K., 2017, 1 ROUND SUBMISSION N
[8]  
Gentry C, 2008, ACM S THEORY COMPUT, P197
[9]   Constructions of good entanglement-assisted quantum error correcting codes [J].
Guenda, Kenza ;
Jitman, Somphong ;
Gulliver, T. Aaron .
DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (01) :121-136
[10]  
Kabatianskii G, 1997, LECT NOTES COMPUT SC, V1355, P161, DOI 10.1007/BFb0024461