scholarly journals A Noise Study of the PSW Signature Family: Patching DRS with Uniform Distribution †

Information ◽  
2020 ◽  
Vol 11 (3) ◽  
pp. 133
Author(s):  
Arnaud Sipasseuth ◽  
Thomas Plantard ◽  
Willy Susilo

At PKC 2008, Plantard et al. published a theoretical framework for a lattice-based signature scheme, namely Plantard–Susilo–Win (PSW). Recently, after ten years, a new signature scheme dubbed the Diagonal Reduction Signature (DRS) scheme was presented in the National Institute of Standards and Technology (NIST) PQC Standardization as a concrete instantiation of the initial work. Unfortunately, the initial submission was challenged by Yu and Ducas using the structure that is present on the secret key noise. In this paper, we are proposing a new method to generate random noise in the DRS scheme to eliminate the aforementioned attack, and all subsequent potential variants. This involves sampling vectors from the n-dimensional ball with uniform distribution. We also give insight on some underlying properties which affects both security and efficiency on the PSW type schemes and beyond, and hopefully increase the understanding on this family of lattices.

2020 ◽  
Vol 10 (4) ◽  
pp. 1353 ◽  
Author(s):  
Jinjing Shi ◽  
Shuhui Chen ◽  
Jiali Liu ◽  
Fangfang Li ◽  
Yanyan Feng ◽  
...  

A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Zhongxiang Zheng ◽  
Anyu Wang ◽  
Lingyue Qin

Rejection sampling technology is a core tool in the design of lattice-based signatures with ‘Fiat–Shamir with Aborts’ structure, and it is related to signing efficiency and signature, size as well as security. In the rejection sampling theorem proposed by Lyubashevsky, the masking vector of rejection sampling is chosen from discrete Gaussian distribution. However, in practical designs, the masking vector is more likely to be chosen from bounded uniform distribution due to better efficiency and simpler implementation. Besides, as one of the third-round candidate signatures in the NIST postquantum cryptography standardization process, the 3rd round version of CRYSTALS-Dilithium has proposed a new method to decrease the rejection probability in order to achieve better efficiency and smaller signature size by decreasing the number of nonzero coefficients of the challenge polynomial according to the security levels. However, it is seen that small entropies in this new method may lead to higher risk of forgery attack compared with former schemes proposed in its 2nd version. Thus, in this paper, we first analyze the complexity of forgery attack for small entropies and then introduce a new method to decrease the rejection probability without loss of security including the security against forgery attack. This method is achieved by introducing a new rejection sampling theorem with tighter bound by utilizing Rényi divergence where masking vector follows uniform distribution. By observing large gaps between the security claim and actual security bound in CRYSTALS-Dilithium, we propose two series of adapted parameters for CRYSTALS-Dilithium. The first set can improve the efficiency of the signing process in CRYSTALS-Dilithium by factors of 61.7 %  and  41.7 % , according to the security levels, and ensure the security against known attacks, including forgery attack. And, the second set can reduce the signature size by a factor of 14.09 % with small improvements in efficiency at the same security level.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


2013 ◽  
Vol 333-335 ◽  
pp. 992-997
Author(s):  
Yun Lu Ge ◽  
Hui Han ◽  
Xiao Dong Sun ◽  
Sheng Pin Wang ◽  
Sheng Yun Ji

Most of watermarking algorithms are for digital grey image, which are not robust against the attacks of print-scan process, and the embedded information capacity is small. To solve these problem, a new method based on DWT transform and Walsh orthogonal transform for the print-scan process of digital color image was proposed. The method chosed the color spaces conversion from RGB to CIEL*a*b* for digital color image. The low frequency components of the DWT transform image was embed the watermark. The results show that the correlation of watermark is improved using Walsh orthogonal transform, the watermark extraction rate is high and image watermark is distinct and readable after print-scan process. And this method is robust against the various attacks of the print-scan process, such as color space conversion, image halftone, D/A conversion, A/D conversion, scaling, rotation, cropping, skew, and random noise signals.


1977 ◽  
Vol 55 (21) ◽  
pp. 1829-1834 ◽  
Author(s):  
P. Niay ◽  
P. Bernage ◽  
C. Coquant ◽  
A. Fayt

In this paper, the Dunham potential coefficients are numerically determined by using a nonlinear least squares routine applied directly to the line experimental wave numbers.The results are compared to the ones obtained when using the usual iterative process applied to the H81Br Yi0 and Yi1 equilibrium constants.The al determination new method assumes a theoretical framework (B.O., adiabatic or non-adiabatic) to be valid. One can test this assumption by comparing the experimental data to the calculated ones.


2001 ◽  
Vol 88 (2) ◽  
pp. 385-386 ◽  
Author(s):  
John E. Barbuto

Previously published research is examined, and an alternative scoring method for the Motivation Sources Inventory is proposed. The new method, ratio analysis, provides an empirical assessment more consistent with the theoretical framework of the inventory. Theoretical and empirical support for ratio analysis is provided.


Author(s):  
Benjamin Timon

Deep Learning has recently been introduced as a new alternative to perform Side-Channel analysis [MPP16]. Until now, studies have been focused on applying Deep Learning techniques to perform Profiled Side-Channel attacks where an attacker has a full control of a profiling device and is able to collect a large amount of traces for different key values in order to characterize the device leakage prior to the attack. In this paper we introduce a new method to apply Deep Learning techniques in a Non-Profiled context, where an attacker can only collect a limited number of side-channel traces for a fixed unknown key value from a closed device. We show that by combining key guesses with observations of Deep Learning metrics, it is possible to recover information about the secret key. The main interest of this method is that it is possible to use the power of Deep Learning and Neural Networks in a Non-Profiled scenario. We show that it is possible to exploit the translation-invariance property of Convolutional Neural Networks [CDP17] against de-synchronized traces also during Non-Profiled side-channel attacks. In this case, we show that this method can outperform classic Non-Profiled attacks such as Correlation Power Analysis. We also highlight that it is possible to break masked implementations in black-box, without leakages combination pre-preprocessing and with no assumptions nor knowledge about the masking implementation. To carry the attack, we introduce metrics based on Sensitivity Analysis that can reveal both the secret key value as well as points of interest, such as leakages and masks locations in the traces. The results of our experiments demonstrate the interests of this new method and show that this attack can be performed in practice.


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


1999 ◽  
Vol 89 (4) ◽  
pp. 970-977 ◽  
Author(s):  
Patrizia Tosi ◽  
Salvatore Barba ◽  
Valerio De Rubeis ◽  
Francesca Di Luccio

Abstract We introduce a new detection algorithm with improved local and regional seismic signal recognition. The method is based on the difference between seismic signals and background random noise in terms of fractal dimension D. We compare the new method extensively with standard methods currently in use at the Seismic Network of the Istituto Nazionale di Geofisica. Results from the comparisons show that the new method recognizes seismic phases detected by existing procedures, and in addition, it features a greater sensitivity to smaller signals, without an increase in the number of false alarms. The new method was tested on real continuous data and artificially simulated high-noise conditions and demonstrated a capability to recognize seismic signals in the presence of high noise. The efficiency of the method is due to a radically different approach to the topic, in that the assertion that a signal is fractal implies a relationship between the spectral amplitude of different frequencies. This relationship allows, for the fractal detector, a complete analysis of the entire frequency range under consideration.


Sign in / Sign up

Export Citation Format

Share Document