Paper 2024/1432

On Multi-user Security of Lattice-based Signature under Adaptive Corruptions and Key Leakages

Masayuki Fukumitsu, University of Nagasaki
Shingo Hasegawa, Fukushima University
Abstract

We consider the multi-user security under the adaptive corruptions and key leakages ($\rm{MU^{c\&l}}$ security) for lattice-based signatures. Although there exists an $\rm{MU^{c\&l}}$ secure signature based on a number-theoretic assumption, or a leakage-resilient lattice-based signature in the single-user setting, $\rm{MU^{c\&l}}$ secure lattice-based signature is not known. We examine the existing lattice-based signature schemes from the viewpoint of $\rm{MU^{c\&l}}$ security, and find that the security of the Lyubashevsky's signature, which is proven to have the ordinary single-user security only, can be extended to the multi-user security even if we take the adaptive corruptions and the key leakages into account. Our security proof in the multi-user setting makes use of the feature of the SIS problem so that a SIS instance is set to the public parameter and a reduction algorithm can set a public key with a secret key in order to answer a corruption query. We also show that the entropy of the secret key is kept under the bounded leakage with a high probability and then the leakage resilience of signature holds.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Major revision. ProvSec 2024
Keywords
Lattice signatureMulti-user settingAdaptive corruptionsLeakage resilience
Contact author(s)
fukumitsu @ sun ac jp
hasegawa @ sss fukushima-u ac jp
History
2024-09-14: approved
2024-09-13: received
See all versions
Short URL
https://ia.cr/2024/1432
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1432,
      author = {Masayuki Fukumitsu and Shingo Hasegawa},
      title = {On Multi-user Security of Lattice-based Signature under Adaptive Corruptions and Key Leakages},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1432},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1432}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.