Cryptanalysis of the randomized version of a lattice-based signature scheme from PKC’08

11Citations
Citations of this article
14Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In PKC’08, Plantard, Susilo and Win proposed a lattice-based signature scheme, whose security is based on the hardness of the closest vector problem with the infinity norm (CVP∞). This signature scheme was proposed as a countermeasure against the Nguyen-Regev attack, which improves the security and the efficiency of the Goldreich, Goldwasser and Halevi scheme (GGH). Furthermore, to resist potential side channel attacks, the authors suggested modifying the deterministic signing algorithm to be randomized. In this paper, we propose a chosen message attack against the randomized version. Note that the randomized signing algorithm will generate different signature vectors in a relatively small cube for the same message, so the difference of any two signature vectors will be relatively short lattice vector. Once collecting enough such short difference vectors, we can recover the whole or the partial secret key by lattice reduction algorithms, which implies that the randomized version is insecure under the chosen message attack.

Cite

CITATION STYLE

APA

Li, H., Liu, R., Nitaj, A., & Pan, Y. (2018). Cryptanalysis of the randomized version of a lattice-based signature scheme from PKC’08. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10946 LNCS, pp. 455–466). Springer Verlag. https://doi.org/10.1007/978-3-319-93638-3_26

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free