Paper 2024/1404

$\Pi$-signHD: A New Structure for the SQIsign Family with Flexible Applicability

Kaizhan Lin, School of Mathematics, Sun Yat-sen University, Guangzhou, China
Weize Wang, School of Computer Science, Fudan University, Shanghai, China
Chang-An Zhao, School of Mathematics, Sun Yat-sen University, Guangzhou, China, Guangdong Key Laboratory of Information Security, Guangzhou, China
Yunlei Zhao, School of Computer Science, Fudan University, Shanghai, China, State Key Laboratory of Cryptology, Beijing
Abstract

Digital signature is a fundamental cryptographic primitive and is widely used in the real world. Unfortunately, the current digital signature standards like EC-DSA and RSA are not quantum-resistant. Among post-quantum cryptography (PQC), isogeny-based signatures preserve some advantages of elliptic curve cryptosystems, particularly offering small signature sizes. Currently, SQIsign and its variants are the most promising isogeny-based digital signature schemes. In this paper, we propose a new structure for the SQIsign family: Pentagon Isogeny-based Signature in High Dimension (referred to as $\Pi$-signHD). The new structure separates the hash of the commitment and that of the message by employing two cryptographic hash functions. This feature is desirable in reality, particularly for applications based on mobile low-power devices or for those deployed interactively over the Internet or in the cloud computing setting. This structure can be generally applicable to all the variants of SQIsign. In this work, we focus on the instance based on SQIsignHD, proposed by Dartois, Leroux, Robert and Wesolowski (Eurocrypt 2024). Compared with SQIsignHD, $\Pi$-signHD has the same signature size (even smaller for some application scenarios). For the NIST-I security level, the signature size of $\Pi$-signHD can be reduced to 519 bits, while the SQIsignHD signature takes 870 bits. Additionally, $\Pi$-signHD has an efficient online signing process, and enjoys much desirable application flexibility. In our experiments, the online signing process of $\Pi$-signHD runs in 4 ms.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
Digital signaturesSQIsignSQIsignHDIsogenyGamma-protocol
Contact author(s)
linkzh5 @ mail2 sysu edu cn
wzwang23 @ m fudan edu cn
zhaochan3 @ mail sysu edu cn
ylzhao @ fudan edu cn
History
2024-09-11: approved
2024-09-09: received
See all versions
Short URL
https://ia.cr/2024/1404
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1404,
      author = {Kaizhan Lin and Weize Wang and Chang-An Zhao and Yunlei Zhao},
      title = {$\Pi$-{signHD}: A New Structure for the {SQIsign} Family with Flexible Applicability},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1404},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1404}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.