Skip to main content

Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme

  • Conference paper
Research in Cryptology (WEWoRC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4945))

Included in the following conference series:

Abstract

Courtois, Finiasz and Sendrier proposed in 2001 a practical code-based signature scheme. We give a rigorous security analysis of a modified version of this scheme in the random oracle model. Our reduction involves two problems of coding theory widely considered as difficult, the Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: The exact security of digital signatures – how to sign with rsa and rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070. pp. 399–416. Springer, Heidelberg (1996)

    Google Scholar 

  3. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.: On the inherent intractability of certain coding problems. IEEE Trans. Inform. Th. 24 (1978)

    Google Scholar 

  4. Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology – CRYPTO 1982, Lecture Notes Computer Science, p. 153. Springer, Heidelberg (1982)

    Google Scholar 

  5. Chaum, D., van Anderpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  6. Coron, J.S.: On the exact security of full domain hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229–236. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Courtois, N., Finiasz, M., Sendrier, N.: How to achieve a McEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inform. Th. 22(6), 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  9. Finiasz, M.: Nouvelles constructions utilisant des codes correcteurs d’erreurs en cryptographie à clef publique. PhD thesis, INRIA – Ecole Polytechnique (October 2004) (in French)

    Google Scholar 

  10. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and Systems Sciences 28(2), 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  11. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  12. Li, Y.X., Deng, R.H., Wang, X.M.: On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Trans. Inform. Th. 40(1), 271–273 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  13. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland mathematical library, Amsterdam (1977)

    MATH  Google Scholar 

  14. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Technical report, DSN Progress report # 42-44, Jet Propulsion Laboratory, Pasadena, Californila (1978)

    Google Scholar 

  15. Menezes, A.J., Vanstone, S.A., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton (1996)

    Google Scholar 

  16. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory 15(2), 159–166 (1986)

    MATH  MathSciNet  Google Scholar 

  17. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. CACM 21 (1978)

    Google Scholar 

  18. Sendrier, N.: Cryptosystèmes à clé publique basés sur les codes correcteurs d’erreurs. Habilitation à diriger les recherches, Université Pierre et Marie Curie, Paris 6, Paris, France ( March 2002) (in French)

    Google Scholar 

  19. Shoup, V.: Sequences of games: a tool for taming complexity in security proofs (manuscript, November 2004) (revised, May 2005; January 2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dallot, L. (2008). Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme. In: Lucks, S., Sadeghi, AR., Wolf, C. (eds) Research in Cryptology. WEWoRC 2007. Lecture Notes in Computer Science, vol 4945. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88353-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88353-1_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88352-4

  • Online ISBN: 978-3-540-88353-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics