+ All Categories
Home > Documents > From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal....

From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal....

Date post: 12-Aug-2020
Category:
Upload: others
View: 1 times
Download: 0 times
Share this document with a friend
44
From 5-pass MQ-based identification to MQ-based signatures Ming-Shing Chen 1,2 , Andreas Hülsing 3 , Joost Rijneveld 4 , Simona Samardjiska 5 , Peter Schwabe 4 National Taiwan University 1 / Academia Sinica 2 , Taipei, Taiwan Eindhoven University of Technology, The Netherlands 3 Radboud University, Nijmegen, The Netherlands 4 “Ss. Cyril and Methodius” University, Skopje, Republic of Macedonia 5 2016-12-05 ASIACRYPT 2016 2016-12-05 1 / 15
Transcript
Page 1: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

From 5-passMQ-based identification toMQ-based signatures

Ming-Shing Chen1,2, Andreas Hülsing3, Joost Rijneveld4,Simona Samardjiska5, Peter Schwabe4

National Taiwan University1 / Academia Sinica2, Taipei, TaiwanEindhoven University of Technology, The Netherlands3

Radboud University, Nijmegen, The Netherlands4“Ss. Cyril and Methodius” University, Skopje, Republic of Macedonia5

2016-12-05ASIACRYPT 2016

2016-12-05 1 / 15

Page 2: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Post-quantum signatures

Problem: we want a post-quantum signature schemeI Security argumentsI ‘Acceptable’ speed and size

Solutions:I Hash-based: SPHINCS [BHH+15], XMSS [BDH11, HRS16]

I Slow or statefulI Lattice-based: (Ring-)TESLA [ABB+16, ABB+15],

BLISS [DDL+13], GLP [GLP12]I Large keys, or additional structure

I MQ: ?I Unclear security: many broken (except HFEv-, UOV)

Overview 2016-12-05 2 / 15

Page 3: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Post-quantum signatures

Problem: we want a post-quantum signature schemeI Security argumentsI ‘Acceptable’ speed and size

Solutions:I Hash-based: SPHINCS [BHH+15], XMSS [BDH11, HRS16]

I Slow or statefulI Lattice-based: (Ring-)TESLA [ABB+16, ABB+15],

BLISS [DDL+13], GLP [GLP12]I Large keys, or additional structure

I MQ: ?I Unclear security: many broken (except HFEv-, UOV)

Overview 2016-12-05 2 / 15

Page 4: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

This work

I Transform class of 5-pass IDS to signature schemesI Extend Fiat Shamir transform

I Prove an earlier attempt [EDV+12] vacuousI Amended in [DGV+16]

I Propose MQDSSI Obtained by performing transformI Hardness ofMQ

I Instantiate and implement as MQDSS-31-64

But also:I Reduction in the ROM (not in QROM)I No tight proof

Overview 2016-12-05 3 / 15

Page 5: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Canonical Identification Schemes

P V

com← P0(sk) com

ch←R ChS(1k)ch

resp← P1(sk, com, ch) resp

b ← Vf(pk, com, ch, resp)

Informally:1. Prover commits to some (random) value derived from sk2. Verifier picks a challenge ‘ch’3. Prover computes response ‘resp’4. Verifier checks if response matches challenge

Canonical Identification Schemes 2016-12-05 4 / 15

Page 6: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Security of the IDS

I Passively secure IDS

Soundness: the probability that an adversary can convince is ‘small’

I Shows knowledge of secretI Adversary A can ‘guess right’: soundness error κ

Pr[

(pk, sk)← KGen(1k)⟨A(1k , pk),V(pk)

⟩= 1

]≤ κ+ negl(k).

Honest-Verifier Zero-Knowledge: simulator can ‘fake’ transcripts

I Shows that transcripts do not leak the secret

Canonical Identification Schemes 2016-12-05 5 / 15

Page 7: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Security of the IDS

I Passively secure IDS

Soundness: the probability that an adversary can convince is ‘small’I Shows knowledge of secretI Adversary A can ‘guess right’: soundness error κ

Pr[

(pk, sk)← KGen(1k)⟨A(1k , pk),V(pk)

⟩= 1

]≤ κ+ negl(k).

