Skip to main content

MURAVE: A New Rank Code-Based Signature with MUltiple RAnk VErification

  • Conference paper
  • First Online:
Code-Based Cryptography (CBCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12087))

Included in the following conference series:

Abstract

We propose a new rank metric code-based signature scheme constructed via the Schnorr approach. Our scheme is designed in a way to avoid leakage of the information on the support for the secret key used in the signature generation. We define some new problems in rank metric code-based cryptography: the Rank Support Basis Decomposition problem and the Advanced Rank Support Basis Decomposition problem. We also discuss their hardness and solving complexity. Furthermore, we give a proof in the \(\mathsf{EUF}\text {-}\mathsf{CMA}\) security model, by reducing the security of our scheme to the Rank Syndrome Decoding problem, the Ideal LRPC Codes Indistinguishability problem and the Decisional Rank Support Basis Decomposition problem. We analyze the practical security for our scheme against the known attacks on rank metric signature schemes. Our scheme is efficient in terms of key size (5.33 KB) and of signature sizes (9.69 KB) at 128-bit classical security level.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Aragon, N.: Durandal Implementation, Github, 10 May 2019. https://github.com/nicolas-aragon/Durandal

  2. Aragon, N., et al.: Cryptanalysis of a rank-based signature with short public keys. Des. Codes Crypt. 88, 643–653 (2020)

    Article  MathSciNet  Google Scholar 

  3. Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Zémor, G.: Durandal: a rank metric based signature scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 728–758. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_25

    Chapter  Google Scholar 

  4. Aragon, N., Gaborit, P., Hauteville, A., Ruatta, O., Zémor, G.: Low rank parity check codes: new decoding algorithms and applications to cryptography. IEEE Trans. Inf. Theory 65(12), 7697–7717 (2019)

    Article  MathSciNet  Google Scholar 

  5. Aragon, N., Gaborit, P., Hauteville, A., Tillich, J.-P.: A new algorithm for solving the rank syndrome decoding problem. In: IEEE International Symposium on Information Theory (ISIT 2018), pp. 2421–2425 (2018)

    Google Scholar 

  6. Aragon, N., Ruatta, O., Gaborit, P., Zémor, G., Hauteville, A.: RankSign - a signature proposal for the NIST’s call, Specification vision 1.0, 30 November 2017. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions

  7. Bardet, M., et al.: An algebraic attack on rank metric code-based cryptosystems. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 64–93. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_3

    Chapter  Google Scholar 

  8. Bardet, M., et al.: Algebraic attacks for solving the Rank Decoding and MinRank problems without Gröbner basis. CoRR abs/2002.08322 (2020)

    Google Scholar 

  9. Bellini, E., Caullery, F., Hasikos, A., Manzano, M., Mateu, V.: Code-based signature schemes from identification protocols in the rank metric. In: Camenisch, J., Papadimitratos, P. (eds.) CANS 2018. LNCS, vol. 11124, pp. 277–298. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00434-7_14

    Chapter  Google Scholar 

  10. Bellini, E., Caullery, F., Gaborit, P., Manzano, M., Mateu, V.: Improved veron identification and signature schemes in the rank metric. In: IEEE International Symposium on Information Theory (ISIT 2019), pp. 1872–1876 (2019)

    Google Scholar 

  11. Berlekamp, E.E., McEliece, R., Tilborg, H.V.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  MathSciNet  Google Scholar 

  12. Bernstein, D.J.: Grover vs. McEliece. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 73–80. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_6

    Chapter  Google Scholar 

  13. Bernstein, D.J., Hülsing, A., Lange, T., Panny, L.: Comments on RaCoSS, a submission to NIST’s PQC competition, 23 December 2017. https://helaas.org/racoss/

  14. Chabaud, F., Stern, J.: The cryptographic security of the syndrome decoding problem for rank distance codes. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 368–381. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034862

    Chapter  Google Scholar 

  15. Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: a new family of trapdoor one-way preimage sampleable functions based on codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2

    Chapter  Google Scholar 

  16. Debris-Alazard, T., Tillich, J.-P.: Two attacks on rank metric code-based schemes: RankSign and an IBE scheme. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 62–92. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_3

    Chapter  Google Scholar 

  17. Faugère, J.-C., Levy-dit-Vehel, F., Perret, L.: Cryptanalysis of MinRank. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 280–296. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_16

