2014
DOI: 10.1007/978-3-319-11659-4_6
|View full text |Cite
|
Sign up to set email alerts
|

RankSign: An Efficient Signature Algorithm Based on the Rank Metric

Abstract: We propose a new approach to code-based signatures that makes use in particular of rank metric codes. When the classical approach consists in finding the unique preimage of a syndrome through a decoding algorithm, we propose to introduce the notion of mixed decoding of erasures and errors for building signature schemes. In that case the difficult problem becomes, as is the case in lattice-based cryptography, finding a preimage of weight above the Gilbert-Varshamov bound (case where many solutions occur) rather… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
28
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 34 publications
(28 citation statements)
references
References 25 publications
0
28
0
Order By: Relevance
“…• Parameters from LRPC cryptosystem [12] n k m w claimed security complexity of our attack 50 32 50 3 2 81 2 75 112 80 112 4 2 259 2 247…”
Section: Examples Of Broken Parametersmentioning
confidence: 99%
“…• Parameters from LRPC cryptosystem [12] n k m w claimed security complexity of our attack 50 32 50 3 2 81 2 75 112 80 112 4 2 259 2 247…”
Section: Examples Of Broken Parametersmentioning
confidence: 99%
“…In practice it means that it is possible to obtain secure practical parameters for random instances in rank metric of only a few thousand bits related to a hard problem, when at least a hundred thousand bits are needed for Hamming distance or for lattices. Such random instances for rank metric are used for instance, for zero-knowledge authentication in [17], and weakly structured instances are used for the recent LRPC cryptosystem [14] (similar to the NTRU cryptosystem [26] for lattices and the recent MDPC cryptosystem for codes) or for signature [16]. Of course with (Hamming) codes and lattices it is possible to decrease the size of parameters to a few thousand bits with additional structure [4,22], but then the reduction properties to hard problems are lost because they are reduced to decoding problems for special classes of codes whose complexity is not known..…”
Section: Applications To Cryptographymentioning
confidence: 99%
“…However, these improvements ended in failure [12,13]. In 2014, Gaborit et al [14] proposed the RankSign scheme using the rank metric [15] and the LRPC code [16]. This signature scheme also uses the hash-and-sign method and the difference with the CFS scheme is that the RankSign scheme can invert a random syndrome.…”
Section: Introductionmentioning
confidence: 99%