Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-37679-5_1guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

MinRank in the Head: Short Signatures from Zero-Knowledge Proofs

Published: 19 July 2023 Publication History

Abstract

In recent years, many digital signature scheme proposals have been built from the so-called MPC-in-the-head paradigm. This has shown to be an outstanding way to design efficient signatures with security based on hard problems.
MinRank is an NP-complete problem extensively studied due to its applications to cryptanalysis since its introduction in 1999. However, only a few schemes base their security on its intractability, and their signature size is large compared with other proposals based on NP problems. This paper introduces the first MinRank-based digital signature scheme that uses the MPC-in-the-head paradigm, allowing to achieve small signature sizes and running times. For NIST’s category I parameter set, we obtain signatures of 6.5KB, which is competitive with the shortest proposals in the literature that are based on non-structured problems.

References

[1]
Bardet M et al. Moriai S, Wang H, et al. Improvements of algebraic attacks for solving the rank decoding and MinRank problems Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 507-536
[2]
Bardet, M., Bertin, M.: Improvement of algebraic attacks for solving superdetermined MinRank instances. CoRR abs/2208.01442 (2022).
[3]
Bardet, M., Briaud, P., Bros, M., Gaborit, P., Tillich, J.P.: Revisiting algebraic attacks on MinRank and on the rank decoding problem. Cryptology ePrint Archive, Paper 2022/1031 (2022). https://eprint.iacr.org/2022/1031
[4]
Baum C and Nof A Kiayias A, Kohlweiss M, Wallden P, and Zikas V Concretely-efficient zero-knowledge arguments for arithmetic circuits and their application to lattice-based cryptography Public-Key Cryptography – PKC 2020 2020 Cham Springer 495-526
[5]
Bellini, E., Esser, A., Sanna, C., Verbel, J.: MR-DSS – smaller MinRank-based (ring-)signatures. Cryptology ePrint Archive, Paper 2022/973 (2022). https://eprint.iacr.org/2022/973
[6]
Beullens W, Katsumata S, and Pintore F Moriai S and Wang H Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 464-492
[7]
Beullens W Canteaut A and Standaert F-X Improved cryptanalysis of UOV and rainbow Advances in Cryptology – EUROCRYPT 2021 2021 Cham Springer 348-373
[8]
Beullens, W.: Breaking rainbow takes a weekend on a laptop. Cryptology ePrint Archive, p. 214 (2022). https://eprint.iacr.org/2022/214
[9]
Buss, J.F., Frandsen, G.S., Shallit, J.O.: The computational complexity of some problems of linear algebra. J. Comput. Syst. Sci. 58(3), 572 – 596 (1999). http://www.sciencedirect.com/science/article/pii/S0022000098916087
[10]
Chase, M., et al.: The picnic signature scheme. Design Document. Version 3.0 (2020). https://github.com/microsoft/Picnic/blob/master/spec/spec-v3.0.pdf
[11]
Chen M-S, Hülsing A, Rijneveld J, Samardjiska S, and Schwabe P Cheon JH and Takagi T From 5-pass MQ-based identification to MQ-based signatures Advances in Cryptology – ASIACRYPT 2016 2016 Heidelberg Springer 135-165
[12]
Courtois NT Boyd C Efficient zero-knowledge authentication based on a linear algebra problem MinRank Advances in Cryptology — ASIACRYPT 2001 2001 Heidelberg Springer 402-421
[13]
Di Scala, A.J., Sanna, C.: Smaller public keys for MinRank-based schemes. arXiv preprint (2023). https://arxiv.org/abs/2302.12447
[14]
Escudero D and Soria-Vazquez E Malkin T and Peikert C Efficient information-theoretic multi-party computation over non-commutative rings Advances in Cryptology – CRYPTO 2021 2021 Cham Springer 335-364
[15]
Faugère, J., Din, M.S.E., Spaenlehauer, P.: Computing loci of rank defects of linear matrices using Gröbner bases and applications to cryptology. In: Symbolic and Algebraic Computation, International Symposium, ISSAC, pp. 257–264 (2010). http://doi.acm.org/10.1145/1837934.1837984
[16]
Faugère J-C, Levy-dit-Vehel F, and Perret L Wagner D Cryptanalysis of MinRank Advances in Cryptology – CRYPTO 2008 2008 Heidelberg Springer 280-296
[17]
Feneuil, T., Joux, A., Rivain, M.: Syndrome decoding in the head: shorter signatures from zero-knowledge proofs. Cryptology ePrint Archive, Paper 2022/188 (2022). https://eprint.iacr.org/2022/188
[18]
Feneuil, T., Rivain, M.: Threshold linear secret sharing to the rescue of MPC-in-the-head. Cryptology ePrint Archive, Paper 2022/1407 (2022). https://eprint.iacr.org/2022/1407
[19]
Fiat A and Shamir A Odlyzko AM How to prove yourself: practical solutions to identification and signature problems Advances in Cryptology — CRYPTO’ 86 1987 Heidelberg Springer 186-194
[20]
Gaborit P, Ruatta O, and Schrek J On the complexity of the rank syndrome decoding problem IEEE Trans. Inf. Theory 2016 62 2 1006-1019
[21]
Goubin L and Courtois NT Okamoto T Cryptanalysis of the TTM cryptosystem Advances in Cryptology — ASIACRYPT 2000 2000 Heidelberg Springer 44-57
[22]
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC 2007, pp. 21–30. Association for Computing Machinery, New York (2007).
[23]
Kales D and Zaverucha G Krenn S, Shulman H, and Vaudenay S An attack on some signature schemes constructed from five-pass identification schemes Cryptology and Network Security 2020 Cham Springer 3-22
[24]
Kipnis A and Shamir A Wiener M Cryptanalysis of the HFE public key cryptosystem by relinearization Advances in Cryptology — CRYPTO’ 99 1999 Heidelberg Springer 19-30
[25]
Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority. Association for Computing Machinery, New York (2017). https://doi.org/10.1145/3133956.3133999
[26]
Santoso, B., Ikematsu, Y., Nakamura, S., Yasuda, T.: Three-pass identification scheme based on MinRank problem with half cheating probability. CoRR abs/2205.03255 (2022).
[27]
Tao C, Petzoldt A, and Ding J Malkin T and Peikert C Efficient key recovery for All HFE signature variants Advances in Cryptology – CRYPTO 2021 2021 Cham Springer 70-93
[28]
Verbel J, Baena J, Cabarcas D, Perlner R, and Smith-Tone D Ding J and Steinwandt R On the complexity of “superdetermined” minrank instances Post-Quantum Cryptography 2019 Cham Springer 167-186

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Progress in Cryptology - AFRICACRYPT 2023: 14th International Conference on Cryptology in Africa, Sousse, Tunisia, July 19–21, 2023, Proceedings
Jul 2023
517 pages
ISBN:978-3-031-37678-8
DOI:10.1007/978-3-031-37679-5

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 19 July 2023

Author Tags

  1. MinRank
  2. zero-knowledge
  3. proof of knowledge
  4. MPC-in-the-Hea

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media