Honest-Verifier Zero-Knowledge: simulator can ‘fake’ transcriptsI Shows that transcripts do not leak the secret

Canonical Identification Schemes 2016-12-05 5 / 15

Page 8: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Fiat-Shamir transform

I First transform IDS with soundness error κ to negl(k)I Using parallel composition

I Transform IDS into signatureI Non-interactive:

I Signer is ‘prover’I Function H provides challenge

s

I Transcript is signature

I Generalize to 5-passI Benefit from lower soundness error

Canonical Identification Schemes 2016-12-05 6 / 15

Page 9: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Fiat-Shamir transform

I First transform IDS with soundness error κ to negl(k)I Using parallel composition

I Transform IDS into signatureI Non-interactive:

I Signer is ‘prover’I Function H provides challengesI Transcript is signature

I Generalize to 5-passI Benefit from lower soundness error

Canonical Identification Schemes 2016-12-05 6 / 15

Page 10: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Fiat-Shamir transform

I First transform IDS with soundness error κ to negl(k)I Using parallel composition

I Transform IDS into signatureI Non-interactive:

I Signer is ‘prover’I Function H provides challengesI Transcript is signature

I Generalize to 5-passI Benefit from lower soundness error

Canonical Identification Schemes 2016-12-05 6 / 15

Page 11: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Fiat-Shamir transform

I First transform IDS with soundness error κ to negl(k)I Using parallel composition

I Transform IDS into signatureI Non-interactive:

I Signer is ‘prover’I Function H provides challengesI Transcript is signature

I Generalize to 5-passI Benefit from lower soundness error

Canonical Identification Schemes 2016-12-05 6 / 15

Page 12: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

5-pass Fiat-Shamir transform

I Attempt in [EDV+12] incorrectI ‘n-soundness’

I Two transcripts agree up to last challenge ⇒ extract skI Vacuous assumption: satisfying schemes reduce to 3-pass

I HVZK: combine first 3 messages into 1I Special soundness: transform transcripts, use extractor

I Existing schemes do not satisfy n-soundnessI n-soundness fixed in [DGV+16]

I Still does not apply to existing schemes

Canonical Identification Schemes 2016-12-05 7 / 15

Page 13: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

5-pass Fiat-Shamir transform

I Attempt in [EDV+12] incorrectI ‘n-soundness’

I Two transcripts agree up to last challenge ⇒ extract skI Vacuous assumption: satisfying schemes reduce to 3-pass

I HVZK: combine first 3 messages into 1I Special soundness: transform transcripts, use extractor

I Existing schemes do not satisfy n-soundness

I n-soundness fixed in [DGV+16]I Still does not apply to existing schemes

Canonical Identification Schemes 2016-12-05 7 / 15

Page 14: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

5-pass Fiat-Shamir transform

I Attempt in [EDV+12] incorrectI ‘n-soundness’

I Two transcripts agree up to last challenge ⇒ extract skI Vacuous assumption: satisfying schemes reduce to 3-pass

I HVZK: combine first 3 messages into 1I Special soundness: transform transcripts, use extractor

I Existing schemes do not satisfy n-soundnessI n-soundness fixed in [DGV+16]

I Still does not apply to existing schemes

Canonical Identification Schemes 2016-12-05 7 / 15

Page 15: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

5-pass Fiat-Shamir transform

I Restrict to challenge spaces of size q resp. 2I ‘q2-IDS’

I Prove EU-CMA using dedicated forking lemma

I Assuming a successful forgery ..I .. generate 4 signatures fulfilling pattern on challengesI .. obtain 4 traces with same commitments, pattern on

challengesI Use q2-IDS that allow extracting sk

Canonical Identification Schemes 2016-12-05 8 / 15

Page 16: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

5-pass Fiat-Shamir transform

I Restrict to challenge spaces of size q resp. 2I ‘q2-IDS’

I Prove EU-CMA using dedicated forking lemmaI Assuming a successful forgery ..I .. generate 4 signatures fulfilling pattern on challengesI .. obtain 4 traces with same commitments, pattern on

challengesI Use q2-IDS that allow extracting sk

Canonical Identification Schemes 2016-12-05 8 / 15

Page 17: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQ problem

The function familyMQ(n,m,Fq):

F(x) = (f1(x), . . . , fm(x)), where fs(x) =∑

i ,j a(s)i ,j xixj +

∑i b

(s)i xi

for a(s)i ,j , b

(s)i ∈ Fq, s ∈ {1, . . . ,m}

Problem: For given y ∈ Fmq , find x ∈ Fn

q such that F(x) = y.

i.e., solve the system of equations:

y0 =a(0)0,0x0x0 + a(0)

0,1x0x1 + . . .+ a(0)n,nxnxn + b(0)

0 x0 + . . .+ b(0)n xn

...

ym =a(m)0,0 x0x0 + a(m)

0,1 x0x1 + . . .+ a(m)n,n xnxn + b(m)

0 x0 + . . .+ b(m)n xn

MQ 2016-12-05 9 / 15

Page 18: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQ problem

The function familyMQ(n,m,Fq):

F(x) = (f1(x), . . . , fm(x)), where fs(x) =∑

i ,j a(s)i ,j xixj +

∑i b

(s)i xi

for a(s)i ,j , b

(s)i ∈ Fq, s ∈ {1, . . . ,m}

Problem: For given y ∈ Fmq , find x ∈ Fn

q such that F(x) = y.

i.e., solve the system of equations:

y0 =a(0)0,0x0x0 + a(0)

0,1x0x1 + . . .+ a(0)n,nxnxn + b(0)

0 x0 + . . .+ b(0)n xn

...

ym =a(m)0,0 x0x0 + a(m)

0,1 x0x1 + . . .+ a(m)n,n xnxn + b(m)

0 x0 + . . .+ b(m)n xn

MQ 2016-12-05 9 / 15

Page 19: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQ problem

The function familyMQ(n,m,Fq):

F(x) = (f1(x), . . . , fm(x)), where fs(x) =∑

i ,j a(s)i ,j xixj +

∑i b

(s)i xi

for a(s)i ,j , b

(s)i ∈ Fq, s ∈ {1, . . . ,m}

Problem: For given y ∈ Fmq , find x ∈ Fn

q such that F(x) = y.

i.e., solve the system of equations:

y0 =a(0)0,0x0x0 + a(0)

0,1x0x1 + . . .+ a(0)n,nxnxn + b(0)

0 x0 + . . .+ b(0)n xn

...

ym =a(m)0,0 x0x0 + a(m)

0,1 x0x1 + . . .+ a(m)n,n xnxn + b(m)

0 x0 + . . .+ b(m)n xn

MQ 2016-12-05 9 / 15

Page 20: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Sakumoto et al. 5-pass IDS [SSH11]

P : (F, v, s) V : (F, v)

r0, t0 ←R Fnq , e0 ←R Fm

q

r1 ← s− r0c0 ← Com(r0, t0, e0)c1 ← Com(r1,G(t0, r1) + e0) (c0, c1)

α←R Fqα

t1 ← αr0 − t0e1 ← αF(r0)− e0 resp1 = (t1, e1)

ch2 ←R {0, 1}ch2

If ch2 = 0, resp2 ← r0Else resp2 ← r1 resp2

If ch2 = 0, Parse resp2 = r0, check

c0?= Com(r0, αr0 − t1, αF(r0)− e1)

Else Parse resp2 = r1, check

c1?= Com(r1, α(v− F(r1))− G(t1, r1)− e1)

Identification schemes 2016-12-05 10 / 15

Page 21: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Sakumoto et al. 5-pass IDS [SSH11]

I Relies only onMQ, not IPI Key technique: cut-and-choose forMQ

I Analogously, consider DLP: s = r0 + r1 ⇒ g s = g r0 · g r1

I Bilinear map G(x, y) = F(x + y)− F(x)− F(y)I Split s and F(s) into r0, r1 and F(r0),F(r1)I Split again into t0, t1 resp. e0, e1, using αI See [SSH11] for details

I Result: reveal either (r0, t1, e1) or (r1, t1, e1)

Identification schemes 2016-12-05 11 / 15

Page 22: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)

I SigningI Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 23: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over M

I Perform r rounds of transformed IDSI 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 24: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 25: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 26: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, F

I Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 27: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2

I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 28: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGs

MQDSS 2016-12-05 12 / 15

Page 29: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSSI Generate keys

I Sample seed SF ∈ {0, 1}k , sk ∈ Fnq ⇒ (SF , sk)

I Expand SF to F, compute pk = F(sk) ⇒ (SF ,pk)I Signing

I Sign randomized digest D over MI Perform r rounds of transformed IDS

I 2r commitments, some multiplications in FqI 2r MQ evaluations

I Tricks to reduce sizeI Only include necessary commits (hash others) [SSH11]I Commit to seeds

I VerifyingI Reconstruct D, FI Reconstruct challenges from σ0, σ1I Verify responses in σ2I Reconstruct missing commitmentsI Check combined commitments hash

I Parameters: k, n, m, Fq, Com, hash functions, PRGsMQDSS 2016-12-05 12 / 15

Page 30: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSS-31-64

I Security parameter k = 256 (⇒ 128-bit PQ security)I Soundness error κ depends on q

I κ = q+12q

I Determines number of rounds: r = 269, κ269 < ( 12 )256

I Fq = F31, n = m = 64I Restricted by securityI Chosen for ease of implementation

I Commitments, hashes, PRGs: SHA3-256, SHAKE-128I Signature σ contains:

I R, for random digest ⇒ 32BI Hash H(commits) ⇒ 32BI For every round: ⇒ 269 ×

I Response vectors t, e, r ⇒ 3× 40BI ‘Missing commit’ ⇒ 32B

MQDSS 2016-12-05 13 / 15

Page 31: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSS-31-64

I Security parameter k = 256 (⇒ 128-bit PQ security)I Soundness error κ depends on q

I κ = q+12q

I Determines number of rounds: r = 269, κ269 < ( 12 )256

I Fq = F31, n = m = 64I Restricted by securityI Chosen for ease of implementation

I Commitments, hashes, PRGs: SHA3-256, SHAKE-128

I Signature σ contains:I R, for random digest ⇒ 32BI Hash H(commits) ⇒ 32BI For every round: ⇒ 269 ×

I Response vectors t, e, r ⇒ 3× 40BI ‘Missing commit’ ⇒ 32B

MQDSS 2016-12-05 13 / 15

Page 32: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

MQDSS-31-64

I Security parameter k = 256 (⇒ 128-bit PQ security)I Soundness error κ depends on q

I κ = q+12q

I Determines number of rounds: r = 269, κ269 < ( 12 )256

I Fq = F31, n = m = 64I Restricted by securityI Chosen for ease of implementation

I Commitments, hashes, PRGs: SHA3-256, SHAKE-128I Signature σ contains:

I R, for random digest ⇒ 32BI Hash H(commits) ⇒ 32BI For every round: ⇒ 269 ×

I Response vectors t, e, r ⇒ 3× 40BI ‘Missing commit’ ⇒ 32B

MQDSS 2016-12-05 13 / 15

Page 33: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be easy

x0 x1 x2 . . . xnx0x1x2...xn

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 34: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be fast

x0 x1 x2 . . . xnx0x1x2...xn

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 35: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be fast

x0 x1 x2 . . . xnx0x1x2...xn

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 36: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be fast

x0 x1 x2 . . . xn

???

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 37: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be fast

x0 x1 x2 . . . xn

???

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 38: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

EvaluatingMQ

I From F(x) to x is hardI From x to F(x) should be fast

x0 x1 x2 . . . xn

???

I Compute monomials, evaluate polynomialsI 64 elements in F31; 16 (or 32) per 256 bit AVX2 register

MQDSS 2016-12-05 14 / 15

Page 39: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Benchmarks & conclusion

I Signatures: ~40KB (≈ SPHINCS)I Public and private keys: 72 resp. 64 bytesI Signing time: ~8.5M cycles (2.43ms @ 3.5GHz)

I Verification 5.2M, key generation 1.8MI ~6x faster than SPHINCS, >10x slower than lattices

I Fiat-Shamir transform for q2-IDSI Competitive signatures with (non-tight) reduction toMQ

Conclusions 2016-12-05 15 / 15

Page 40: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

Benchmarks & conclusion

I Signatures: ~40KB (≈ SPHINCS)I Public and private keys: 72 resp. 64 bytesI Signing time: ~8.5M cycles (2.43ms @ 3.5GHz)

I Verification 5.2M, key generation 1.8MI ~6x faster than SPHINCS, >10x slower than lattices

I Fiat-Shamir transform for q2-IDSI Competitive signatures with (non-tight) reduction toMQ

Conclusions 2016-12-05 15 / 15

Page 41: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

References I

Koichi Sakumoto, Taizo Shirai and Harunaga Hiwatari.Public-key identification schemes based on multivariate quadraticpolynomials.In Phillip Rogaway, editor, Advances in Cryptology – CRYPTO 2011,volume 6841 of LNCS, pages 706-723. Springer, 2011.

