2019
DOI: 10.1007/978-3-030-21548-4_7
|View full text |Cite
|
Sign up to set email alerts
|

Improving the Security of the DRS Scheme with Uniformly Chosen Random Noise

Abstract: At PKC 2008, Plantard et al. published a theoretical framework for a lattice-based signature scheme. Recently, after ten years, a new signature scheme dubbed as the Diagonal Reduction Signature (DRS) scheme was presented in the NIST PQC Standardization as a concrete instantiation of the initial work. Unfortunately, the initial submission was challenged by Yu and Ducas using the structure that is present on the secret key noise. In this paper, we are proposing a new method to generate random noise in the DRS sc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
1

Relationship

3
2

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 24 publications
(41 reference statements)
0
6
0
Order By: Relevance
“…Our work provides an alternative to verify lattice signatures if the need arises, showing an interesting trade-off between pre-computation time for signature verification time and memory storage. In this work, we show that by adopting our approach to the proposed DRS parameters [27], we gain a factor of 20 on the verification speed. We also provide another approach on an attack specifically to our modification as the security of our public key remains unchanged.…”
Section: Introductionmentioning
confidence: 80%
See 2 more Smart Citations
“…Our work provides an alternative to verify lattice signatures if the need arises, showing an interesting trade-off between pre-computation time for signature verification time and memory storage. In this work, we show that by adopting our approach to the proposed DRS parameters [27], we gain a factor of 20 on the verification speed. We also provide another approach on an attack specifically to our modification as the security of our public key remains unchanged.…”
Section: Introductionmentioning
confidence: 80%
“…The original idea behind DRS stemmed from when Plantard, Susilo and Win [22] suggested to use a diagonal dominant matrix to reduce large message vectors to short signatures within a known hypercube as a countermeasure against parallelogram detection attacks [18]. The security of the scheme has been shown to be reduced by a machine learning method [28] and since then it has been modified to resist against this attack at the cost of a slower secret key generation [27]. We will briefly describe both keys, the signature and the verification, the latter being the only part affected by this work.…”
Section: Drs and Its Verification Algorithmmentioning
confidence: 99%
See 1 more Smart Citation
“…Notice that our generator parameters scale very well when we aim to increase combination security: jumping from λ = 128-bits of security to λ = 256 often requires less than doubling the amount d of vectors. In practice, recommended lattice dimensions tend to change with λ so a reevaluation of optimal parameters (d, k) is d, k) compared to the prime approach of [44] for [43], leading to smaller memory requirements for [43], less precomputations and faster verification:…”
Section: Practical Parameters and Application To [44]mentioning
confidence: 99%
“…It is possible that the leak found by Yu and Ducas can be patched by modifying the signing algorithm without modifying the noise as we did. As of November 2019, an extended version of [16] available in [16] reduces the security of our original contribution [44]. While the updated attack is clearly not as strong as the previous attack, it still provides further motivation to deepen the research.…”
Section: Property 1 (Hardness Of Drs Key Recovery)mentioning
confidence: 99%