Abstract
Debris-Alazard, Sendrier, and Tillich proposed SURF, which is a code-based signature scheme and enjoys efficient signature generation and verification (eprint in 2017). The security of this scheme is based on two problems: one is DOOM (Decoding One Out of Many), and the other is the plain (U,U+V)-code problem over \(\mathbb {F}_2\). There are many studies on the former one but few studies on the latter one. Later the security of SURF was broken because the hardness of the plain (U,U+V)-code problem does not hold with considering a notion of the hull.
Then Debris-Alazard et al. proposed Wave as a successor of SURF, which is known as one of the most promising quantum-resistant signature schemes (ASIACRYPT 2019). Wave is based on similar problems used in SURF. Wave uses DOOM and the normalized generalized (U,U+V)-code problem over \(\mathbb {F}_3\).
In this paper, we utilize a notion of the Gramian (the determinant of the Gram matrices) of public keys and analyze the plain (U,U+V)-code problem over \(\mathbb {F}_2\). For this purpose, we compute the asymptotic probability distribution of Gramians of random matrices. Furthermore, we also show a way to analyze the normalized generalized (U,U+V)-code problem over \(\mathbb {F}_2\). Finally, we apply our analysis to the normalized generalized (U,U+V)-code problem over \(\mathbb {F}_3\). By our analysis with Gramian, SURF is completely broken, however, Wave is not directly threatened.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Zémor, G.: Durandal: A Rank Metric Based Signature Scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 728–758. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_25
Bricout, Rémi., Chailloux, André, Debris-Alazard, Thomas, Lequesne, Matthieu: Ternary Syndrome Decoding with Large Weight. In: Paterson, Kenneth G.., Stebila, Douglas (eds.) SAC 2019. LNCS, vol. 11959, pp. 437–466. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-38471-5_18
Courtois, N.T., Finiasz, M., Sendrier, N.: How to Achieve a McEliece-Based Digital Signature Scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_10
Debris-Alazard, T., Sendrier, N., Tillich, J.: A new signature scheme based on (u|u+v) codes. Cryptology ePrint Archive, Paper 2017/662 (2017). https://eprint.iacr.org/2017/662
Debris-Alazard, T., Sendrier, N., Tillich, J.: The problem with the surf scheme. https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions (2017). https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions
Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21–51. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_2
Fukushima, K., Roy, P.S., Xu, R., Kiyomoto, S., Morozov, K., Takagi, T.: Racoss. first round submission to the NIST post-quantum cryptography call (2017). https://eprint.iacr.org/2017/662
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, pp. 197–206. ACM (2008)
Guenda, K., Jitman, S., Gulliver, T.A.: Constructions of good entanglement-assisted quantum error correcting codes. Des. Codes Cryptogr. 86(1), 121–136 (2018)
Kabatianskii, G.., Krouk, E.., Smeets, B..: A digital signature scheme based on random error-correcting codes. In: Darnell, Michael (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 161–167. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0024461
Lyubashevsky, V.: Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598–616. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_35
MacWilliams, J.: Orthogonal matrices over finite fields. The American Mathematical Monthly 76(2), 152–164 (1969). http://www.jstor.org/stable/2317262
Otmani, Ayoub, Tillich, Jean-Pierre.: An Efficient Attack on All Concrete KKS Proposals. In: Yang, Bo-Yin. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 98–116. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_7
Sendrier, Nicolas: Decoding One Out of Many. In: Yang, Bo-Yin. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 51–67. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25405-5_4
Wagner, D.: A Generalized Birthday Problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288–304. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_19
Acknowledgements
A part of this work was supported by JST CREST JP-MJCR2113 and JSPS KAKENHI JP21H04879.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Iwata, I., Yoshida, Y., Tanaka, K. (2023). Analysis of (U,U+V)-code Problem with Gramian over Binary and Ternary Fields. In: Seo, SH., Seo, H. (eds) Information Security and Cryptology – ICISC 2022. ICISC 2022. Lecture Notes in Computer Science, vol 13849. Springer, Cham. https://doi.org/10.1007/978-3-031-29371-9_21
Download citation
DOI: https://doi.org/10.1007/978-3-031-29371-9_21
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-29370-2
Online ISBN: 978-3-031-29371-9
eBook Packages: Computer ScienceComputer Science (R0)