...
首页> 外文期刊>電子情報通信学会技術研究報告. 情報セキュリティ. Information Security >Provably Secure Code-Based Signature Schemes via Fiat-Shamir Transform with Theoretical and Practical Analysis on Hash Encodings
【24h】

Provably Secure Code-Based Signature Schemes via Fiat-Shamir Transform with Theoretical and Practical Analysis on Hash Encodings

机译:通过Fiat-Shamir转换提供基于代码的签名计划,并对哈希编码的理论和实际分析

获取原文
获取原文并翻译 | 示例
           

摘要

In this paper, we propose signature schemes constructed from code-based identification scheme proposed by Stern via Fiat-Shamir transform. In Fiat-Shamir transform, the "challenge" part of the identification is substituted with the output of hash function. However, our observation reveals that the "challenge" part of Stern's identification scheme is taken from the set of {0,1,2}, while all standard hash functions, e.g., SHA-1, SHA-256, outputs a sequence of bits or values in {0,1}. We define two explicit different encodings of the hash function's outputs into the "challenge" part and based on them, we build two different constructions of signature schemes. We discover that these encodings are not Only giving impacts on the implementation cost in practical side, but also giving non-negligible amount of impacts on the security parameter for achieving provable security in theoretical side. As a rough illustration, letting e denote the success probability of breaking decisional version of syndrome decoding problem and r be the number of rounds required to guarantee the soundness of identification scheme, we show that one type of encoding gives a scheme with probability of successful signing half and adversary's success probability approximately upper bounded by ε+(2/3)~r, while the other one gives a scheme with probability of successful signing one and adversary's success probability approximately upper bounded by ε + (3/4)~r.
机译:在本文中,我们通过FIAT-Shamir变换提出了由船尾提出的基于代码的识别方案构建的签名方案。在Fiat-Shamir变换中,识别的“挑战”部分被哈希函数的输出代替。然而,我们的观察表明,斯特恩识别方案的“挑战”部分取自{0,1,2}的组,而所有标准哈希函数,例如SHA-1,SHA-256,输出一系列比特或{0,1}中的值。我们将哈希函数的两个明确的不同编码定义为“挑战”部分并基于它们,我们构建了两个不同的签名方案结构。我们发现这些编码不仅对实际方面的实施成本产生了影响,而且对在理论方面实现可提供的安全性的安全参数提供了不可忽略的影响。作为一种粗略的插图,让E表示破坏综合征解码问题的破坏果实版本的成功概率,并且R是保证识别方案的健全性所需的轮数,我们表明一种类型的编码给出了成功签名概率的方案一半和敌对的成功概率大致ε+(2/3)〜r的上限,而另一个概率给出了一个具有成功签名的概率和逆境的成功概率概率的方案,其大约ε+(3/4)〜r。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号