    Chapter  Google Scholar 

  18. Gaborit, P., Ruatta, O., Schrek, J.: On the complexity of the rank syndrome decoding problem. IEEE Trans. Inf. Theory 62(2), 1006–1019 (2016)

    Article  MathSciNet  Google Scholar 

  19. Gaborit, P., Zémor, G.: On the hardness of the decoding and the minimum distance problems for rank codes. IEEE Trans. Inf. Theory 62(12), 7245–7252 (2016)

    Article  MathSciNet  Google Scholar 

  20. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  Google Scholar 

  21. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_4

    Chapter  Google Scholar 

  22. Hastad, J., Impagliazzo, R., Levin, L., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)

    Article  MathSciNet  Google Scholar 

  23. Horlemann-Trautmann, A., Marshall, K., Rosenthal, J.: Extension of overbeck’s attack for gabidulin based cryptosystems. Des. Codes Crypt. 86(2), 319–340 (2018)

    Article  MathSciNet  Google Scholar 

  24. Lau, T.S.C., Tan, C.H., Prabowo, T.F.: Key recovery attacks on some rank metric code-based signatures. In: Albrecht, M. (ed.) IMACC 2019. LNCS, vol. 11929, pp. 215–235. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35199-1_11

    Chapter  Google Scholar 

  25. Lee, W., Kim, Y.S., Lee, Y.W., No, J.S.: Post quantum signature scheme based on modified Reed-Muller code (pqsigRM), Specification vision 1.0, 30 November 2017. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions

  26. Levy-dit-Vehel, F., Perret, L.: Algebraic decoding of rank metric codes. In: Yet Another Conference on Cryptography (YACC 2006), pp. 142–152 (2006)

    Google Scholar 

  27. Lyubashevsky, V.: Fiat-Shamir with aborts: applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598–616. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_35

    Chapter  Google Scholar 

  28. Ourivski, A.V., Johansson, T.: New technique for decoding codes in the rank metric and its cryptography applications. Prob. Inf. Transm. 38(3), 237–246 (2002)

    Article  Google Scholar 

  29. Roy, P.S., Xu, R., Fukushima, K., Kiyomoto, S., Morozov, K., Takagi, T.: Random code-based signature scheme, Specification vision 1.0, 29 November 2017. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions

  30. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_22

    Chapter  Google Scholar 

  31. Song, Y., Huang, X., Mu, Y., Wu, W.: A New Code-based Signature Scheme with Shorter Public Key. Cryptology ePrint Archive: Report 2019/053. https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2019/053&version=20190125:204017&file=053.pdf

  32. Tan, C.H., Prabowo, T.F., Lau, T.S.C.: Rank metric code-based signature. In: IEEE International Symposium on Information Theory and Its Application (ISITA 2018), pp. 70–74 (2018)

    Google Scholar 

Download references

Acknowledgement

We are grateful to the anonymous reviewers for their careful reading of our manuscript and their many insightful comments and suggestions which have greatly improved this manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Terry Shue Chien Lau .

Editor information

Editors and Affiliations

Appendix A Rank Support Recovery Algorithm

Appendix A Rank Support Recovery Algorithm

Let \(f=(f_1,\ldots ,f_d) \in E_{m,d,d}\), \(e=(e_1,\ldots ,e_r) \in E_{m,r,r}\) and \(\textit{\textbf{s}}=(s_1,\ldots ,s_n) \in \mathbb {F}_{q^m}^n\) such that \(S:=\langle s_1,\ldots ,s_n \rangle = \langle f_1 e_1,\ldots ,f_d e_r \rangle \). Given \(\textit{\textbf{f}}\), \(\textit{\textbf{s}}\) and r as input, the Rank Support Recovery Algorithm will output a vector space E which satisfies \(E = \langle e_1,\ldots ,e_r \rangle \). Denote \(S_i := f_i^{-1}.S\) and \(S_{ i,j} := S_i \cap S_j\).

figure b

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lau, T.S.C., Tan, C.H. (2020). MURAVE: A New Rank Code-Based Signature with MUltiple RAnk VErification. In: Baldi, M., Persichetti, E., Santini, P. (eds) Code-Based Cryptography. CBCrypto 2020. Lecture Notes in Computer Science(), vol 12087. Springer, Cham. https://doi.org/10.1007/978-3-030-54074-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-54074-6_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-54073-9

  • Online ISBN: 978-3-030-54074-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics