scispace - formally typeset
Proceedings ArticleDOI

Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives

TLDR
In this article, a new class of post-quantum digital signature schemes is proposed, which derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and have extremely small keypairs.
Abstract
We propose a new class of post-quantum digital signature schemes that: (a) derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and (b) have extremely small keypairs, and, (c) are highly parameterizable. In our signature constructions, the public key is an image y=f(x) of a one-way function f and secret key x. A signature is a non-interactive zero-knowledge proof of x, that incorporates a message to be signed. For this proof, we leverage recent progress of Giacomelli et al. (USENIX'16) in constructing an efficient Σ-protocol for statements over general circuits. We improve this Σ-protocol to reduce proof sizes by a factor of two, at no additional computational cost. While this is of independent interest as it yields more compact proofs for any circuit, it also decreases our signature sizes. We consider two possibilities to make the proof non-interactive: the Fiat-Shamir transform and Unruh's transform (EUROCRYPT'12, '15,'16). The former has smaller signatures, while the latter has a security analysis in the quantum-accessible random oracle model. By customizing Unruh's transform to our application, the overhead is reduced to 1.6x when compared to the Fiat-Shamir transform, which does not have a rigorous post-quantum security analysis. We implement and benchmark both approaches and explore the possible choice of f, taking advantage of the recent trend to strive for practical symmetric ciphers with a particularly low number of multiplications and end up using Low MC (EUROCRYPT'15).

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings

TL;DR: A zero-knowledge SNARK, Sonic, which supports a universal and continually updatable structured reference string that scales linearly in size, and a generally useful technique in which untrusted "helpers" can compute advice that allows batches of proofs to be verified more efficiently.
Proceedings ArticleDOI

Doubly-Efficient zkSNARKs Without Trusted Setup

TL;DR: Hyrax as mentioned in this paper is a zero-knowledge argument for NP with low communication complexity, low concrete cost for both the prover and the verifier, and no trusted setup, based on standard cryptographic assumptions.
Book ChapterDOI

How to Record Quantum Queries, and Applications to Quantum Indifferentiability

TL;DR: The quantum random oracle model (QROM) has become the standard model in which to prove the post-quantum security of random-oracle-based constructions as discussed by the authors.
Proceedings ArticleDOI

Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures

TL;DR: This work uses the "MPC-in-the-head" paradigm with MPC protocols in the preprocessing model to construct a signature scheme based only on symmetric-key primitives (and hence with "post-quantum" security); the resulting scheme has shorter signatures than the scheme built using ZKB++ (and comparable signing/verification time), and is even competitive with hash-based signature schemes.
Proceedings ArticleDOI

The SPHINCS+ Signature Framework

TL;DR: This work introduces SPHINCS+, a stateless hash-based signature framework, and introduces a new few-time signature scheme that is called FORS, and gives a security reduction for SPHinCS+ using this abstraction and derive secure parameters in accordance with the resulting bound.
References
More filters
Proceedings ArticleDOI

A fast quantum mechanical algorithm for database search

TL;DR: In this paper, it was shown that a quantum mechanical computer can solve integer factorization problem in a finite power of O(log n) time, where n is the number of elements in a given integer.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Book ChapterDOI

How to prove yourself: practical solutions to identification and signature problems

TL;DR: Simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys are described.
Journal ArticleDOI

Efficient signature generation by smart cards

TL;DR: An efficient algorithm that preprocesses the exponentiation of a random residue modulo p is presented, which improves the ElGamal signature scheme in the speed of the procedures for the generation and the verification of signatures and also in the bit length of signatures.
Proceedings ArticleDOI

Trapdoors for hard lattices and new cryptographic constructions

TL;DR: In this article, the authors show how to construct a variety of "trapdoor" cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the shortest nonzero vector to within certain polynomial factors).
Related Papers (5)