A Novel Digital Signature based on Error Correcting Codes
International Journal on Recent and Innovation Trends in Computing and Communication
https://doi.org/10.17762/IJRITCC.V7I3.5253Abstract
A digital signature is a cryptographic primitive for ensuring the authenticity of digital documents. A valid digital signature allows checking that a message was created by a known sender (authentication), that the sender cannot deny having sent the message (nonrepudiation), and that the message was not altered in transit (integrity).The idea of constructing practical signatures based on error correcting codes was introduced by Courtois et al in [1]. The main goal is to make digital signature for which the security is based on decoding syndrome problem. In this paper, a new construction of digital signature is considered which is an extension of the error correcting code construction. The proposed method consists of reordering the message bits to get a decodable word. Then apply an efficient decoding algorithm to get signature.
FAQs
AI
What types of digital signatures are based on error correcting codes?
The paper identifies the CFS signature from 2001 as an early practical example, using Goppa codes for security. More recent schemes have introduced variations like the KKS signature scheme, expanding this area of research.
How does the proposed digital signature scheme differ from the CFS scheme?
The proposed scheme employs bit position exchanging, enhancing the decoding process compared to the CFS method. It also ensures both high security and short signature lengths, maintaining the advantages of earlier schemes.
What are the key security assumptions for the signature based on decoding?
The security relies on the hardness of the syndrome decoding problem and the distinguishability of codes from random codes. These assumptions provide a foundation for unforgeability in the signature generation process.
When did post-quantum cryptography receive significant attention and why?
Post-quantum cryptography gained prominence after 2016, notably with NIST's efforts to standardize quantum-resistant algorithms. This interest is largely due to potential vulnerabilities of current asymmetric schemes posed by quantum computing.
How do Goppa codes contribute to the security of signatures?
Goppa codes, utilized in the CFS scheme and other signatures, provide robustness against decoding attacks due to their mathematical structure. The paper emphasizes their efficacy in maintaining high security levels as demonstrated in various proposed schemes.
References (21)
- N.Courtois, M.Finiasz, and N.Sendrier. How to achieve a McEliece-based digital signature scheme. In Advances in Cryptology -ASIACRYPT 2001, volume 2248 of Lecture Notes in Comp. Sc., pages 157 -174, 2001.
- P.W.Shor: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Sci. Stat. Comp. 26, 1484, 1997.
- N.Sendrier: Code-Based Cryptography: State of the Art and Perspectives. IEEE Security & Privacy, Vol.15, Issue 4, pages 44 -50, 2017.
- X.M. Wang: Digital signature scheme based on error- correcting codes. Electronics Letters, Vol.26, No.13, pages 898-899, 1990.
- T.R.N. Rao and K.H. Nam: Private-key algebraic-code encryptions. IEEE Transactions on Information Theory, Vol.35, No.4, pages 445-457, 1989.
- L. Harn, D.C. Wang: Cryptoanalysis and modification of digital signature scheme based on error-correcting codes. Electronics Letters 28(2), pages 157-159, 1992.
- M.Finiasz. Parallel-CFS -strengthening the CFS McEliece- based signature scheme. In Selected Areas in Cryptography 17th International Workshop, 2010.
- JC.Faugère, V.Gauthier, A.Otmani, L.Perret, and JP.Tillich. A distinguisher for high rate McEliece cryptosystems. In Proc. IEEE Inf. Theory Workshop-ITW 2011, pages 282 -286, 2011. Volume: 7 Issue: 3 25 -28
- IJRITCC | March 2019, Available @ http://www.ijritcc.org
- G.Kabatianskii, E.Krouk, and B. J. M.Smeets. A digital signature scheme based on random error-correcting codes. In IMA Int. Conf., volume 1355 of Lecture Notes in Comp.Sc., pages 161 -167. Springer, 1997.
- G.Kabatianskii, E.Krouk, and B.J.M.Smeets. Error
- Correcting Coding and Security for Data Networks: Analysis of the Superchannel Concept. John Wiley & Sons, 2005.
- M.Baldi, M.Bianchi, F.Chiaraluce, J.Rosenthal, and D.Schipani. Using LDGM codes and sparse syndromes to achieve digital signatures. In Post-Quantum Cryptography 2013, volume 7932 of Lecture Notes in Comp. Sc., pages 1 - 15. Springer, 2013.
- P.Gaborit, O.Ruatta, J.Schrek, and G.Zémor. Ranksign: An efficient signature algorithm based on the rank metric. In Post-Quantum Cryptography 2014, volume 8772 of Lecture Notes in Comp. Sc., pages 88 -107. Springer, 2014.
- D.Gligoroski, S.Samardjiska, H.Jacobsen, and S.Bezzateev. McEliece in the world of Escher. IACR Cryptology ePrint Archive, Report2014/360, 2014.
- E.Persichett: Efficient One-Time Signatures from QuasiCyclic Codes. ACM-New York, NY, USA, 2018.
- G.Landais and JP.Tillich. An efficient attack of a McEliece cryptosystem variant based on convolutional codes. In Post-Quantum Cryptography 13, volume 7932 of Lecture Notes in Comp. Sc., pages 102 -117. Springer, June 2013.
- R.J.McEliece: A public-key cryptosystem based on algebraic coding theory. DSN Progress Report 42 -44, 114|116, 1978
- H.Niederreiter. Knapsack-type Cryptosystems and Algebraic Coding Theory. Problems of Control and Information Theory 15, vol. 1, n o 6, 1986, pages 159 -166, 1986.
- V.M.Sidelnikov, S.O.Shestakov: On insecurity of cryptosystems based on generalized Reed-Solomon codes. Discrete Math. Appl. 2(4), 439 -444, 1992.
- Y.X.Li, R.H.Deng, X.M.Wang: On the equivalence of McEliece's and Niederreiter's public-key cryptosystems. IEEE Transactions on Information Theory 40(1), 271 -273, 1994.