Sidi Mohamed El Yousfi Alaoui, Özgür Dagdelen, Pascal Véron, DavidGalindo and Pierre-Louis Cayrel.Extended security arguments for signature schemes.In Aikaterini Mitrokotsa and Serge Vaudenay, editors, Progress inCryptology – AFRICACRYPT 2012, volume 7374 of LNCS, pages 19-34.Springer, 2012.

Özgür Dagdelen, David Galindo, Pascal Véron, Sidi Mohamed El YousfiAlaoui, and Pierre-Louis Cayrel.Extended security arguments for signature schemes.In Designs, Codes and Cryptography, 78(2), pages 441–461. Springer,2016.

References 2016-12-05 16 / 15

Page 42: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

References IIDaniel J. Bernstein, Diana Hopwood, Andreas Hülsing, Tanja Lange,Ruben Niederhagen, Louiza Papachristodoulou, Peter Schwabe and ZookoWilcox O’Hearn.SPHINCS: Stateless, practical, hash-based, incredibly nice cryptographicsignatures.In Marc Fischlin and Elisabeth Oswald, editors, Advances in Cryptology –EUROCRYPT 2015, volume 9056 of LNCS, pages 368-397. Springer,2015.

Johannes Buchmann, Erik Dahmen and Andreas Hülsing.XMSS – a practical forward secure signature scheme based on minimalsecurity assumptions.In Bo-Yin Yang, editor, PQCrypto 2011, volume 7071 of LNCS, pages117-129. Springer, 2011.

Andreas Hülsing, Joost Rijneveld and Fang Song.Mitigating multi-target attacks in hash-based signatures.In Chen-Mou Cheng, Kai-Min Chung, Giuseppe Persiano and Bo-YinYang, editors, Public-Key Cryptography – PKC 2016, volume 9614 ofLNCS, pages 387-416. Springer, 2016.

References 2016-12-05 17 / 15

Page 43: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

References III

Sedat Akleylek, Nina Bindel, Johannes Buchmann, Juliane Krämer andGiorgia Azzurra Marson.An Efficient Lattice-Based Signature Scheme with Provably SecureInstantiation.In David Pointcheval, Abderrahmane Nitaj, Tajjeeddine Rachidi, editors,Progress in Cryptology – AFRICACRYPT 2016, volume 9646 of LNCS,pages 44-60. Springer, 2016.

Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen andPeter Schwabe.TESLA: Tightly-Secure Efficient Signatures from Standard Lattices.In Cryptology ePrint Archive, Report 2015/755, 2015.

Léo Ducas, Alain Durmus, Tancrède Lepoint, and Vadim Lyubashevsky.Lattice signatures and bimodal gaussians.In Ran Canetti and Juan A. Garay, editors, Advances in Cryptology –CRYPTO 2013, volume 8042 of LNCS, pages 40-56. Springer, 2013.

References 2016-12-05 18 / 15

Page 44: From5-pass MQ-basedidentificationto MQ-basedsignatures...MQ 2016-12-05 9/15 Sakumotoetal. 5-passIDS[SSH11] P: (F,v,s) V: (F,v) r0,t0 ←R F n q,e0 ←R F m q r1 ←s −r0 c0 ←Com(r0,t0,e0)

References IV

Tim Güneysu, Vadim Lyubashevsky and Thomas Pöppelmann.Practical Lattice-Based Cryptography: A Signature Scheme for EmbeddedSystems.In Emmanuel Prouff and Patrick Schaumont, editors, CryptographicHardware and Embedded Systems – CHES 2012, volume 7428 of LNCS,pages 530-547. Springer, 2012.

David Pointcheval and Jacques Stern.Security proofs for signature schemes.In Ueli Maurer, editor, Advances in Cryptology – EUROCRYPT 1996,volume 1070 of LNCS, pages 387-398. Springer, 1996.

References 2016-12-05 19 / 15


Recommended