Paper 2011/356

An Efficient Attack on All Concrete KKS Proposals

Ayoub Otmani and Jean-Pierre Tillich

Abstract

Kabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on a couple of random error-correcting codes. A variation of this scheme was proposed recently and was proved to be EUF-1CMA secure in the random oracle model. In this paper we investigate the security of these schemes and suggest a simple attack based on (essentially) Stern’s algorithm for finding low weight codewords. It efficiently recovers the private key of all schemes of this type existing in the literature. This is basically due to the fact that we can define a code from the available public data with unusual properties: it has many codewords whose support is concentrated in a rather small subset. In such a case, Stern’s algorithm performs much better and we provide a theoretical analysis substantiating this claim. Our analysis actually shows that the insecurity of the proposed parameters is related to the fact that the rates of the couple of random codes used in the scheme were chosen to be too close. This does not compromise the security of the whole KKS scheme. It just points out that the region of weak parameters is really much larger than previously thought.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Code-based cryptographydigital signaturerandom error-correcting codescryptanalysis
Contact author(s)
jean-pierre tillich @ inria fr
History
2011-07-04: received
Short URL
https://ia.cr/2011/356
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/356,
      author = {Ayoub Otmani and Jean-Pierre Tillich},
      title = {An Efficient Attack on All Concrete KKS Proposals},
      howpublished = {Cryptology ePrint Archive, Paper 2011/356},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/356}},
      url = {https://eprint.iacr.org/2011/356}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.