2019
DOI: 10.1007/978-3-030-34578-5_2
|View full text |Cite
|
Sign up to set email alerts
|

Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

Abstract: We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U, U + V )-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
50
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 75 publications
(50 citation statements)
references
References 41 publications
0
50
0
Order By: Relevance
“…This approach is actually very general and can be used to improve the efficiency of other cryptographic operations which involve a matrix/vector multiplication. In particular, we show how our technique improves also the verification procedure of the recent signature scheme called Wave and proposed by Debris-Alazard, Sendrier and Tillich in [16].…”
Section: Gpv Signatures and Variantsmentioning
confidence: 89%
See 2 more Smart Citations
“…This approach is actually very general and can be used to improve the efficiency of other cryptographic operations which involve a matrix/vector multiplication. In particular, we show how our technique improves also the verification procedure of the recent signature scheme called Wave and proposed by Debris-Alazard, Sendrier and Tillich in [16].…”
Section: Gpv Signatures and Variantsmentioning
confidence: 89%
“…These resulting signature schemes are often less efficient (in computational complexity or communication complexity) than other schemes based on similar assumptions, but which do not support the linear progress of verification (e.g. [32] in factoring-based cryptography, [16] in code-based cryptography, [42] in lattice-based cryptography and [44] in multivariate cryptography). The latter schemes often significantly outperform the former ones even with probabilistic verification.…”
Section: Prior Workmentioning
confidence: 99%
See 1 more Smart Citation
“…To improve the security of CFS, two modifications on original CFS were published: mCFS [7] and parallel CFS [8]. Besides, there are some works in which different codes instead of Goppa codes are used while their overall structure is almost similar to CFS, such as the proposals based on LDGM (low‐density generator matrix) codes [9], binary )(U|U+V codes [10], Reed–Muller codes [11], rank quasi‐cyclic codes [12], and generalised )(U|U+V [13] which are all broken. The first one [9] is broken by an attack presented in [14] due to the bad statistical distribution of signatures.…”
Section: Introductionmentioning
confidence: 99%
“…A key recovery attack to the forth construction [12] is available in [16] but, to the best of our knowledge, the detailed version is not published yet. The last scheme [13] suffers from information leakage even from the honestly generated signature. This leakage is used to mount an attack on this scheme in [17, 18].…”
Section: Introductionmentioning
confidence: 99%