Paper 2023/595

SPDH-Sign: towards Efficient, Post-quantum Group-based Signatures

Christopher Battarbee, University of York
Delaram Kahrobaei, City University of New York
Ludovic Perret, Sorbonne University
Siamak F. Shahandashti, University of York
Abstract

In this paper, we present a new diverse class of post-quantum group-based Digital Signature Schemes (DSS). The approach is significantly different from previous examples of group-based digital signatures and adopts the framework of group action-based cryptography: we show that each finite group defines a group action relative to the semidirect product of the group by its automorphism group, and give security bounds on the resulting signature scheme in terms of the group-theoretic computational problem known as the Semidirect Discrete Logarithm Problem (SDLP). Crucially, we make progress towards being able to efficiently compute the novel group action, and give an example of a parameterised family of groups for which the group action can be computed for any parameters, thereby negating the need for expensive offline computation or inclusion of redundancy required in other schemes of this type.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. arXiv, PQCrypto 2023
Keywords
digital signature schemegroup-based cryptographypost-quantum cryptography
Contact author(s)
kit battarbee @ york ac uk
DKahrobaei @ gc cuny edu
ludovic perret @ lip6 fr
siamak shahandashti @ york ac uk
History
2023-06-27: revised
2023-04-25: received
See all versions
Short URL
https://ia.cr/2023/595
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/595,
      author = {Christopher Battarbee and Delaram Kahrobaei and Ludovic Perret and Siamak F. Shahandashti},
      title = {SPDH-Sign: towards Efficient, Post-quantum Group-based Signatures},
      howpublished = {Cryptology ePrint Archive, Paper 2023/595},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/595}},
      url = {https://eprint.iacr.org/2023/595}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.