Abstract

This paper defines a new practical construction for a code-based signature scheme. We introduce a new protocol that is designed to follow the recent paradigm known as “Sigma protocol with helper”, and prove that the protocol’s security reduces directly to the Syndrome Decoding Problem. The protocol is then converted to a full-fledged signature scheme via a sequence of generic steps that include: removing the role of the helper; incorporating a variety of protocol optimizations (using e.g., Merkle trees); applying the Fiat–Shamir transformation. The resulting signature scheme is EUF-CMA secure in the QROM, with the following advantages: (a) Security relies on only minimal assumptions and is backed by a long-studied NP-complete problem; (b) the trusted setup structure allows for obtaining an arbitrarily small soundness error. This minimizes the required number of repetitions, thus alleviating a major bottleneck associated with Fiat–Shamir schemes. We outline an initial performance estimation to confirm that our scheme is competitive with respect to existing solutions of similar type.

Highlights

  • Zero-Knowledge Proofs with TrustedMost of the public-key cryptosystems currently in use are threatened by the development of quantum computers

  • Code-based cryptography, the area comprising the McEliece cryptosystem and its offspring, provides credible candidates for the task of key establishment

  • We present a new code-based zero-knowledge scheme that improves on the existing literature by featuring an arbitrarily low soundness error, typically equal to the reciprocal of the size q of the underlying finite field

Read more

Summary

Introduction

Most of the public-key cryptosystems currently in use are threatened by the development of quantum computers. Hash (FDH) and similar schemes, a randomly chosen syndrome is, in general, not decodable This makes signing very slow, since multiple attempts need to be made, and leads to parameter choices for the underlying linear codes that yield very large public keys. We present a new code-based zero-knowledge scheme that improves on the existing literature by featuring an arbitrarily low soundness error, typically equal to the reciprocal of the size q of the underlying finite field. This allows us to greatly reduce the number of repetition rounds needed to obtain the target security level, reducing the signature size. We deem this as a very important feature of our proposal

Coding Theory
Technical Tools
The New Scheme
Security
Removing the Helper
Obtaining a Signature Scheme
Communication Cost and Optimizations
Protocol Commitments
Auxiliary Information
Executions
Practical Considerations
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call