We propose an attack on the recent attempt by Li, Xing and Yeo to produce a code-based signature scheme using the Schnorr-Lyubashevsky approach in the Hamming metric, and verify its effectiveness through numerical simulations. Differently from other (unsuccessful) proposals, this new scheme exploits rejection sampling along with dense noise vectors to hide the secret key structure in produced signatures. We show that these measures, besides yielding very slow signing times and rather long signatures, do not succeed in protecting the secret key. We are indeed able to prove the existence of a strong correlation between produced signatures, which ultimately leaks information about the secret key. To support this claim, we use both theoretical arguments and numerical evidences. Finally, we employ such a weakness to mount a full key recovery attack, which is able to recover the secret key after the observation of a bunch of signatures. Our results show that the considered scheme may be secure only for one-time usage.

Cryptanalysis of a Code-Based Signature Scheme Based on the Schnorr-Lyubashevsky Framework / Baldi, M; Deneuville, Jc; Persichetti, E; Santini, P. - In: IEEE COMMUNICATIONS LETTERS. - ISSN 1089-7798. - 25:9(2021), pp. 2829-2833. [10.1109/LCOMM.2021.3096256]

Cryptanalysis of a Code-Based Signature Scheme Based on the Schnorr-Lyubashevsky Framework

Persichetti, E;
2021

Abstract

We propose an attack on the recent attempt by Li, Xing and Yeo to produce a code-based signature scheme using the Schnorr-Lyubashevsky approach in the Hamming metric, and verify its effectiveness through numerical simulations. Differently from other (unsuccessful) proposals, this new scheme exploits rejection sampling along with dense noise vectors to hide the secret key structure in produced signatures. We show that these measures, besides yielding very slow signing times and rather long signatures, do not succeed in protecting the secret key. We are indeed able to prove the existence of a strong correlation between produced signatures, which ultimately leaks information about the secret key. To support this claim, we use both theoretical arguments and numerical evidences. Finally, we employ such a weakness to mount a full key recovery attack, which is able to recover the secret key after the observation of a bunch of signatures. Our results show that the considered scheme may be secure only for one-time usage.
2021
Elliptic curve cryptography; Task analysis; NIST; Linear codes; Lattices; Hamming weight; Encryption; Code-based cryptography; cryptanalysis; digital signature; zero-knowledge identification scheme
01 Pubblicazione su rivista::01a Articolo in rivista
Cryptanalysis of a Code-Based Signature Scheme Based on the Schnorr-Lyubashevsky Framework / Baldi, M; Deneuville, Jc; Persichetti, E; Santini, P. - In: IEEE COMMUNICATIONS LETTERS. - ISSN 1089-7798. - 25:9(2021), pp. 2829-2833. [10.1109/LCOMM.2021.3096256]
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1667094
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 3
  • ???jsp.display-item.citation.isi??? 1
social impact