MPCitH-based Signatures from Restricted Decoding Problems
Battagliola, Bitzer, Wachter-Zeh et al.
Threshold-Computation-in-the-Head (TCitH) and VOLE-in-the-Head (VOLEitH), two recent developments of the MPC-in-the-Head (MPCitH) paradigm, have significantly improved the performance of digital signature schemes in this framework.
In this note, we embed the restricted decoding problem within these frameworks. We propose a structurally simple modeling that achieves competitive signature sizes. Specifically, by instantiating the restricted decoding problem with the same hardness assumption underlying CROSS, we reduce sizes by more than a factor of two compared to the NIST submission. Moreover, we observe that ternary full-weight decoding, closely related to the hardness assumption underlying WAVE, is a restricted decoding problem. Using ternary full-weight decoding, we obtain signature sizes comparable to the smallest MPCitH-based candidates in the NIST competition.
academic
MPCitH-based Signatures from Restricted Decoding Problems
Title: MPCitH-based Signatures from Restricted Decoding Problems
Authors: Michele Battagliola (University Polytechnic of Marche), Sebastian Bitzer, Antonia Wachter-Zeh, Violetta Weger (Technical University of Munich)
This paper embeds the Restricted Syndrome Decoding Problem (E-SDP) into the Threshold-Computation-in-the-Head (TCitH) and VOLE-in-the-Head (VOLEitH) frameworks, which represent the latest developments in the MPC-in-the-Head (MPCitH) paradigm, significantly improving the performance of digital signature schemes. The authors propose a structurally simple modeling approach that achieves competitive signature sizes. By instantiating the restricted decoding problem using the same hardness assumptions as CROSS, signature sizes are reduced by more than two-fold compared to the NIST submission version. Furthermore, the authors discover that ternary full-weight decoding is closely related to the underlying hardness assumptions of WAVE, and using this approach yields signature sizes comparable to the smallest MPCitH candidate schemes in the NIST competition.
Post-Quantum Cryptography Standardization Needs: Following the standardization of CRYSTALS-Dilithium, FALCON, and SPHINCS+, NIST launched a call for additional digital signature schemes in September 2022, aiming to diversify the post-quantum signature standards portfolio.
Development of the MPCitH Paradigm: Since its introduction by Ishai et al. in 2007, MPCitH technology has reshaped the landscape of post-quantum digital signatures. TCitH and VOLEitH, as the latest specializations of MPCitH, offer significant performance improvements over previous constructions.
Application of Coding Theory in Cryptography: Hardness problems based on coding theory (such as decoding problems in Hamming and rank metrics) provide a theoretical foundation for constructing efficient post-quantum signatures.
Performance Optimization Needs: While existing CROSS signature schemes are based on restricted decoding problems, they employ relatively simple CVE protocols with room for optimization in signature size.
Framework Unification: Unifying restricted decoding problems into advanced TCitH/VOLEitH frameworks to fully leverage the performance advantages of these frameworks.
Enhanced Competitiveness: Significantly reducing signature sizes while maintaining security to improve competitiveness in the NIST competition.
Proposed a Polynomial Modeling Approach for E-SDP: Designed a structurally simple yet effective polynomial relationship to embed the restricted syndrome decoding problem into the TCitH and VOLEitH frameworks.
Significantly Reduced Signature Sizes for CROSS-type Schemes: For the same decoding problem, signature sizes are reduced by more than 50% compared to the NIST-submitted CROSS scheme (from 12.4 kB to 5.5 kB).
Discovered the Application Potential of Ternary Full-Weight Decoding: Demonstrated that ternary full-weight decoding related to WAVE is a restricted decoding problem and achieved signature sizes comparable to the smallest MPCitH candidate schemes (3.1 kB).
Provided Complete Parameterization Schemes: Delivered specific parameter choices and performance analyses for NIST security categories 1, 3, and 5.
The research objective is to represent the Restricted Syndrome Decoding Problem (E-SDP) as a polynomial relationship suitable for constructing digital signature schemes within the TCitH and VOLEitH frameworks.
E-SDP Definition: Given a restriction set E ⊂ F, a parity-check matrix H ∈ F^(r×n), and a syndrome s ∈ F^r, find e ∈ E^n such that eH^T = s.
Proposition 1: This polynomial relationship provides a degree z = |E| modeling of E-SDP. If w ∈ F^k satisfies F(w) = 0, then the error vector e = (w, s - wA^T) solves the E-SDP instance (H, s).
The paper cites 24 important references covering the development of MPCitH frameworks, applications of coding theory, and related NIST candidate schemes, providing a solid theoretical foundation for the research.